Best Cloud Access Security Brokers (CASB) in the UK

Find and compare the best Cloud Access Security Brokers (CASB) in the UK in 2024

Use the comparison tool below to compare the top Cloud Access Security Brokers (CASB) in the UK on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    ConnectWise Cybersecurity Management Reviews
    See Software
    Learn More
    ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) software and support solutions help MSPs protect their clients’ critical business assets. From 24/7 threat detection monitoring, incident response, and security risk assessment tools, ConnectWise Cybersecurity Management solutions remove the complexity associated with building an MSP-powered cybersecurity stack and lower the costs of 24/7 monitoring support staff.
  • 2
    Safetica Reviews
    Top Pick
    Top Pick See Software
    Learn More
    Safetica is a global software company that provides Data Loss Prevention and Insider Risk Management solutions to organizations of all sizes worldwide. Whether deployed on-premise or in the cloud, our solution is designed to protect business-critical data against accidental leaks and intentional theft in today's hybrid landscape.
  • 3
    Kasm Workspaces Reviews
    Top Pick

    Kasm Technologies

    $0 Free Community Edition
    121 Ratings
    See Software
    Learn More
    Kasm Workspaces streams your workplace environment directly to your web browser…on any device and from any location. Kasm is revolutionizing the way businesses deliver digital workspaces. We use our open-source web native container streaming technology to create a modern devops delivery of Desktop as a Service, application streaming, and browser isolation. Kasm is more than a service. It is a platform that is highly configurable and has a robust API that can be customized to your needs at any scale. Workspaces can be deployed wherever the work is. It can be deployed on-premise (including Air-Gapped Networks), in the cloud (Public and Private), or in a hybrid.
  • 4
    ManageEngine Log360 Reviews
    Log360 is a SIEM or security analytics solution that helps you combat threats on premises, in the cloud, or in a hybrid environment. It also helps organizations adhere to compliance mandates such as PCI DSS, HIPAA, GDPR and more. You can customize the solution to cater to your unique use cases and protect your sensitive data. With Log360, you can monitor and audit activities that occur in your Active Directory, network devices, employee workstations, file servers, databases, Microsoft 365 environment, cloud services and more. Log360 correlates log data from different devices to detect complex attack patterns and advanced persistent threats. The solution also comes with a machine learning based behavioral analytics that detects user and entity behavior anomalies, and couples them with a risk score. The security analytics are presented in the form of more than 1000 pre-defined, actionable reports. Log forensics can be performed to get to the root cause of a security challenge. The built-in incident management system allows you to automate the remediation response with intelligent workflows and integrations with popular ticketing tools.
  • 5
    Check Point CloudGuard Reviews

    Check Point CloudGuard

    Check Point Software Technologies

    1 Rating
    Cloud native security is provided by Check Point CloudGuard. It provides advanced threat prevention for all assets and workloads, in any cloud environment, public, private, hybrid, or multi-cloud. This gives you unified security that automates security everywhere. Prevention First Email Security: Stop zero-day attacks. Stay ahead of attackers by leveraging unparalleled global threat intelligence. Layered email security is a powerful tool. Native Solution at the Speed of Your Business: Easy deployment of invisible, inline API-based prevention. Unified Solution for Cloud Email & Office suites: Clear reporting and granular insights with a single dashboard. One license fee applies to all mailboxes and enterprise applications.
  • 6
    Zscaler Reviews
    Zscaler, the creator of Zero Trust Exchange, uses the most powerful security cloud on the planet in order to make doing business and navigating changes easier, faster, and more productive. Zscaler Zero Trust Exchange allows for fast, secure connections. It also allows employees to work anywhere via the internet as their corporate network. It is based on the zero trust principle that least-privileged access and provides comprehensive security through context-based identity and policy enforcement. The Zero Trust Exchange is available in 150 data centers around the world, ensuring that your users are close to the service, as well as the cloud providers and applications they use, such Microsoft 365 and AWS. It provides unparalleled security and a great user experience, ensuring the fastest route between your users' destinations.
  • 7
    Microsoft Cloud App Security Reviews

    Microsoft Cloud App Security

    Microsoft

    $14.80 per user per month
    Take control of your cloud environment to improve your security. Microsoft Cloud App Security is a cloud access security broker (CASB), that helps you identify and combat cyberthreats across your cloud services. It provides multifunction visibility, control over data movement, and sophisticated analytics. Streamline cloud access security. Cloud App Security allows you to manage, control, audit, and audit resources and apps. Find your shadow IT and understand your digital information. Then, use it to your advantage. You can use real-time controls for threat protection at all access points to your environment. You can gain visibility into cloud apps and services by using sophisticated analytics to combat cyberthreats. You can control where your data is stored and how it is used. Identify cloud services and apps used by your company. Identify unusual behavior in cloud apps to identify ransomware or compromised users.
  • 8
    40Cloud Reviews

    40Cloud

    40Cloud

    $195 per month
    The 40Cloud solution makes public clouds private by creating a virtual private network that is connected to your Cloud deployment. This private network uses encrypted communication and consistent IP addressing, making it unreachable from other networks. 40Cloud allows you to set and enforce access rights to your Virtual Private Cloud network using authentication, authorization, and firewall technologies. The Gateways are the only way to access your cloud network using 40Cloud. All remote users (employees or contractors) who access your cloud servers will be authenticated at the Gateways. Your Access Control Policies are enforced at the Gateways. Remote users can connect to the Gateways via standard IPsec VPN technology. The Gateways are installed by the user, usually one Gateway per data center or isolated cloud network. An isolated cloud network is an IP subnet with a layer 2, separation construct (e.g VLAN).
  • 9
    Netskope Reviews
    Today, there are more users and data outside of the enterprise than inside. This is causing the network perimeter we know to be dissolved. We need a new perimeter. One that is built in cloud and tracks and protects data wherever it goes. One that protects the business without slowing down or creating unnecessary friction. One that allows secure and fast access to the cloud and the web via one of the most powerful and fastest security networks in the world. This ensures that you don't have to compromise security for speed. This is the new perimeter. This is the Netskope Security Cloud. Reimagine your perimeter. Netskope is committed to this vision. Security teams face challenges in managing risk and ensuring that the business is not affected by the organic adoption of mobile and cloud technology. Security has been able to manage risk traditionally by using heavy-handed controls. However, today's business wants speed and agility. Netskope is changing the definition of cloud, network and data security.
  • 10
    CipherCloud Reviews
    The CipherCloud CASB+ platform offers deep visibility, end to end data protection, advanced threat prevention, and comprehensive compliance capabilities to enterprises that embrace cloud-based applications. CipherCloud CASB+ offers industry-leading tokenization and encryption. It also provides key management that can be customized to meet any combination of security needs. All of our data protection, data loss prevention and native device management, secure off-line data access, automated PII anonymization and HSM support can be found in one scalable platform. CipherCloud CASB+ provides advanced protection to stop threats being shared via cloud-based services. This includes adaptive access control, entity and user behavior analytics (UEBA) and virus/malware prevention. CipherCloud CASB+ provides complete visibility into your organization's cloud usage. Cloud discovery and deep analysis quickly reveal shadow IT activity.
  • 11
    Cisco Cloudlock Reviews
    Cloud access security broker (CASB), to protect cloud users, data, apps, and other applications. Cisco Cloudlock, an API-based cloud access security broker (CASB), helps accelerate cloud use. Cloudlock protects your identities, data and apps to prevent account compromises, breaches and other risks in the cloud app ecosystem. Cloudlock's API-driven approach makes it easy to promote cloud adoption. Protect against compromised accounts and malicious insiders using our User and Entity Behavior Analytics. This runs against an aggregated set cross-platform activities for better visibility and detection. Protect against data security breaches and exposures with highly-configurable data loss prevention engine that automates policy-driven response actions. Cloudlock Apps Firewall detects and controls malicious apps connected to your corporate environment and provides a crowd-sourced Community Trust rating to identify individual app risks.
  • 12
    Saviynt Reviews
    Saviynt offers intelligent identity access management and governance to cloud, hybrid, and on-premise IT infrastructures in order to accelerate enterprise digital transformation. Our platform integrates seamlessly with the most popular IaaS, PaaS and SaaS applications, including AWS Azure, Oracle EBS and SAP HANA. Gartner awarded the Trust Award to our IGA 2.0 advanced risk analysis platform and named it an industry leader.
  • 13
    ManagedMethods Reviews
    Google Workspace and Microsoft 365 security made simple for K-12. ManagedMethods allows school districts to easily manage their cloud security risks and detect student safety signs. ManagedMethods offers K-12 IT teams an affordable and easy way to identify cyber safety signs and data security threats in their district Google Workspace or Microsoft 365 accounts. ManagedMethods continuously monitors and audits the Google for Education and Microsoft 365 for Education environments of your domain. This includes all files in Drive and Shared Drives as well as Gmail, Google Meet and Google Chat. It also includes all Microsoft 365 files in SharePoint and OneDrive, Outlook 365 and Exchange. To keep track of what's happening in your district's cloud applications, set up automated cyber safety signals, data security risk policies, and audit reports.
  • 14
    Proofpoint CASB Reviews
    Proofpoint Cloud App Security broker (Proofpoint CASB), helps you protect applications such as Microsoft Office 365 and Google G Suite. Our solution provides people-centric visibility and control of your cloud apps so that you can deploy cloud services with confidence. Our powerful analytics allow you to grant users the right access based on the risks that are important to you. Proofpoint CASB gives you granular visibility into users as well as data at risk. This gives you a person-centric view of cloud access, sensitive-data handling, and cloud access. Proofpoint CASB's cloud protection app gives you insight into cloud usage at global and app levels, as well as who it was shared with. You can also identify SaaS files at high risk, such as ownership and activity. You can also check suspicious logins and activity via drill-down dashboards.
  • 15
    Censornet CASB Reviews
    Censornet CASB allows your business to monitor, analyze, secure, and manage user interactions with cloud applications. Protect your mobile workforce with a fully-featured CASB solution. Get complete visibility and control. Integrated with Web Security to provide visibility and protection at all stages of an attack. CASB allows visibility and discovery of sanctioned and unsanctioned cloud applications using a large catalogue of business apps. CASB solutions for API'multimode" and inline applications maximize visibility and protection, eliminating blind spots. Integrated with Web Security to provide protection and visibility for end-to–end attacks. Protect against multi-channel attacks automatically Cloud applications, whether approved or not are changing the way teams and users communicate, share, and collaborate. Cloud Access Security Brokers no longer seem to be a desirable option.
  • 16
    Oracle CASB Reviews
    Oracle CASB gives you visibility into the cloud stack and helps you detect threats to workloads and applications. Utilize real-time threat intelligence feeds to learn behavioral patterns and identify threats to cloud stack. Use real-time threat intelligence feeds combined with machine learning techniques to establish security levels, learn behavioral patterns and identify threats to cloud stack. Reduce manual labor-intensive, error-prone processes. Cloud applications security configurations can be managed by automatically resolving issues and simplifying monitoring. Secure provisioning and comprehensive monitoring of activity, configurations and transactions can help you accelerate regulatory compliance and provide consistent reporting. CASB can help you identify anomalies, fraud, and breach patterns in cloud applications.
  • 17
    Citrix Secure Private Access Reviews

    Citrix Secure Private Access

    Citrix

    $5 per user per month
    Citrix Secure Private Access (formerly Citrix Secure Workspace Access), provides the zero trust network (ZTNA), which your business requires to remain competitive. It also offers adaptive authentication and SSO-to-IT sanctioned applications. You can scale your business while still meeting today's security standards, without compromising employee productivity. You can monitor sessions and protect yourself against unauthorized logins from BYO devices with adaptive access policies that are based on user location and identity. This allows you to provide a great user experience and also ensure that your business is always secure. With integrated remote browser isolation technology, users are able to securely access apps from any BYO device without the need for an endpoint agent.
  • 18
    Plurilock AI Cloud Reviews

    Plurilock AI Cloud

    Plurilock Security

    $12/user/year
    Plurilock AI Cloud, a cloud native single sign-on platform (SSO), passwordless platform (FIDO2/webauthn), as well as a cloud access security broker (CASB), is designed for cloud-centric businesses that rely on an army SaaS applications. Plurilock AI Cloud allows companies to give their employees the ability to sign in once and access all their applications. They can also gain extensive control over access to their applications and workflows by device, location and time of day. Plurilock AI Cloud, part of Plurilock AI Platform, is a simple way to expand to endpoint-based DLP and then to continuous, real time authentication and user/entity behaviour analytics (UEBA) to detect and respond to real-time biometric threats. Based on feedback from actual customers, Plurilock AI Cloud has been rated as the best in the industry for customer satisfaction.
  • 19
    CloudCodes Reviews

    CloudCodes

    CloudCodes

    $8.00/year/user
    CloudCodes was founded in 2011 as a cloud security provider. CloudCodes is a cloud security solution provider that was founded in 2011. Our goal is to provide an easy, efficient, and effective platform for protecting cloud applications in enterprises. CloudCodes provides integrated solutions and efficient data control. Gartner, an analyst firm, has also named CloudCodes as one of their sample vendors for Cloud Security or SaaS Security. CloudCodes supports and endorses enterprise data governance on any device. Our cloud security apps, including G suite, Office 365 and Slack, Jira and many more, will protect sensitive business data, prevent online attack, and take the necessary steps to prevent data loss and cyber threats. Access Control allows users to control access to data and create effective governance policies. Access Control can regulate and monitor access to business data through the formulation of policies.
  • 20
    SonicWall Cloud App Security Reviews
    Next-Gen Security for Office 365 and G Suite. SonicWall Cloud App Security provides next-generation security for users and data within cloud apps, including email, messaging and file sharing. SonicWall Cloud App Security is a best-in-class security solution for SaaS applications. It also provides seamless user experiences. Cloud usage is easier with visibility, data security, advanced threat prevention, and compliance. Stop targeted phishing and account takeover attacks using Office 365 and G Suite. Analyzing historical and real-time events can help you identify security holes and breaches. Provide the best user experience through out-of-band analysis via APIs and log collection.
  • 21
    Forcepoint CASB Reviews
    Allow the cloud to unlock the potential for your company. However, you shouldn't let this cost you data control. Cloud Access Security Broker solutions can now support any cloud app, managed and unmanaged, securely. Forcepoint CASB can be used with IdPs like Okta and Ping. CASB allows you to reuse segments that you have already built. You don't yet have IdP? CASB functions like an IdP, allowing your team members to add apps and manage individual access to them. Employees will find the interface simple and easy to use. Shadow IT makes data unavailable for you. Your web proxy and firewall logs allow you to quickly identify managed and unmanaged cloud applications in real-time. Patent-pending Zero Trust Impossible Travel helps you detect stolen credentials faster. It shows the individual device method, location, time of day, and time. Data can move up to the cloud, from it, down from there, and from one cloud to another. Data can be protected in motion and at rest. To track sensitive data, block data in transit, encrypt, mask, redact, or watermark it.
  • 22
    Skyhigh Security Cloud Access Security Broker (CASB) Reviews
    Our industry-leading CASB is an integrated component of Skyhigh Security SSE. Transform your cloud footprint into a transparent book. Finds sensitive data in cloud services and remediates any violating content. Real-time controls are applied to protect data as user activity takes place, including access control and content sharing. The world's largest and most accurate cloud service registry. It is based on a 261-point customizable risk assessment. This assessment supports risk-aware cloud governance. To support post-incident investigations, forensics and investigations, the audit trail includes all administrator and user activities. Machine learning is used to detect negligence and malicious activity, as well as insiders stealing sensitive information. Protects sensitive structured data with peer-reviewed, function-preserving encryption schemes using enterprise-controlled keys.
  • 23
    InteliSecure Aperture Reviews
    Aperture centralizes and standardizes alert management for Microsoft data products such as Office 365 DLP (AIP), Azure Information Protection (AIP) and Cloud App Security. You can get more value out of your Microsoft E3 and E5 security tools by reducing duplicate tools, duplicate costs, or duplicate efforts. The Aperture platform was designed for enterprise use and is enabled by InteliSecure managed security data protection services to simplify and streamline incident and triage handling. An expert Solutions Architect will demonstrate how you can gain real visibility into security events no matter where they originate within your Microsoft ecosystem. Aperture allows you to create customized configurations that allow your security administrators to create a powerful security strategy. This includes custom classifications and policies as well as role-based access control and standard governance across both on-premises applications and cloud-based ones.
  • 24
    Bitglass Reviews
    Bitglass provides data and threat protection for every interaction, anywhere, on any device. Bitglass operates at cloud scale with over 200 points of presence worldwide. This ensures that the most important organizations have business continuity. Bitglass provides unrivaled performance, uptime, and reliability. Although your company's move into the cloud offers flexibility and cost savings it doesn't mean that you have to lose control over your data. Bitglass' Next-Gen Cloud Access Security Broker solution (CASB) allows your enterprise to securely adopt any cloud app, managed or unmanaged. Bitglass Zero-day CASB Core adapts dynamically to the ever-changing enterprise cloud footprint, providing real-time threat protection and data. Bitglass Next-Gen CASB automatically adapts to new cloud apps, new malware threats and new behaviors, providing comprehensive protection for all applications and devices.
  • 25
    Prisma SaaS Reviews

    Prisma SaaS

    Palo Alto Networks

    The future enterprise is dependent on data and applications. Unapproved SaaS apps could expose sensitive data and spread malware. Even sanctioned SaaS adoption may increase the risk of data breaches, data exposure, and noncompliance. Prisma SaaS provides advanced data protection and consistency across all applications to reduce the risk. It provides cloud access security broker services and has advanced capabilities in data loss prevention, compliance assurance and data governance. Prisma SaaS offers unparalleled visibility and precise control over SaaS applications through a large library of application signatures. Shadow IT risk is reduced with easy-to-use dashboards and detailed reporting.
  • Previous
  • You're on page 1
  • 2
  • Next