Best Data Security Software in South America

Find and compare the best Data Security software in South America in 2024

Use the comparison tool below to compare the top Data Security software in South America on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Ermetic Reviews

    Ermetic

    Ermetic (a Tenable Company)

    Ermetic’s holistic cloud infrastructure security platform reveals and prioritizes security gaps in AWS, Azure and GCP, and enables you to remediate immediately. From full asset discovery and deep risk analysis to runtime threat detection and compliance, Ermetic automates complex cloud security operations through meaningful visualization and step-by-step guidance. Using an identity-first approach, Ermetic dramatically reduces your cloud attack surface and enforces least privilege at scale. Ermetic empowers stakeholders across the organization with pinpoint accuracy that drives accurate risk prioritization and remediation across multicloud environments. Ramp up your security from development to production with an agentless solution that deploys in minutes and delivers actionable insights within hours.
  • 2
    Privacy1 Reviews

    Privacy1

    Privacy1

    $159 per month
    Privacy1 infrastructure brings transparency, safeguards GDPR | CCPA compliance, builds trust for your business. The solution shields your data centric organizations, lower data leak risks, ensures that no personal data is processed except with the right permission. The service has built in rich features you need to meet data compliance requirements and enforce your organizational data security to the highest level
  • 3
    IRI DMaaS Reviews

    IRI DMaaS

    IRI, The CoSort Company

    $1000 per day
    IRI Data Masking as a Service is a professional services engagement to secure PII. Step 1: IRI agrees under NDA terms to classify, analyze, and report on the sensitive, at-risk data in your sources. We will discuss an initial cost estimate then hone it with you during data discovery. Step 2: Transfer the unprotected data to a secure on-premise or cloud-based staging area or provide remote, supervised access to IRI to the data sources(s) at issue. We'll use the tools in the award-winning IRI Data Protector suite to mask that data according to your business rules, on an ad hoc or recurring basis. Step 3: Our experts can also move newly-masked data to incremental replicas in production or to lower non-production environments. From either, the data is now safe for analytic initiatives, development, testing, or training. Tell us if you need additional services, like re-ID risk scoring (expert determination) of the de-identified data. This approach provides the benefits of proven data masking solution technology and services without the need to learn and customize new software from scratch. If you do want to use the software in-house, you will have everything pre-configured for easier long-term self-use and modification.
  • 4
    ALTR Reviews

    ALTR

    ALTR

    $10 per user per month
    Snowflake makes it easy to manage sensitive data quickly and easily. This will allow you to get more value in less time than waiting months. ALTR allows you to automatically classify sensitive data by checking a box on import. You can add controls such as data masking using a drop-down menu. From a single screen, you can set alerts and limits for data access by user, amount and IP address. There are no extra costs or hassles on the prem, no proxies that can be broken with platform changes, and no managed services disguised under SaaS. ALTR was created in the cloud and integrates seamlessly with platforms such as Snowflake. ALTR's complete control over data allows you to visualize data usage, detect anomalies, alert on them, block threats, and tokenize important data. All your data is protected. ALTR is cloud-based so there's no upfront cost. You can start ALTR for free and then upgrade as necessary.
  • 5
    1LimX Reviews

    1LimX

    1LimX

    $9.99
    1LimX - Offline cross-platform secure files, passwords, information manager Secure data with your own master password, master key with Google-chosen technology all offline Easy to use, minimal design, gigabytes of data encryption in seconds Customizable, multi data types: text, rich text, file, image, date, time, multi-factor authentication,... supported. Cross-platform: available now on iOS, Android, MacOS, Windows, Linux. Turn all data, files into 1 single sharable encrypted backup file, dark mode, autofill.
  • 6
    DefendX Control Reviews

    DefendX Control

    DefendX Software

    $8000 one-time fee
    Secure corporate files and control storage resources. You can think of us as the camera in your office supply room. Your files and storage assets are being exposed to theft, loss, and misuse by those who are responsible for maintaining them. These threats can lead to revenue loss and increase risk. It is your responsibility to identify it and stop it. Storage consumption can be managed using both hard and soft user limits. Advanced file blocking policies can be used to prevent unwanted files from getting into your environment. Policy governance is maintained through thorough discovery, real-time alerts and automated quarantine/removal actions. Audit trails provide extensive evidence that can be used to support legal holds and investigations. You can protect yourself against theft and other malicious activities by monitoring user behavior and file activity.
  • 7
    Ostendio Reviews
    Ostendio is the only integrated security and risk management platform that leverages the strength of your greatest asset. Your people. Ostendio is the only security platform perfected for more than a decade by security industry leaders and visionaries. We know the daily challenges businesses face, from increasing external threats to complex organizational issues. Ostendio is designed to give you the power of smart security and compliance that grows with you and around you, allowing you to demonstrate trust with customers and excellence with auditors. Ostendio is a HITRUST Readiness Licensee.
  • 8
    StealthAUDIT Reviews

    StealthAUDIT

    Netwrix

    $10.00/one-time/user
    StealthAUDIT automates the collection, analysis, and reporting of data that you need to answer the most difficult questions in the management and security dozens of critical IT assets. This includes directories and systems. No matter how large or small the organization, they all need tools to manage and protect the technology resources that support their business. But no organization can afford to operate, maintain, or efficiently manage separate products for each technology they use. They need solutions that can be customized to meet their specific requirements and provide the flexibility to offer a common set capabilities across multiple platforms in their IT ecosystem.
  • 9
    Protegrity Reviews
    Our platform allows businesses to use data, including its application in advanced analysis, machine learning and AI, to do great things without worrying that customers, employees or intellectual property are at risk. The Protegrity Data Protection Platform does more than just protect data. It also classifies and discovers data, while protecting it. It is impossible to protect data you don't already know about. Our platform first categorizes data, allowing users the ability to classify the type of data that is most commonly in the public domain. Once those classifications are established, the platform uses machine learning algorithms to find that type of data. The platform uses classification and discovery to find the data that must be protected. The platform protects data behind many operational systems that are essential to business operations. It also provides privacy options such as tokenizing, encryption, and privacy methods.
  • 10
    BigID Reviews
    Data visibility and control for security, compliance, privacy, and governance. BigID's platform includes a foundational data discovery platform combining data classification and cataloging for finding personal, sensitive and high value data - plus a modular array of add on apps for solving discrete problems in privacy, security and governance. Automate scans, discovery, classification, workflows, and more on the data you need - and find all PI, PII, sensitive, and critical data across unstructured and structured data, on-prem and in the cloud. BigID uses advanced machine learning and data intelligence to help enterprises better manage and protect their customer & sensitive data, meet data privacy and protection regulations, and leverage unmatched coverage for all data across all data stores.
  • 11
    Feroot Security Reviews
    Scan, monitor, and enforce security controls to prevent data loss from software logic on the client side caused by compromised JavaScript, third-party vulnerabilities, or other security issues. Feroot Security believes that businesses and their customers should be able to engage in a safe and secure online user experience. Whether it’s leveraging the purchasing power of an e-commerce website, accessing internet-based healthcare services, or transferring money between financial accounts, Feroot Security’s sole mission is to secure client-side web applications so that businesses and their customers can engage safely in online environments. Our products help organizations uncover supply chain risks and protect their client-side attack surface. Feroot helps provide assurance to regulators and third parties that customer data is properly protected. The Feroot Inspector product provides real-time visibility into data theft attempts using compromised JavaScript libraries or browser extensions. Our data protection capabilities significantly minimize time- and labor-intensive code reviews and threat analysis, and remove the ambiguity associated with client-side security detection, response, and prevention.
  • 12
    ManageEngine DataSecurity Plus Reviews
    ManageEngine DataSecurity Plus lets you take control of sensitive data. Take a look at the most recent user activity, file activity, as well as access trends. The four Ws of every access are who accessed it, when and from where. The most important events, such as sudden permissions changes, file deletions and renaming events, are those that matter the most. Identify the most active users, most frequently accessed files, as well as the most modified files within your file system. You can set up instant alerts to notify you of sudden spikes in folder or file access or modification events. Receive real-time notifications when multiple attempts are made to access critical files. After business hours, monitor changes to sensitive files. Monitor only critical files, folders and shares. Receive real-time alerts when files are modified in an unauthorized manner. To detect unusual activity and misuse of privileges, configure threshold-based alerts that monitor user-generated events.
  • 13
    SecureCircle Reviews
    SecureCircle's Zero Trust data security protects all data, even those that are not hosted on SaaS. This eliminates data breaches and insider threat. SecureCircle's Data Access Security Broker protects and monitors data. This includes data egressing via enterprise cloud services and managed repositories. SecureCircle enforces access controls on all data locations, including cloud and endpoint devices. SecureCircle provides the only Zero Trust data protection in the world, ensuring data is protected transparently and consistently at scale.
  • 14
    Metallic Reviews
    As a service, you get simple, smart, and secure data protection. Metallic is the best choice for hybrid cloud services, whether you need it on-premises or SaaS. You can trust Metallic to provide data protection that matches your hybrid cloud strategy. Only SaaS data protection service that covers all hybrid workloads. Your containers are protected at all times. Protect what is most important against corruption and deletion across all of Microsoft Office 365. This integrated protection solution is simple, flexible and comprehensive. It covers all your structured data needs. Endpoint protection has never been easier or more simple. With automated backups and flexible, granular restoration, it's now possible to protect your data. What would you think if you could reduce storage costs on-premises, maintain compliance, and do it all quickly? Customers of Commvault and Metallic get fully-managed cloud storage that can be used for a wide range of workloads through a single interface.
  • 15
    VGS Platform Reviews

    VGS Platform

    Very Good Security

    The VGS Vault allows users to securely store their tokenized data. This secures your most sensitive data. There is nothing to be stolen in the event of a breach. It's impossible to hack what isn't there. VGS is the modern approach in data security. Our SaaS solution allows you to interact with sensitive and regulated data while avoiding the responsibility of protecting it. You can see the interactive example of how VGS transforms data. You can choose to hide or show data by choosing Reveal or Redact. VGS can help you, whether you're a startup looking for best-in-class security or an established company seeking to eliminate compliance as a barrier to new business. VGS assumes the responsibility of protecting your data, eliminating any risk of data breaches, and reducing compliance overhead. VGS layers protection on the systems for companies that prefer to vault their data. This prevents unauthorized access and leakage.
  • 16
    DATPROF Reviews
    Mask, generate, subset, virtualize, and automate your test data with the DATPROF Test Data Management Suite. Our solution helps managing Personally Identifiable Information and/or too large databases. Long waiting times for test data refreshes are a thing of the past.
  • 17
    PHEMI Health DataLab Reviews
    Unlike most data management systems, PHEMI Health DataLab is built with Privacy-by-Design principles, not as an add-on. This means privacy and data governance are built-in from the ground up, providing you with distinct advantages: Lets analysts work with data without breaching privacy guidelines Includes a comprehensive, extensible library of de-identification algorithms to hide, mask, truncate, group, and anonymize data. Creates dataset-specific or system-wide pseudonyms enabling linking and sharing of data without risking data leakage. Collects audit logs concerning not only what changes were made to the PHEMI system, but also data access patterns. Automatically generates human and machine-readable de- identification reports to meet your enterprise governance risk and compliance guidelines. Rather than a policy per data access point, PHEMI gives you the advantage of one central policy for all access patterns, whether Spark, ODBC, REST, export, and more
  • 18
    Doppler Reviews

    Doppler

    Doppler

    $6 per seat per month
    Stop wasting time attempting to find API keys scattered around, or hacking together configuration tools that you don't know how to use, and stop avoiding access control. Doppler gives your team a single source for truth. The best developers automate all the work. Doppler will make it easy to find frequently-used secrets. You only need to update them once if they change. Your team's single source for truth. Your variables can be organized across projects and environments. You can no longer share secrets via email, Slack, email and git. Your team and their apps will instantly have the secret once you add it. The Doppler CLI, just like git, intelligently determines which secrets to fetch based upon the project directory you're in. No more trying to keep ENV files synchronized! Use granular access controls to ensure that you have the least privilege. Reduce exposure by using read-only tokens for service deployment. Access to only development for contractor? It's easy!
  • 19
    IRI CellShield Reviews

    IRI CellShield

    IRI

    $35 one-time payment
    IRI CellShield®, protects sensitive information in Microsoft Excel®, allowing you to comply data privacy laws. You can protect your columns with reversible or non-reversible masking options. CellShield protects your data, no matter how many sheets they are. Multiple search methods are available to locate and report on PII across the LAN. Protect it all at once with CellShield. Intuitive graphical dialogs allow you to classify and mask it. CellShield's core technology uses the award-winning IRI FieldShield flat file and database data masking product. Data that is hidden in one platform can be seen in another. CellShield EE, the only fully-featured professional data discovery, masking and auditing package for Excel 2010, 2016, and 2019 (plus Office 365 workbooks) in your LAN, is available. CellShield EE goes beyond the security and scope a single password can provide by combining and automating all of these additional capabilities.
  • 20
    IRI Voracity Reviews

    IRI Voracity

    IRI, The CoSort Company

    IRI Voracity is an end-to-end software platform for fast, affordable, and ergonomic data lifecycle management. Voracity speeds, consolidates, and often combines the key activities of data discovery, integration, migration, governance, and analytics in a single pane of glass, built on Eclipse™. Through its revolutionary convergence of capability and its wide range of job design and runtime options, Voracity bends the multi-tool cost, difficulty, and risk curves away from megavendor ETL packages, disjointed Apache projects, and specialized software. Voracity uniquely delivers the ability to perform data: * profiling and classification * searching and risk-scoring * integration and federation * migration and replication * cleansing and enrichment * validation and unification * masking and encryption * reporting and wrangling * subsetting and testing Voracity runs on-premise, or in the cloud, on physical or virtual machines, and its runtimes can also be containerized or called from real-time applications or batch jobs.
  • 21
    IBM Security Guardium Insights Reviews
    Many cloud data sources have security controls that monitor only one source. This creates a fragmented view, which can put data privacy, security, compliance, and security at risk. Guardium Insights allows you to adapt and scale to multicloud environments. It centralizes data security, reduces compliance time, and understands risky user behavior across data sources in support of a zero trust approach. Built on containerized architecture, Guardium Insights is a lightweight-but-powerful platform that can flexibly deploy wherever an organization needs - aligning to data security goals without hindering business objectives in the cloud. Automated compliance audits and reporting can reduce the time spent on preparation and execution by 75%. 34% of organizations use at least two cloud sources. 11% use more cloud sources than two. Guardium Insights can be deployed in Kubernetes containers and scale to meet that growth.
  • 22
    IRI Data Protector Suite Reviews

    IRI Data Protector Suite

    IRI, The CoSort Company

    Renowned startpoint security software products in the IRI Data Protector suite and IRI Voracity data management platform will: classify, find, and mask personally identifiable information (PII) and other "data at risk" in almost every enterprise data source and sillo today, on-premise or in the cloud. Each IRI data masking tool in the suite -- FieldShield, DarkShield or CellShield EE -- can help you comply (and prove compliance) with the CCPA, CIPSEA, FERPA, HIPAA/HITECH, PCI DSS, and SOC2 in the US, and international data privacy laws like the GDPR, KVKK, LGPD, LOPD, PDPA, PIPEDA and POPI. Co-located and compatible IRI tooling in Voracity, including IRI RowGen, can also synthesize test data from scratch, and produce referentially correct (and optionally masked) database subsets. IRI and its authorized partners around the world can help you implement fit-for-purpose compliance and breach mitigation solutions using these technologies if you need help. ​
  • 23
    IBM Spectrum Protect Plus Reviews

    IBM Spectrum Protect Plus

    IBM

    $60 per 10 managed VMs
    IBM Spectrum Protect Plus provides data resilience solutions that provide recovery, replication and retention for VMs and databases, applications, file system, SaaS workloads, containers in hybrid cloud environments, and containers. It can be deployed as a virtual appliance, or as a container app. The agentless architecture makes it easy to maintain. It unlocks the potential value of your data by speeding up development, testing, analytics, and quality. Data copy to on-premises, cloud storage, and IBM Spectrum Protect are cost-effective options for data retention, compliance, and disaster recovery. This includes support for physical tape. SLA-based policies make management easier. The drill-down dashboard makes tracking storage usage and compliance easy.
  • 24
    Normalyze Reviews

    Normalyze

    Normalyze

    $14,995 per year
    Our cloud account connections (AWS, Azure, and GCP) are easy to establish with our agentless data discovery platform and scanning platform. There is nothing to install or manage. All native cloud data stores are supported, whether they are structured or unstructured. Normalyze scans your cloud accounts for both structured and unstructured data. It only collects metadata to be added to the Normalyze graph. During scanning, no sensitive data is collected. A graph of trust and access relationships is displayed in real-time. It includes fine-grained context, process names, data store fingerprints, IAM role and policies. Locate all sensitive data stores, identify all access paths, and score possible breach paths based upon sensitivity, volume, or permissions. This will allow you to quickly show all breaches that are waiting to happen. Identify sensitive data-based industry profiles like PCI, HIPAA and GDPR.
  • 25
    Protective.ai Reviews

    Protective.ai

    Protective.ai

    $38 per month
    Protective.ai is a tool that helps developers and startups improve their data protection, while increasing user trust and adoption. It's now easier than ever to connect third-party apps with your favorite platforms. This means that customer information, e mails, docs, as well as internal conversations, are stored and processed by tens to hundreds of companies with different data security standards and privacy standards. AI is used to analyze cloud security, privacy policies, social signals, and determine the data protection level for more than 10K business applications & integrations. Our score will help you understand which apps are protecting your data with care and which ones need to improve security and privacy. We expose the actual risks of cloud vulnerabilities and promiscuous privacy policy terms. This is not just a self-reported compliance. Our PRO solution provides ongoing monitoring, alerts and protection against unsafe integrations for R&D, marketing and sales managers.