Learn More

Average Ratings 77 Ratings

Average Ratings 0 Ratings

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

API Access

Has API

API Access

Has API

Integrations

Amazon Web Services (AWS)
Google Cloud Platform
Microsoft Azure
Slack
Amazon Athena
Amazon RDS
Azure Kubernetes Service (AKS)
CData API Server
CockroachDB
Elasticsearch
MariaDB
MySQL
OneLogin
Preset
Redash
Redis
Sei
Sigma
Sisense
SkySQL

Integrations

Amazon Web Services (AWS)
Google Cloud Platform
Microsoft Azure
Slack
Amazon Athena
Amazon RDS
Azure Kubernetes Service (AKS)
CData API Server
CockroachDB
Elasticsearch
MariaDB
MySQL
OneLogin
Preset
Redash
Redis
Sei
Sigma
Sisense
SkySQL

Pricing Details

No price information available.
Free Trial
Free Version

Pricing Details

No price information available.
Free Trial
Free Version

Deployment

SaaS
iPhone
iPad
Android
Windows
Mac
Linux

Deployment

SaaS
iPhone
iPad
Android
Windows
Mac
Linux

Support

Phone Support
24/7 Live Support
Online

Support

Phone Support
24/7 Live Support
Online

Training

Documentation
Webinars
Live Online
In Person

Training

Documentation
Webinars
Live Online
In Person

Vendor Details

Company Name

Satori

Founded

2019

Country

California, USA

Website

satoricyber.com

Vendor Details

Company Name

Sonraí Security

Founded

2017

Country

United States

Website

sonraisecurity.com

Product Features

Big Data

Collaboration
Data Blends
Data Cleansing
Data Mining
Data Visualization
Data Warehousing
High Volume Processing
No-Code Sandbox
Predictive Analytics
Templates

Cloud Management

Access Control
Billing & Provisioning
Capacity Analytics
Cost Management
Demand Monitoring
Multi-Cloud Management
Performance Analytics
SLA Management
Supply Monitoring
Workflow Approval

Cloud Security

Antivirus
Application Security
Behavioral Analytics
Encryption
Endpoint Management
Incident Management
Intrusion Detection System
Threat Intelligence
Two-Factor Authentication
Vulnerability Management

Cloud Workload Protection

Anomaly Detection
Asset Discovery
Cloud Gap Analysis
Cloud Registry
Data Loss Prevention (DLP)
Data Security
Governance
Logging & Reporting
Machine Learning
Security Audit
Workload Diversity

Compliance

Archiving & Retention
Artificial Intelligence (AI)
Audit Management
Compliance Tracking
Controls Testing
Environmental Compliance
FDA Compliance
HIPAA Compliance
ISO Compliance
Incident Management
OSHA Compliance
Risk Management
Sarbanes-Oxley Compliance
Surveys & Feedback
Version Control
Workflow / Process Automation

Data Discovery

Contextual Search
Data Classification
Data Matching
False Positives Reduction
Self Service Data Preparation
Sensitive Data Identification
Visual Analytics

Data Governance

Access Control
Data Discovery
Data Mapping
Data Profiling
Deletion Management
Email Management
Policy Management
Process Management
Roles Management
Storage Management

Data Management

Customer Data
Data Analysis
Data Capture
Data Integration
Data Migration
Data Quality Control
Data Security
Information Governance
Master Data Management
Match & Merge

Data Privacy Management

Access Control
CCPA Compliance
Consent Management
Data Mapping
GDPR Compliance
Incident Management
PIA / DPIA
Policy Management
Risk Management
Sensitive Data Identification

Data Quality

Address Validation
Data Deduplication
Data Discovery
Data Profililng
Master Data Management
Match & Merge
Metadata Management

Data Security

Alerts / Notifications
Antivirus/Malware Detection
At-Risk Analysis
Audits
Data Center Security
Data Classification
Data Discovery
Data Loss Prevention
Data Masking
Data-Centric Security
Database Security
Encryption
Identity / Access Management
Logging / Reporting
Mobile Data Security
Monitor Abnormalities
Policy Management
Secure Data Transport
Sensitive Data Compliance

Encryption

Central Policy Enforcement
Drag & Drop UI
Email Encryption
Encryption Key Management
Endpoint Encryption
File Compression
File Encryption
Full Disk Encryption
Public Key Cryptography
Tokenization / Data Masking

GDPR Compliance

Access Control
Consent Management
Data Mapping
Incident Management
PIA / DPIA
Policy Management
Risk Management
Sensitive Data Identification

HIPAA Compliance

Access Control / Permissions
Audit Management
Compliance Reporting
Data Security
Documentation Management
For Healthcare
Incident Management
Policy Training
Remediation Management
Risk Management
Vendor Management

Policy Management

Approval Process Control
Attestation
Audit Trails
Policy Creation
Policy Library
Policy Metadata Management
Policy Training
Reporting / Analytics
Version Control
Workflow Management

Privileged Access Management

Application Access Control
Behavioral Analytics
Credential Management
Endpoint Management
For MSPs
Granular Access Controls
Least Privilege
Multifactor Authentication
Password Management
Policy Management
Remote Access Management
Threat Intelligence
User Activity Monitoring

Product Features

Cloud Security

Antivirus
Application Security
Behavioral Analytics
Encryption
Endpoint Management
Incident Management
Intrusion Detection System
Threat Intelligence
Two-Factor Authentication
Vulnerability Management

Cloud Workload Protection

Anomaly Detection
Asset Discovery
Cloud Gap Analysis
Cloud Registry
Data Loss Prevention (DLP)
Data Security
Governance
Logging & Reporting
Machine Learning
Security Audit
Workload Diversity

Container Security

Access Roles / Permissions
Application Performance Tracking
Centralized Policy Management
Container Stack Scanning
Image Vulnerability Detection
Reporting
Testing
View Container Metadata

Cybersecurity

AI / Machine Learning
Behavioral Analytics
Endpoint Management
IOC Verification
Incident Management
Tokenization
Vulnerability Scanning
Whitelisting / Blacklisting

Data Loss Prevention

Compliance Reporting
Incident Management
Policy Management
Sensitive Data Identification
Web Threat Management
Whitelisting / Blacklisting

Data Security

Alerts / Notifications
Antivirus/Malware Detection
At-Risk Analysis
Audits
Data Center Security
Data Classification
Data Discovery
Data Loss Prevention
Data Masking
Data-Centric Security
Database Security
Encryption
Identity / Access Management
Logging / Reporting
Mobile Data Security
Monitor Abnormalities
Policy Management
Secure Data Transport
Sensitive Data Compliance

DevOps

Approval Workflow
Dashboard
KPIs
Policy Management
Portfolio Management
Prioritization
Release Management
Timeline Management
Troubleshooting Reports

IT Security

Anti Spam
Anti Virus
Email Attachment Protection
Event Tracking
IP Protection
Internet Usage Monitoring
Intrusion Detection System
Spyware Removal
Two-Factor Authentication
Vulnerability Scanning
Web Threat Management
Web Traffic Reporting

Log Management

Archiving
Audit Trails
Compliance Reporting
Consolidation
Data Visualization
Event Logs
Network Logs
Remediation
Syslogs
Thresholds
Web Logs

Policy Management

Approval Process Control
Attestation
Audit Trails
Policy Creation
Policy Library
Policy Metadata Management
Policy Training
Reporting / Analytics
Version Control
Workflow Management

Privileged Access Management

Application Access Control
Behavioral Analytics
Credential Management
Endpoint Management
For MSPs
Granular Access Controls
Least Privilege
Multifactor Authentication
Password Management
Policy Management
Remote Access Management
Threat Intelligence
User Activity Monitoring

SIEM

Application Security
Behavioral Analytics
Compliance Reporting
Endpoint Management
File Integrity Monitoring
Forensic Analysis
Log Management
Network Monitoring
Real Time Monitoring
Threat Intelligence
User Activity Monitoring

Alternatives

Alternatives

Ermetic Reviews

Ermetic

Ermetic (a Tenable Company)
Aqua Reviews

Aqua

Aqua Security