Business Software for Symantec Endpoint Protection

Top Software that integrates with Symantec Endpoint Protection

  • 1
    BackBox Reviews
    Network engineers save time with the BackBox Automation Platform for Network Teams by quickly automating and auditing time consuming manual tasks. With a library of over 3,000 pre-built automations and a script-free way to build new ones BackBox makes it easy to get started on your automation journey. BackBox is a point-and-click automation solution for firewall and network device backups, OS updates and patching, configuration compliance audits and remediation, network vulnerability management, network configuration change management, and more.
  • 2
    Portnox Security Reviews
    Portnox is a Network Access Control (NAC) software vendor. NAC sits within the larger field of cybersecurity, and more specifically network security. It is a technology that enables organizations to enact its own unique policy for how and when endpoints (desktops, laptops, smartphones, etc.) can connect to their corporate networks. NAC is designed to allow IT security teams to gain visibility of each device trying to access its network, and specifically the type of device and access layer being used (i.e. wifi, wired ports, or VPN).
  • 3
    CYREBRO Reviews
    CYREBRO is a true 24/7/365 Managed Detection and Response (MDR) solution, delivered through its cloud-based SOC Platform. CYREBRO rapidly detects, analyzes, investigates and responds to cyber threats. CYREBRO is a turnkey solution that uses a proprietary detection engine for threat detection and orchestration, SOAR for automations, correlations and investigations, SOC Platform for real-time investigation data and visibility, and top tier analyst and incident response teams. CYREBRO easily connects to hundreds of different tools and systems, delivering time to value within mere hours. With 1,500+ proprietary detection algorithms constantly optimized, CYREBRO constantly monitors companies of all sizes facing different types of risks and attacks, shortening mean time to respond (MTTR).
  • 4
    NorthStar Navigator Reviews

    NorthStar Navigator

    NorthStar.io, Inc.

    $8 per device
    NorthStar allows organizations to easily incorporate threat intelligence and business context to enable a risk-based approach to their vulnerability management program. The Platform automates the collection, normalization, consolidation and correlation of threat intelligence, asset, software, and vulnerability data. Combined with a transparent scoring model, NorthStar automates the tedious and manual process of prioritizing vulnerability remediation.
  • 5
    NXLog Reviews
    Achieve unparalleled security observability by leveraging insightful data from your logs. Enhance the visibility of your infrastructure while bolstering threat prevention through a flexible, multi-platform solution. With compatibility spanning over 100 operating system versions and more than 120 customizable modules, you can obtain extensive insights and strengthen your overall security posture. Significantly lower the expenses associated with your SIEM solution by effectively minimizing noisy and redundant log data. By filtering events, truncating unnecessary fields, and eliminating duplicates, you can substantially improve the quality of your logs. Unify the collection and aggregation of logs from all systems within your organization using a single, comprehensive tool. This approach simplifies the management of security-related events and accelerates both detection and response times. Additionally, empower your organization to fulfill compliance obligations by centralizing specific logs within a SIEM while archiving others for long-term retention. The NXLog Platform serves as an on-premises solution designed for streamlined log management, offering versatile processing capabilities to meet diverse needs. This powerful tool not only enhances security efficiency but also provides a streamlined approach to managing extensive log data.
  • 6
    Swimlane Reviews
    Swimlane Turbine is the world’s fastest and most scalable security automation platform. Turbine is built with the flexibility and cloud scalability needed for enterprises and MSSP to automate any SecOps process, from SOC workflows to vulnerability management, compliance, and beyond. Only Turbine can execute 25 million daily actions per customer, 17 times faster than any other platform, provider, or technology.
  • 7
    Tenable One Reviews
    Tenable One offers a groundbreaking solution that consolidates security visibility, insights, and actions across the entire attack surface, empowering contemporary organizations to identify and eliminate critical cyber risks spanning IT infrastructure, cloud systems, essential infrastructure, and beyond. It stands as the only AI-driven platform for managing exposures in the market today. With Tenable's advanced vulnerability management sensors, you can gain a comprehensive view of every asset within your attack surface, including cloud systems, operational technologies, infrastructure, containers, remote employees, and modern web applications. By analyzing over 20 trillion components related to threats, vulnerabilities, misconfigurations, and asset data, Tenable’s machine-learning capabilities streamline remediation efforts by allowing you to prioritize the most significant risks first. This focused approach fosters necessary enhancements to minimize the likelihood of serious cyber incidents while providing clear and objective assessments of risk levels. In this rapidly evolving digital landscape, having such precise visibility and predictive power is essential for safeguarding organizational assets.
  • 8
    FortiADC Reviews
    FortiGSLB efficiently and securely provides applications across various locations. A crucial aspect of designing and implementing internet-driven services for both enterprise and carrier networks is horizontal scalability. Organizations need the capability to swiftly and conveniently incorporate additional network resources and launch cloud-based applications to maintain business continuity and facilitate effective disaster recovery in case of server or data center failures. However, unreliable internet connectivity or security can hinder these initiatives significantly. Lacking such adaptability often compels businesses to invest in larger and more powerful hardware solutions to tackle capacity issues, resulting in higher expenses and an increase in total cost of ownership (TCO) without effectively solving problems related to failover and service availability. Ultimately, finding a balance between performance and cost efficiency remains critical for organizations striving to meet growing demands.
  • 9
    Keyfactor Command for IoT Reviews
    Keyfactor Command for IoT is an end-to-end identity management solution that ensures the security and compliance of connected devices. By automating the process of provisioning, managing, and revoking device certificates, the platform helps businesses secure IoT devices throughout their entire lifecycle. With support for over-the-air provisioning and real-time visibility into device identity statuses, businesses can easily track and monitor their IoT deployments. Whether for automotive, medical devices, or industrial IoT, Keyfactor Command for IoT provides the tools needed to maintain a trusted, scalable IoT infrastructure. It integrates seamlessly with major IoT platforms, enhancing security with features like automated certificate renewal, revocation, and crypto-agility. This ensures that IoT systems remain secure, adaptable, and compliant with industry standards.
  • 10
    KeyScaler Reviews

    KeyScaler

    Device Authority

    KeyScaler® serves as a specialized identity and access management platform, designed specifically for IoT and Blockchain applications. It enables users to securely onboard, provision, and link devices to various IoT platforms, applications, and services. The platform streamlines the creation of a comprehensive security framework within the IoT ecosystem, enhancing operational efficiency through automation and eliminating the need for human oversight. Given the vast and constantly evolving nature of IoT, where new devices are incessantly added, managing this process without automation quickly becomes overwhelming. There is a pressing need for a device identification strategy that focuses on individual devices, ensuring they are authenticated in an automatic and dynamic manner without any manual input. Device Authority has introduced a versatile device interface protocol that works in tandem with KeyScaler® to facilitate automated public key infrastructure (PKI) for IoT devices, offering two distinct options for device authentication and enhancing overall security measures. This innovation not only supports scalability but also addresses the critical need for secure device management in modern IoT environments.
  • 11
    Symantec Secure Web Gateway Reviews
    As network traffic increasingly converges on the web and cloud applications like Office 365, the challenges facing security architectures are intensifying. It is vital for your data and security measures to adapt to the locations of your employees. To safeguard your enterprise, consider utilizing a sophisticated cloud-based network security solution that is scalable, efficient, cost-effective, and user-friendly. By implementing 'direct-to-net' security, you can minimize the need for backhauling web traffic to corporate data centers, thereby ensuring comprehensive protection for your enterprise, particularly for remote offices and mobile users. The Software Defined Perimeter allows seamless access to corporate applications across various devices, locations, and usage scenarios, without introducing additional complexity or risk. Furthermore, automated alignment of security policies, enhanced performance, and strict enforcement measures work in tandem to protect the traffic associated with Office 365, ensuring that your organization remains secure in an ever-evolving digital landscape. This approach not only strengthens defenses but also supports a flexible and dynamic work environment.
  • 12
    ThreatQ Reviews

    ThreatQ

    ThreatQuotient

    The ThreatQ platform for threat intelligence enhances the ability to recognize and mitigate threats by enabling your current security systems and personnel to operate more intelligently rather than with sheer effort. As a versatile and adaptable tool, ThreatQ streamlines security operations by providing efficient threat management and operations capabilities. Its self-adjusting threat library, dynamic workbench, and open exchange facilitate rapid threat comprehension, enabling improved decision-making and quicker detection and response times. Furthermore, it allows for the automatic scoring and prioritization of both internal and external threat intelligence according to your specifications. By automating the aggregation and application of threat intelligence across all teams and systems, organizations can enhance the performance of their existing infrastructure. Integration of tools, teams, and workflows is simplified, and centralized access to threat intelligence sharing, analysis, and investigation is made available to all teams involved. This collaborative approach ensures that everyone can contribute to and benefit from the collective intelligence in real-time.
  • 13
    ThreatConnect Risk Quantifier (RQ) Reviews
    ThreatConnect RQ is a financial cyber risk quantification solution that allows users to identify and communicate the cybersecurity risks that matter most to an organization in terms of financial impact. It aims to enable users to make better strategic and tactical-level decisions by quantifying them based on the business, the technical environment, and industry data. RQ automates the generation of financial cyber risk reporting as it relates to the business, cybersecurity initiatives, and controls. Automated outputs are generated in hours for reporting that is more current and relevant. By automating risk modelling, the vendor states customers get a fast start and can critique, or tune models over time instead of having to create their own. They use historical breach data and threat intelligence upfront in order to save months of data collection and remove the burden of continuous updating.
  • 14
    Google Digital Risk Protection Reviews
    Understanding what a digital risk protection solution entails can significantly enhance your readiness by revealing who is targeting you, their objectives, and their methods for potential compromise. Google Digital Risk Protection offers a comprehensive digital risk protection solution through both self-managed SaaS products and an all-encompassing service model. Each alternative equips security experts with the ability to see beyond their organization, recognize high-risk attack vectors, and detect malicious activities stemming from both the deep and dark web, as well as attack campaigns occurring on the surface web. Furthermore, the Google Digital Risk Protection solution supplies detailed insights into threat actors, including their tactics, techniques, and procedures, thereby enriching your cyber threat profile. By effectively mapping your attack surface and keeping tabs on activities in the deep and dark web, you can also gain valuable visibility into risk factors that could jeopardize the extended enterprise and supply chain. This proactive approach not only safeguards your organization but also enhances overall resilience against future threats.
  • 15
    OctoXLabs Reviews
    Quickly identify, prioritize, and address threats to your security assets within minutes. Leverage Cyber asset attack surface management to enhance your visibility and oversee your entire cybersecurity inventory effectively. Uncover vulnerabilities across all your assets while bridging the gaps often left by traditional agent-based management solutions. Identify weaknesses in servers, clients, cloud environments, and IoT devices seamlessly. Octoxlabs utilizes agentless technology to amplify your visibility, offering over 50 API integrations. You can monitor the status of your installed application licenses at any time, including the number remaining, those already used, and renewal dates, all from a centralized location. Additionally, manage user data better by integrating with intelligence services, allowing for easy tracking of local accounts across all products. Discover devices that possess vulnerabilities yet lack security agents, ensuring that no threat goes unnoticed. Furthermore, this comprehensive approach empowers organizations to bolster their security posture and maintain a proactive stance against emerging risks.
  • 16
    Sequretek Percept XDR Reviews
    Cloud-based enterprise platform that offers automated threat detection and responses using AI and Big Data across cloud and on premise enterprise environments. Percept XDR provides end-to-end protection, threat detection and reaction while allowing businesses to focus on core business growth. Percept XDR protects against phishing attacks, ransomware, malicious software, vulnerability exploits and insider threats. It also helps to protect from web attacks, adware, and other advanced attacks. Percept XDR can ingest data and uses AI to detect threats. The AI detection engine can identify new use cases, anomalies and threats by ingesting sensor telemetry and logs. Percept XDR is a SOAR-based automated reaction in line with MITRE ATT&CK® framework.
  • Previous
  • You're on page 1
  • Next