Best IT Security Software for Symantec Endpoint Protection

Find and compare the best IT Security software for Symantec Endpoint Protection in 2024

Use the comparison tool below to compare the top IT Security software for Symantec Endpoint Protection on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Portnox Security Reviews
    Portnox is a Network Access Control (NAC) software vendor. NAC sits within the larger field of cybersecurity, and more specifically network security. It is a technology that enables organizations to enact its own unique policy for how and when endpoints (desktops, laptops, smartphones, etc.) can connect to their corporate networks. NAC is designed to allow IT security teams to gain visibility of each device trying to access its network, and specifically the type of device and access layer being used (i.e. wifi, wired ports, or VPN).
  • 2
    CYREBRO Reviews
    CYREBRO is a true 24/7/365 Managed Detection and Response (MDR) solution, delivered through its cloud-based SOC Platform. CYREBRO rapidly detects, analyzes, investigates and responds to cyber threats. CYREBRO is a turnkey solution that uses a proprietary detection engine for threat detection and orchestration, SOAR for automations, correlations and investigations, SOC Platform for real-time investigation data and visibility, and top tier analyst and incident response teams. CYREBRO easily connects to hundreds of different tools and systems, delivering time to value within mere hours. With 1,500+ proprietary detection algorithms constantly optimized, CYREBRO constantly monitors companies of all sizes facing different types of risks and attacks, shortening mean time to respond (MTTR).
  • 3
    BackBox Reviews
    Network engineers save time with the BackBox Automation Platform for Network Teams by quickly automating and auditing time consuming manual tasks. With a library of over 3,000 pre-built automations and a script-free way to build new ones BackBox makes it easy to get started on your automation journey. BackBox is a point-and-click automation solution for firewall and network device backups, OS updates and patching, configuration compliance audits and remediation, network vulnerability management, network configuration change management, and more.
  • 4
    NorthStar Navigator Reviews

    NorthStar Navigator

    NorthStar.io, Inc.

    $8 per device
    NorthStar allows organizations to easily incorporate threat intelligence and business context to enable a risk-based approach to their vulnerability management program. The Platform automates the collection, normalization, consolidation and correlation of threat intelligence, asset, software, and vulnerability data. Combined with a transparent scoring model, NorthStar automates the tedious and manual process of prioritizing vulnerability remediation.
  • 5
    Tenable One Reviews
    Tenable One unifies security visibility and insight across the attack surface. This allows modern organizations to isolate and eliminate priority cyber exposures, from IT infrastructure, cloud environments, critical infrastructure, and everywhere else. The only AI-powered exposure platform in the world. Tenable's leading vulnerability management sensors allow you to see every asset on your entire attack surface, from cloud environments to operational technology, infrastructure to containers and remote workers to web-apps. Tenable's machine learning-powered predictions, which include more than 20 trillion aspects related to threat, vulnerability and misconfiguration information, reduce remediation effort by allowing you to focus on the most important risks. By communicating objective measures of risks, you can drive improvements to reduce the likelihood of a business impacting cyber event occurring.
  • 6
    ThreatConnect Risk Quantifier (RQ) Reviews
    ThreatConnect RQ is a financial cyber risk quantification solution that allows users to identify and communicate the cybersecurity risks that matter most to an organization in terms of financial impact. It aims to enable users to make better strategic and tactical-level decisions by quantifying them based on the business, the technical environment, and industry data. RQ automates the generation of financial cyber risk reporting as it relates to the business, cybersecurity initiatives, and controls. Automated outputs are generated in hours for reporting that is more current and relevant. By automating risk modelling, the vendor states customers get a fast start and can critique, or tune models over time instead of having to create their own. They use historical breach data and threat intelligence upfront in order to save months of data collection and remove the burden of continuous updating.
  • 7
    NXLog Reviews
    Log data can provide powerful insights to help you achieve complete security observability. Multi-platform tool that enhances threat prevention and improves infrastructure visibility. With over 120 configurable modules and support for more than 100 operating system versions, you can gain comprehensive insights as well as increased security. Reduce the cost of your SIEM by reducing noise and unnecessary log data. Filter events, trim unused fields and remove duplicates in order to improve the quality of your logs. With a single tool, you can collect and aggregate logs across your entire organization. Reduce the complexity of managing security-related incidents and reduce detection and response time. By centralizing certain logs into an SIEM, and archiving other logs on your long-term storage, you can empower your organization to meet compliance regulations. NXLog Platform provides centralized log management with flexible processing.
  • 8
    Swimlane Reviews
    Swimlane is a leader for security orchestration, automation, and response (SOAR). Swimlane automates manual, time-intensive processes and operational workflows, and delivers powerful, consolidated analytics and real-time dashboards from across your security infrastructure. This allows you to maximize the incident response capabilities for over-burdened, understaffed security operations. Swimlane was established to provide flexible, innovative, and scalable security solutions to organizations that are struggling with alert fatigue, vendor proliferation, and staffing shortages. Swimlane is a leader in the growing market for security orchestration and automation solutions that automate and organise security processes in repeatable ways to maximize resources and speed incident response.
  • 9
    FortiADC Reviews
    FortiGSLB delivers quickly and securely. Applications everywhere. When designing and deploying internet-based solutions and services for enterprise and carrier networks, horizontal scalability is crucial. These organizations must be able quickly and easily to add new network resources and to deploy cloud-based apps to ensure business continuity and smooth disaster recovery in case of server or data center failure. These efforts can be slowed if the internet connectivity or security are not reliable. To meet these challenges, businesses often need to upgrade to more powerful hardware devices. These upgrades can be expensive and increase the total cost of ownership (TCO), without taking into account the issues of service availability and failover.
  • 10
    Sequretek Percept XDR Reviews
    Cloud-based enterprise platform that offers automated threat detection and responses using AI and Big Data across cloud and on premise enterprise environments. Percept XDR provides end-to-end protection, threat detection and reaction while allowing businesses to focus on core business growth. Percept XDR protects against phishing attacks, ransomware, malicious software, vulnerability exploits and insider threats. It also helps to protect from web attacks, adware, and other advanced attacks. Percept XDR can ingest data and uses AI to detect threats. The AI detection engine can identify new use cases, anomalies and threats by ingesting sensor telemetry and logs. Percept XDR is a SOAR-based automated reaction in line with MITRE ATT&CK® framework.
  • 11
    Keyfactor Control Reviews
    You're familiar with the basics. It is nearly impossible to take into account all the factors that will make your devices secure due to tight budgets, hardware limitations, and complex supply chains. It is essential that safety, security, trust, and integrity are all considered when a device is at risk. Keyfactor Control, an IoT Identity Platform for manufacturers, allows them to create high-assurance identities at every stage of the device's lifecycle, from product design to end-of-life. Integrate PKI-based digital identity into every device, from design and manufacturing through the product's lifecycle. Secure identity can be easily integrated into device design and development. It is cost-effective, easy, and scaleable. Secure over-the-air updates, remote management and remote maintenance can reduce the cost of device maintenance. Protect your devices from fraud and tampering and avoid warranty recalls and security breaches.
  • 12
    KeyScaler Reviews

    KeyScaler

    Device Authority

    KeyScaler®, a purpose-built IAM platform that focuses on device identity and is compatible with IoT/Blockchain, is available. It allows customers secure registration, provisioning, and connection of devices to IoT applications, platforms, and services. The platform makes it easy to establish a solid, end-to-end security architecture for the IoT. It also delivers efficiencies at scale via security automation without the need for human intervention. This is due to the IoT's dynamic scale, where new devices are being provisioned constantly, and it quickly becomes difficult to manage without automation. The IoT requires a method of identification that starts with individual devices. These devices can be authenticated automatically and dynamically without any manual intervention. Device Authority has created a flexible protocol for interface with KeyScaler®, which allows for the delivery of automated PKI for IoT device - offering two options for device authentication.
  • 13
    Symantec Secure Web Gateway Reviews
    With network traffic merging onto the internet and into cloud apps like Office 365, security architectures are becoming more complicated. Your data and security must follow your employees wherever they go. Protect your business with a cloud-delivered network security solution that is highly scalable, cost-effective, efficient, and simple to use. Direct-to-net security reduces web traffic backhauls from corporate data centers and protects your entire organization, including branch offices and mobile users. Software Defined Perimeter allows users to access corporate applications regardless of device type, location, or use. This eliminates security risks and complication. Security policy automated alignment, performance acceleration and security policy enforcement are some of the optimizations that protect Office 365 traffic.
  • 14
    ThreatQ Reviews

    ThreatQ

    ThreatQuotient

    Threat intelligence platform - threatQ, to understand and prevent threats more effectively and efficiently, your security infrastructure and people must work smarter, and not harder. ThreatQ is an extensible and open threat intelligence platform that can accelerate security operations through simplified threat operations and management. The integrated, self-tuning, adaptive threat library, open exchange, and workbench allow you to quickly understand threats and make better decisions, thereby accelerating detection and response. Based on your parameters, automatically score and prioritize internal or external threat intelligence. Automate the aggregation and operationalization of threat intelligence across all systems. Integrating your tools, teams, and workflows will increase the effectiveness of your existing infrastructure. All teams have access to a single platform that enables threat intelligence sharing, analysis, and investigation.
  • 15
    Mandiant Digital Risk Protection Reviews
    Learn what a digital protection solution is, how it can help prepare you by identifying who is targeting you and what they are after. Mandiant offers a comprehensive digital risk protection solution, either as a standalone self-managed SaaS product or as a comprehensive service. Both options provide security professionals with visibility outside their organization and the ability to identify high risk attack vectors, malicious orchestration on the dark and deep web, and attack campaign on the open web. Mandiant’s digital risk solution provides contextual information about threat actors, their tactics, techniques and procedures, to create a more secure cyber-threat profile. Map your attack surface, and monitor deep and dark web activities to gain visibility into the risk factors that impact the extended enterprise and supply chains. Identify unknown or unmanaged internet-facing assets that are vulnerable before threat actors do.
  • 16
    OctoXLabs Reviews
    In minutes, you can detect, prioritize and respond to security threats. Improve your visibility with Cyber asset attack surfaces management. Manage your cybersecurity inventory. Discover the vulnerabilities of all your assets. Fill in the gaps created by agent-based asset managers. Find out about server, client and cloud gaps, as well as IoT devices. Octoxlabs uses agentless technology to enhance your visibility. You can always keep track of the installed applications licenses. You can view how many licenses are left, how many you've used, and when the renewal is due from one place. You can always keep track of the installed application licenses. Users that you need to open separately for each application. Integrate intelligence services with your user data to enrich it. You can follow the local account for all products. Devices with a vulnerability, but no security agent installed, can be detected.
  • Previous
  • You're on page 1
  • Next