Best IT Security Software for Expel

Find and compare the best IT Security software for Expel in 2024

Use the comparison tool below to compare the top IT Security software for Expel on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Google Cloud Platform Reviews
    Top Pick

    Google Cloud Platform

    Google

    Free ($300 in free credits)
    55,132 Ratings
    See Software
    Learn More
    Google Cloud is an online service that lets you create everything from simple websites to complex apps for businesses of any size. Customers who are new to the system will receive $300 in credits for testing, deploying, and running workloads. Customers can use up to 25+ products free of charge. Use Google's core data analytics and machine learning. All enterprises can use it. It is secure and fully featured. Use big data to build better products and find answers faster. You can grow from prototypes to production and even to planet-scale without worrying about reliability, capacity or performance. Virtual machines with proven performance/price advantages, to a fully-managed app development platform. High performance, scalable, resilient object storage and databases. Google's private fibre network offers the latest software-defined networking solutions. Fully managed data warehousing and data exploration, Hadoop/Spark and messaging.
  • 2
    Cisco Duo Reviews
    Top Pick

    Cisco Duo

    Cisco

    $3 per user per month
    1,285 Ratings
    See Software
    Learn More
    Secure your workforce with powerful, simple access security. We are Cisco Duo. Our modern access security system is designed to protect all users, devices, applications, so you can focus on what you do best. Secure access for all users and devices, in any environment, from any location. You will enjoy the peace of mind that only total device visibility and trust can provide. A SaaS solution that natively protects all applications and is easy to deploy, scaleable and quick to respond to threats. Duo's access security protects all applications from compromised credentials and devices. It also provides comprehensive coverage that helps you meet compliance requirements. Duo integrates natively with applications to provide flexible, user friendly security that is easy to implement and manage. It's a win-win-win for administrators, users, and IT staff. Multi-factor authentication, dynamic device trust and adaptive authentication are key components of your zero-trust journey. Secure SSO is also a part of the mix.
  • 3
    SentinelOne Singularity Reviews

    SentinelOne Singularity

    SentinelOne

    $45 per user per year
    6 Ratings
    One intelligent platform. Unprecedented speeds Infinite scale. Singularity™, enables unrestricted visibility, industry-leading detection and autonomous response. Discover the power of AI powered enterprise-wide security. Singularity is used by the world's largest enterprises to detect, prevent, and respond to cyberattacks at machine speed, greater scale, with higher accuracy, across endpoints, cloud, and identities. SentinelOne's platform offers cutting-edge security by providing protection against malware, scripts, and exploits. SentinelOne's cloud-based platform is innovative, compliant with industry standards and high-performance, whether you are using Windows, Mac, or Linux. The platform is prepared for any threat thanks to constant updates, threat hunting and behavior AI.
  • 4
    Zscaler Reviews
    Zscaler, the creator of Zero Trust Exchange, uses the most powerful security cloud on the planet in order to make doing business and navigating changes easier, faster, and more productive. Zscaler Zero Trust Exchange allows for fast, secure connections. It also allows employees to work anywhere via the internet as their corporate network. It is based on the zero trust principle that least-privileged access and provides comprehensive security through context-based identity and policy enforcement. The Zero Trust Exchange is available in 150 data centers around the world, ensuring that your users are close to the service, as well as the cloud providers and applications they use, such Microsoft 365 and AWS. It provides unparalleled security and a great user experience, ensuring the fastest route between your users' destinations.
  • 5
    Symantec Advanced Threat Protection Reviews
    Use global intelligence from the largest cyber intelligence networks in the world, combined with local customer context, to uncover the most dangerous threats that could otherwise go unnoticed. To identify and prioritize systems that are still vulnerable and need immediate remediation, aggregate intelligence from multiple control points. All threats can be contained and remediated with just a click. It provides in-depth threat visibility across IT environments from one place without the need for manual searching. Instant search for Indicators-of-Compromise and visualize all related events of an attack, e.g. All files used in an attack. Email addresses. Malicious IP addresses. Click once to remove any attack artifact anywhere - Symantec-protected network, endpoints, and email. You can quickly isolate any compromised system from your enterprise network.
  • 6
    CylanceENDPOINT Reviews
    Since more than a decade, Cylance AI has been used by businesses and governments all over the world to stop zero-day attacks, both current and future, with accuracy that is validated. Now it incorporates the intelligence generated by generative AI. Our generative AI model, Cylance®, is trained on BlackBerry's award winning cyber threat intelligence. It helps you accomplish more with less. It uses private LLMs to enhance privacy and accuracy, and to proactively anticipate your needs and provide expert advice. This feature is included with CylanceENDPOINTTM and provides security analysts with expert guidance at lightning speed. The result is faster investigations and efficient resolutions of potential security threats.
  • 7
    VMware Carbon Black EDR Reviews
    Threat hunting and incident response solutions provide continuous visibility in offline, disconnected, and air-gapped environments using threat intelligence and customizable detections. You can't stop something you don't see. Investigative tasks that normally take days or weeks can now be completed in minutes. VMware Carbon Black®, EDR™, collects and visualizes detailed information about endpoint events. This gives security professionals unprecedented visibility into their environments. Never hunt the same threat twice. VMware Carbon Black EDR is a combination of custom and cloud-delivered threat intelligence, automated watchlists, and integrations with other security tools to scale your hunt across large enterprises. No more need to reimagine your environment. In less than an hour, an attacker can compromise your environment. VMware Carbon Black EDR gives VMware the ability to respond and correct in real-time from anywhere in the world.
  • 8
    Tanium Reviews
    The world's most important organizations are empowered to manage and protect mission-critical networks. Our data model is able to collect new, ad-hoc information on the fly in seconds. This allows customers, partners, and Tanium to quickly build capabilities on this extensible platform. Our unique architecture collects and distributes data to millions in seconds with no infrastructure. Allow decision-making right where data is generated: at the endpoint. Our agent uses minimal endpoint resources and bandwidth, while fitting on the firmware for the smallest chips. Tanium can expand your capabilities without expanding its footprint. Our platform is best demonstrated in action. This is how we have found customers can understand what we do. Tanium's CEO and co-founder Orion Hindawi will lead you through a keyboard tour to demonstrate the power of Tanium. Instantly track down every IT asset that you own.
  • 9
    Signal Sciences Reviews
    The most popular hybrid and multi-cloud platform, which provides next-gen WAF and API Security, RASP Advanced Rate Limiting, Bot Security, RASP, Bot Protection, and DDoS designed to eliminate legacy WAF challenges. Legacy WAFs were not designed to support today's web applications that are distributed across cloud and hybrid environments. Our next-generation web application firewall (NGWAF), and runtime app self protection (RASP), increase security and reliability without sacrificing speed. All at the lowest total cost (TCO).
  • 10
    Okta Reviews
    Top Pick
    One platform, infinite ways for you to connect with your customers and employees. Any app can be made authable. Okta can help you create secure and delightful experiences quickly. Okta's Customer ID products can be combined to create the stack you need. This will provide security, scalability and reliability. Protect and empower your employees, contractors, partners. Okta's workforce identification solutions will protect your employees no matter where they are. You will have the tools you need to automate cloud journeys and support hybrid environments. Okta is trusted by companies around the globe to protect their workforce identities.
  • 11
    PagerDuty Reviews
    Top Pick
    PagerDuty, Inc. (NYSE PD) is a leader for digital operations management. Organizations of all sizes rely on PagerDuty to deliver the best digital experience to their customers in an ever-on world. PagerDuty is used by teams to quickly identify and solve problems and to bring together the right people to prevent future ones. PagerDuty's 350+ integrations include Slack, Zoom and ServiceNow as well as Microsoft Teams, Salesforce and AWS. This allows teams to centralize their technology stack and get a holistic view on their operations. It also optimizes processes within their toolkits.
  • 12
    CrowdStrike Falcon Reviews
    Top Pick
    The Falcon Platform is flexible, extensible, and adaptable when it comes to your endpoint security requirements. You can choose from the bundles listed above or any of these modules. Additional modules can be added to Falcon Endpoint Protection packages. Individual modules can be purchased without the need for a Falcon Endpoint Protection bundle. Customers who have more stringent compliance requirements or operational requirements will find our specialized products useful.
  • 13
    Lacework Reviews
    Data and automation can be used to protect multi-cloud environments, prioritize risks with pinpoint accuracy, innovate with confidence, and identify and manage risk. Secure your code from the beginning to enable faster innovation. You can gain valuable security insights and build apps faster and more confidently. Our platform uses patented machine learning and behavioral analysis to automatically detect abnormal behavior and determine what is normal in your environment. 360o visibility shows you the entire environment, detecting vulnerabilities and unusual activity. Unmatched fidelity is achieved through data and analytics. Automatedly identify the most important information and eliminate unnecessary alerts. Monolithic rules are no longer necessary with an adaptive platform that is constantly learning.
  • 14
    Elastic Cloud Reviews

    Elastic Cloud

    Elastic

    $16 per month
    Search, observability, security, and enterprise search for the cloud. Whether you use Amazon Web Services, Google Cloud or Microsoft Azure, you can quickly and easily find the information you need, gain insights, protect your investment in technology, and do so with ease. We take care of the maintenance so that you can concentrate on the things that matter to you. It's easy to configure and deploy. You can scale easily, use custom plugins and optimize your architecture for log and time series data. You can get the full Elastic experience, including machine learning, Canvas and APM, index lifecycle management as well as Elastic App Search and Elastic Workplace Search. Logging and metrics are only the beginning. To address security, observability and other critical use cases, you can bring together your diverse data.
  • 15
    Cisco Cloudlock Reviews
    Cloud access security broker (CASB), to protect cloud users, data, apps, and other applications. Cisco Cloudlock, an API-based cloud access security broker (CASB), helps accelerate cloud use. Cloudlock protects your identities, data and apps to prevent account compromises, breaches and other risks in the cloud app ecosystem. Cloudlock's API-driven approach makes it easy to promote cloud adoption. Protect against compromised accounts and malicious insiders using our User and Entity Behavior Analytics. This runs against an aggregated set cross-platform activities for better visibility and detection. Protect against data security breaches and exposures with highly-configurable data loss prevention engine that automates policy-driven response actions. Cloudlock Apps Firewall detects and controls malicious apps connected to your corporate environment and provides a crowd-sourced Community Trust rating to identify individual app risks.
  • 16
    Darktrace Reviews
    Darktrace Immune System, the world's most trusted autonomous cyber defense platform, is it. Cyber AI, the award-winning Cyber AI, protects your workforce from sophisticated attackers by detecting, investigating, and responding to cyber-threats wherever they occur. Darktrace Immune System, a market-leading cybersecurity technology platform, uses AI to detect sophisticated cyber threats, including insider threat, criminal espionage and ransomware. Darktrace is analogous to the human immune systems. It learns the organization's 'digital DNA' and adapts to changing environments. Self-learning, self healing security is now possible. Ransomware and other machine-speed attacks are too fast for humans to handle. Autonomous Response relieves security personnel of the burden by responding 24/7 to fast-moving threats. AI that responds.
  • 17
    Google Cloud Container Security Reviews
    GCP, GKE, and Anthos can secure your container environment. Containerization allows developers to work quickly, deploy software efficiently, as well as operate at an unprecedented scale. Security must be integrated at every stage of the build-and deploy life cycle as enterprises increasingly use containerized workloads. Your container management platform must have the right security features to protect your infrastructure. Kubernetes has security features that protect your identities, secrets and network. Google Kubernetes Engine utilizes native GCP functionality, such as Cloud Audit Logging and Cloud IAM. It also uses GKE-specific features, like workload identity and application layer secrets encryption, to provide the best Google security for your workloads. Container images can be deployed safely by securing the software supply chain. This is how to ensure that your container images are secure and that images you create aren't altered.
  • 18
    PassiveTotal Reviews
    RiskIQ PassiveTotal aggregates data across the internet, absorbing intelligence in order to identify threats and attacker infrastructure. It also leverages machine learning to scale threat hunting, response, and mitigation. PassiveTotal gives you context about who is attacking you, their tools, systems, and indicators that compromise outside of the firewall--enterprise or third party. Investigating can be fast and very fast. Over 4,000 OSINT articles, artifacts and documents will help you quickly find answers. RiskIQ's 10+ years of internet mapping gives it the most comprehensive and complete security intelligence. Passive DNS, WHOIS SSL, SSL, hosts and host pair, cookies, exposed service, ports, components, code, and more are all absorbed by RiskIQ. You can see the entire digital attack surface with curated OSINT and your own security intelligence. Take control of your digital presence to combat threats to your company.
  • 19
    Palo Alto Networks VM-Series Reviews
    Automatable, scalable, and easy-to deploy virtual firewalls are ideal for environments that make it difficult or impossible to deploy hardware firewalls. The VM-Series virtual firewalls offer all the best-in-class, ML-powered capabilities from Palo Alto Networks' next-generation hardware firewall in a virtual form factor. This allows you to secure the environments that are critical for your competitiveness. You can now use one tool to protect cloud speed and software-defined agility.
  • Previous
  • You're on page 1
  • Next