Best IT Security Software for Seconize DeRisk Center

Find and compare the best IT Security software for Seconize DeRisk Center in 2024

Use the comparison tool below to compare the top IT Security software for Seconize DeRisk Center on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Google Cloud Platform Reviews
    Top Pick

    Google Cloud Platform

    Google

    Free ($300 in free credits)
    55,132 Ratings
    See Software
    Learn More
    Google Cloud is an online service that lets you create everything from simple websites to complex apps for businesses of any size. Customers who are new to the system will receive $300 in credits for testing, deploying, and running workloads. Customers can use up to 25+ products free of charge. Use Google's core data analytics and machine learning. All enterprises can use it. It is secure and fully featured. Use big data to build better products and find answers faster. You can grow from prototypes to production and even to planet-scale without worrying about reliability, capacity or performance. Virtual machines with proven performance/price advantages, to a fully-managed app development platform. High performance, scalable, resilient object storage and databases. Google's private fibre network offers the latest software-defined networking solutions. Fully managed data warehousing and data exploration, Hadoop/Spark and messaging.
  • 2
    Nessus Reviews
    Top Pick
    More than 30,000 organizations around the world trust Nessus as the most widely used security technology on the planet. It is also the gold standard in vulnerability assessment. Since the beginning, we have worked closely with the security community. Nessus is continuously optimized based on community feedback in order to provide the best vulnerability assessment solution available. Twenty years later, we are still focused on community collaboration and product innovations to provide the most complete and accurate vulnerability data. This will ensure that you don't miss critical issues that could expose your organization's vulnerabilities. Today, Nessus has been trusted by over 30,000 organizations around the world as the best vulnerability assessment tool and security technology.
  • 3
    Active Directory Reviews

    Active Directory

    Microsoft

    $1 per user per month
    Active Directory stores information about objects in the network and makes it easy for administrators and users find and use this information. Active Directory uses a structured database store to organize directory information in a hierarchical, logical way. This data store, also known by the directory, contains information about Active Directory object. These objects usually include shared resources like servers, volumes and printers as well as the network user account and computer accounts. See Directory data store for more information on Active Directory. Active Directory security is integrated through logon authentication. This allows for access control to objects within the directory. Administrators can manage their directory and organization through one network logon. Authorized network users have access to all resources on the network. The management of complex networks can be made easier by policy-based administration.
  • 4
    Titania Nipper Reviews
    Nipper, our network configuration audit tool and firewall software, helps you manage your network risks. Nipper automatically prioritizes risks for your organization by identifying vulnerabilities in routers, switches, and firewalls. Virtual modelling reduces false positives, and identifies the exact solutions to keep you secure. Nipper allows you to spend your time analyzing false positives and non-compliance. It gives you visibility of network vulnerabilities, significantly fewer false negatives to investigate, automated risk prioritization and precise remediation.
  • 5
    Trend Micro Apex Central Reviews

    Trend Micro Apex Central

    Trend Micro

    $37.75 per user
    Centralized security management can bridge the IT and SOC silos, which often have different layers of protection and deployment models. This centralized, connected approach improves visibility, protection, reduces complexity and eliminates redundant or repetitive tasks in security administration. All of these benefits make your organization safer and make your life easier. Visual timelines can be used to identify patterns in threat activity across users' devices and within groups. This eliminates security gaps. Reduce security management costs and time by reducing IT workload. No more console hopping. Create policies, manage threat and information protection, and conduct detailed investigations from one central console. This allows you to secure multiple layers of security. Continuous monitoring and central visibility give you a complete view of your security situation. Integration with your SOC is easy.
  • 6
    Cisco Secure Cloud Analytics Reviews
    Unified threat detection across both on-premises environments and cloud environments. Early indicators of compromise in the cloud and on-premises are detected, including insider threat activity, malware, policy violations, misconfigured clouds assets, and user misuse. Receives a variety of network logs and telemetry. You can quickly investigate suspicious behavior or signs of malign activity by receiving an alert. SaaS-based cloud security and network solution that is simple to use and easy to purchase. There is no need to buy specialized hardware, deploy software agents, or have any special knowledge. You can easily access your cloud and on-premises environments to detect threats from one interface.
  • 7
    Appknox Reviews
    Get world-class mobile applications faster to the market without compromising security. We can build and deploy mobile apps for your organization at scale, and we will take care of your mobile app security. Appknox is the most highly rated security solution according to Gartner. We are thrilled when our client's app is protected against all vulnerabilities. Appknox is committed to helping businesses achieve their goals today and in the future. Static Application Security Testing (SAST). Appknox SAST has 36 test cases and can analyze your source code to detect nearly every vulnerability. Our tests cover security compliances such as OWASP Top 10, PCI DSS, HIPAA, and other commonly used security threats. Dynamic Application Security Testing, (DAST). Advanced vulnerabilities can be detected while your application is still running.
  • 8
    Qualys Container Security Reviews
    Qualys CS includes a vulnerability analysis plug in for CI/CD tool Jenkins. Soon, it will be available for other CI/CD tools such as Bamboo, TeamCity and CircleCI. The container security module allows you to download the plugins from there. Qualys CS allows security teams to participate in DevOps to prevent vulnerable images from entering the system. Developers receive actionable data to fix vulnerabilities. You can create policies to prevent vulnerable images from reaching the repositories. Policies can be based on QIDs and vulnerability severity. The plug-in provides a summary of the build, including its vulnerabilities and information on patchable and fixed versions. It also contains image layers where necessary. Container infrastructure is immutable by nature. This means containers must be identical to the images from which they are baked.
  • 9
    KnowBe4 Reviews

    KnowBe4

    KnowBe4

    $18 per seat per year
    KnowBe4's Enterprise Awareness Training Program offers a comprehensive, new-school approach. It combines baseline testing with mock attacks, interactive web-based training, continuous assessment through simulated vishing, phishing, and smishing attacks to create a more secure and resilient organization. Your employees are often exposed to sophisticated social engineering attacks. This problem requires a comprehensive approach by technical people to manage. We offer baseline testing to determine the Phish-proneness of your users by using a simulated vishing, phishing, or smishing attack. You can test our platform for 30 days. The largest collection of security awareness training content in the world, including interactive modules, videos and games, posters, and newsletters. Automated training campaigns with scheduled reminder email.
  • 10
    Trend Micro Deep Security Reviews
    You can get streamlined with a complete range of workload security capabilities. Protect your cloud-native apps, platforms, data, and data in any environment using one agent. Deep Security seamlessly works in the cloud thanks to its strong API integration with Azure, AWS, and other platforms. Deep Security protects sensitive enterprise workloads without you having to create and maintain your own security infrastructure. You can accelerate and maintain compliance in hybrid and multi-cloud environments. AWS and Azure offer many compliance certifications. However, you are still responsible to secure the workloads that you place in the cloud. With one security product, you can secure servers across the cloud and data center. You no longer need to worry about product updates or hosting. Quick Start AWS CloudFormation templates are available for NIST or AWS Marketplace. These host-based security controls can be deployed automatically even if auto-scaling is enabled.
  • 11
    OWASP ZAP Reviews
    Zed Attack Proxy is a free and open-source penetration test tool that is being maintained under the wing of the Open Web Application Security Project. ZAP is flexible and extensible and was specifically designed for testing web applications. ZAP is a "man in the middle proxy" that acts as a firewall between the browser and the web app. It can intercept and inspect the messages between the browser and web applications, modify them if necessary, and then forward those packets to the destination. It can be used both as a standalone application and as a daemon process. ZAP offers functionality for all skill levels, from developers to security testers, to security specialists, to security testers who are new to security testing. ZAP supports all major OSes and Dockers, so you don't have to stick with one OS. You can access additional functionality from the ZAP Marketplace by downloading add-ons.
  • 12
    Palo Alto Networks Threat Prevention Reviews
    Threat actors are constantly targeting organizations with a variety of motives. These could include profit, ideology/hacktivism or even organizational discontent. Traditional IPS solutions are not able to keep up with the pace of attackers' tactics and effectively protect organizations. Threat Prevention is a proactive security solution that protects networks from advanced threats and prevents intrusions, malware, and command-and control at every stage of their lifecycle. It identifies and scans all traffic, applications and users across all protocols and ports, and protects them from advanced threats. Threat Prevention implements all threats by automatically generating threat intelligence and delivering it to the NGFW. By automatically blocking known malware, vulnerability exploits and C2 using existing hardware, security teams, and reducing latency, resources can be reduced.
  • 13
    OWASP Threat Dragon Reviews
    OWASP Threat Dragon is a modeling program that creates threat model diagrams as part a secure development cycle. Threat Dragon adheres to the principles and values of the threat modeling manifesto. It can be used to identify possible threats and determine their mitigations. It also provides visual information about the threat model components as well as threat surfaces. Threat Dragon can be used as a web or desktop application. The Open Web Application Security Project is a non-profit foundation that works to improve software security. Anyone interested in improving the security of applications can access all our tools, documents, forums and chapters at no cost.
  • Previous
  • You're on page 1
  • Next