Best IT Security Software for Microsoft Defender Antivirus

Find and compare the best IT Security software for Microsoft Defender Antivirus in 2024

Use the comparison tool below to compare the top IT Security software for Microsoft Defender Antivirus on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Kroll Cyber Risk Reviews
    See Software
    Learn More
    We are the #1 incident response provider in the world. We protect, detect, and respond to cyberattacks by combining complete response capabilities and frontline threat information from over 3000 incidents per year with end-to-end expertise. Contact us immediately via our 24-hour cyber incident hotlines. Kroll's Cyber Risk specialists can help you tackle the threats of today and tomorrow. Kroll's protection solutions, detection and response are enriched with frontline threat intelligence from 3000+ incident cases each year. It is important to take proactive measures to protect your organization, as the attack surface is constantly increasing in scope and complexity. Enter Kroll's Threat Lifecycle Management. Our end-to-end solutions for cyber risk help uncover vulnerabilities, validate the effectiveness your defenses, update controls, fine-tune detectors and confidently respond any threat.
  • 2
    NorthStar Navigator Reviews

    NorthStar Navigator

    NorthStar.io, Inc.

    $8 per device
    NorthStar allows organizations to easily incorporate threat intelligence and business context to enable a risk-based approach to their vulnerability management program. The Platform automates the collection, normalization, consolidation and correlation of threat intelligence, asset, software, and vulnerability data. Combined with a transparent scoring model, NorthStar automates the tedious and manual process of prioritizing vulnerability remediation.
  • 3
    ThreatConnect Risk Quantifier (RQ) Reviews
    ThreatConnect RQ is a financial cyber risk quantification solution that allows users to identify and communicate the cybersecurity risks that matter most to an organization in terms of financial impact. It aims to enable users to make better strategic and tactical-level decisions by quantifying them based on the business, the technical environment, and industry data. RQ automates the generation of financial cyber risk reporting as it relates to the business, cybersecurity initiatives, and controls. Automated outputs are generated in hours for reporting that is more current and relevant. By automating risk modelling, the vendor states customers get a fast start and can critique, or tune models over time instead of having to create their own. They use historical breach data and threat intelligence upfront in order to save months of data collection and remove the burden of continuous updating.
  • 4
    AD Enterprise Reviews
    Digital forensics teams today face many challenges in an environment that is flooded with data. AD Enterprise gives you deep insight into live data at the endpoint. This allows you to conduct more targeted, faster enterprise-wide compliance, HR, and post-breach investigations using a single, robust solution. AD Enterprise allows you to respond quickly, remotely, and covertly, while still maintaining chain of custody. It also facilitates forensic investigations and post breach analysis, without interrupting business operations. You can view live data at the endpoint and filter on any attributes to select the data that is relevant to your investigation. This saves time and money. Remote Enterprise Agent can be deployed to multiple locations to perform endpoint collection. It supports Windows, Mac, Linux, and many other operating systems.
  • 5
    HYAS Reviews
    HYAS Protect is proactive security that enables enterprises to make real-time automated, data-based risk assessment. HYAS Protect is able to detect and mitigate threats in real time, as well as provide a threat signal that can be used to improve security solutions. HYAS Insight gives threat and fraud response teams unparalleled visibility into the origins and infrastructure used to attack. It also shows them the infrastructure most likely to be used in future attacks. This allows them to speed up investigations and proactively protect enterprises. First West Credit Union is a Canadian financial institution that uses HYAS Insight to combat cyber fraud and respond to security incidents. This case study explains how HYAS aided in increasing analyst investigation speed by three times. We will communicate with you as a result of this submission. We also want to send you information, offers, and news about our products and services, as well as any other content we think may be of interest.
  • 6
    LogMan.io Reviews
    TeskaLabs Logman.io provides log management, collection and archiving as well as log analysis. Scalable Log Management can easily be upgraded to the full-scale TeskaLabs SIEM (security event management) tool. You can stay one step ahead of any potential threats and have a complete overview of the security of your IT infrastructure. TeskaLabs LogMan.io protects sensitive data and important data by providing timely and clear threat detection. TeskaLabs is a cybersecurity expert, so all our products meet your company's security standards. LogMan.io ensures compliance with GDPR and cyber security legislation. Logman.io is flexible enough to adapt to your needs. You can easily upgrade to TeskaLabs SIEM. It provides a quick overview of the entire IT infrastructure and is a complete tool for risk modeling, risk management, vulnerability scanning, and threat modeling.
  • 7
    TeskaLabs SIEM Reviews
    This state-of the-art tool is designed to manage security information and events. This security surveillance tool allows you to automatically monitor and correlate security events, evaluate them, and create reports in real time. TeskaLabs SIEM provides a central overview of your company's infrastructure. Early detection helps to eliminate potential risks and affects on the company's operation. TeskaLabs SIEM will keep you safe from potential threats. TeskaLabs is a cybersecurity expert, so all our products will meet your company's security standards. TeskaLabs SIEM ensures compliance with Cyber Security, GDPR and ISO 27001:2013 legislation. Automated real time detection and reporting of known anomalies and incidents will allow you to quickly respond to each incident and prioritize the solution. You can save time by searching for potential threats early.
  • Previous
  • You're on page 1
  • Next