Best IT Security Software in Asia

Find and compare the best IT Security software in Asia in 2024

Use the comparison tool below to compare the top IT Security software in Asia on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Cisco Meraki Reviews
    Network security can be difficult. The current solutions are complicated and difficult to implement. Cisco Meraki simplifies security! Trusted worldwide by leading brands Meraki is trusted by organizations around the world, with over a million active networks.
  • 2
    SaltStack Reviews
    SaltStack is an intelligent IT automation platform that can manage, secure, and optimize any infrastructure--on-prem, in the cloud, or at the edge. It is built on an event-driven automation engine that detects and responds intelligently to any system. This makes it a powerful solution for managing complex environments. SaltStack's new SecOps offering can detect security flaws and mis-configured systems. This powerful automation can detect and fix any issue quickly, allowing you and your team to keep your infrastructure secure, compliant, and up to date. Comply and Protect are both part of the SecOps suite. Comply scans for compliance with CIS, DISA, STIG, NIST and PCI standards. Also, scan your operating system for vulnerabilities and update it with patches and patches.
  • 3
    MalCare Reviews

    MalCare

    MalCare

    $99 per year
    2 Ratings
    Instant WordPress malware removal at 25% off the industry price MalCare's plugins are unable to detect complex malware. MalCare's smart "Cloud Scan" malware scanner will not slow down your website or overload your server. Never. Your malware can be removed in just 60 seconds. Our safe malware removal technology will ensure that your website does not break. MalCare includes a smart and powerful Firewall that provides real-time protection against hackers and bots. It is the easiest WordPress Security plugin and doesn't require any technical knowledge. It takes only 50 seconds to get up and running. MalCare is trusted by brands you trust. MalCare is trusted among others by Intel, Dolby Tru HD, CodeinWP and Site Care.
  • 4
    Kaspersky Internet Security Reviews
    Our advanced, one-license security suite protects you from malware, financial scammers, and webcam spies. - Blocks viruses and cryptolockers, attacks, and more Prevents online trackers from collecting your data Detect spyware on your Android device Protect payments with bank-grade encryption* - Blocks unauthorized access to your webcam* - Encrypts data that you send and receive online - VPN**
  • 5
    Code42 Reviews
    Welcome to data security for remote and collaborative enterprises. Validate the proper use of sanctioned collaboration software, such as OneDrive and Slack. Shadow IT applications can be used to identify gaps in corporate training or tools. Get visibility into file activity outside of your network, such as cloud sync and web uploads. Remote employees can be quickly detected, investigated and responded to data exfiltration. You can receive activity alerts based upon file type, size, or count. To speed up investigation and response, access detailed user activity profiles.
  • 6
    WatchGuard Network Security Reviews
    Our unique approach to network security is to bring enterprise-grade, best-in-class security to all organizations, regardless of their size or technical expertise. Our award-winning Unified Threat Management platform (UTM) is ideal for distributed businesses and midsize businesses. It was designed from the ground up to be easy to use, deploy, manage, and maintain, as well as provide the best security possible.
  • 7
    Skiff Reviews
    Skiff is an end-to-end private encrypted workspace that integrates with Mail, Calendar and Pages products to provide a completely secure environment for communication and collaboration. Skiff products have been designed with privacy and security in mind. All apps are built using end-to-end (E2EE) encryption, so you will never have to share sensitive data or private keys. Only you have access to the content of emails at all times. Free tiers are available in abundance Enjoy 10 GB free storage for all your emails, documents, attachments and notes. Create up to four free email aliases in order to protect your identity. Open-source and audited Skiff Mail is an open-source product that uses open-source cryptography and undergoes regular external security audits. You can find our whitepaper and source code at skiff.com. No trackers or Ads Upgrades can be made using crypto payments in a variety of currencies. - Your information is never sold, shared, or collected.
  • 8
    dope.swg Reviews

    dope.swg

    dope.security

    $60 per month
    2 Ratings
    Your new SWG. Your new SWG. Fly-Direct's architecture allows all functionality to be performed on the device without compromising performance. When users migrate from an old SWG, they will notice that speed, reliability and security have all improved. Dope.swg includes integrated URL filtering and Anti-Malware, Cloud Application Controls (Cloud IT), Shadow IT, user/group based policies, as well as Cloud Application Controls. You decide where users can go. In the rare event that dope.cloud goes down, fail-safe functions allow access to trusted websites defined by the company while blocking new requests. Dope.swg’s endpoint-driven Proxy solves reliability, performance and privacy issues customers face with legacy SWGs. Install the proxy on your device instantly with just a few clicks.
  • 9
    RSA SecurID Reviews
    RSA SecurID allows organizations of all sizes to reduce identity risk and ensure compliance without compromising user productivity. It provides users with easy access to their information and confirms that they are who they claim to be. RSA SecurID also provides unified visibility across all organizations' islands of identity and control. RSA SecurID combines multi-factor authentication with identity governance to address security concerns associated with providing easy access to dynamic user populations in complex environments. It assesses risk and business context to provide access and identity assurance. Digital transformation presents new challenges in authentication, access management, and identity governance for organizations. As a result, more users require access to more systems via more devices than ever before. RSA SecurID is a tool that helps organizations address these issues and protect their identity.
  • 10
    Symantec Advanced Threat Protection Reviews
    Use global intelligence from the largest cyber intelligence networks in the world, combined with local customer context, to uncover the most dangerous threats that could otherwise go unnoticed. To identify and prioritize systems that are still vulnerable and need immediate remediation, aggregate intelligence from multiple control points. All threats can be contained and remediated with just a click. It provides in-depth threat visibility across IT environments from one place without the need for manual searching. Instant search for Indicators-of-Compromise and visualize all related events of an attack, e.g. All files used in an attack. Email addresses. Malicious IP addresses. Click once to remove any attack artifact anywhere - Symantec-protected network, endpoints, and email. You can quickly isolate any compromised system from your enterprise network.
  • 11
    DomainTools Reviews
    Connect indicators from your network to nearly every active domain or IP address on the Internet. This data can be used to inform risk assessments, profile attackers, guide online fraudulent investigations, and map cyber activity to the attacker infrastructure. Get the information you need to make an informed decision about the threat level to your organization. DomainTools Iris, a proprietary threat intelligence platform and investigation platform, combines enterprise-grade domain-based and DNS-based intelligence with a simple web interface.
  • 12
    Microsoft Defender for Identity Reviews
    Security Operations teams can help protect on-premise identities and correlate signals to Microsoft 365 using Microsoft Defender For Identity. It helps eliminate vulnerabilities on-premises to prevent attacks from happening. Security Operations teams can make the most of their time by understanding the most serious threats. Security Operations can prioritize information to help them focus on real threats and not false signals. Microsoft Defender for Identity provides cloud-powered intelligence and insights at every stage of an attack's lifecycle. With Microsoft Defender for Identity, Security Operations can help identify and resolve configuration vulnerabilities. Secure Score integrates identity security posture management assessments directly with Secure Score for visibility. The user investigation priority score is based on the number of incidents and risky behavior that has been observed in an organization. It allows you to prioritize the most dangerous users.
  • 13
    SonarQube Reviews
    SonarSource creates world-class products to ensure Code Quality and Security. SonarQube, our open-source and commercial code analysis tool - SonarQube -- supports 27 programming languages. This allows dev teams of all sizes to resolve coding issues in their existing workflows.
  • 14
    miniOrange Reviews

    miniOrange

    miniOrange

    $1 per user per month
    1 Rating
    miniOrange offers a range of IAM products and solutions to secure both Identity anywhere and everywhere! Here are some of the major solutions from miniOrange: Single Sign-On (SSO): Enable SSO for web, mobile, and legacy apps with this robust solution which supports all IDPs and Authentication protocols. Multi-Factor Authentication (MFA): The only MFA solution in the market offering 15+ MFA methods including Push Notification, OTP verification, Hardware Token, Authenticator Apps, and many more. Customer Identity & Access Management (CIAM): Secure your customer identity and provide a seamless customer experience. CIAM enables you to safeguard customer privacy while providing them convenient access to your digital resources. User Provisioning: Sync all users automatically from your local directory to miniOrange. Effectively manage User Lifecycle for employees & customers. Adaptive Authentication: Tackle high-risk scenarios with ease with a solution that analyzes risk based on contextual factors and applies appropriate security measures. Universal Directory: A secure directory service that safeguards your sensitive information. It also allows you to integrate your existing directory into miniOrange.
  • 15
    Prey Reviews

    Prey

    Prey

    $1.2 per month
    1 Rating
    Prey is a cross-platform Device Tracking & Security tool to stay in control of remote assets. Mobile device tracking, management, and data protection available for laptops, tablets and mobiles. It offers a range of services for both personal and corporate use. The software and service are developed by the Chilean company Prey Inc., successor of the funding company Fork Ltd. Prey started in 2009 as a small tech company with a sole purpose: helping people keep track of their devices. 13 years later, our service evolved into a trusted multi-tool for both people and businesses. We are experts at tracking, protecting and managing your work and play tech tools. And a proud team of people willing to support you. TRACKING AND LOCATION • GPS, Wifi Triangulation, and GeoIP Tracking • Control Zones (Geofencing) • Global Device View • Location History DEVICE SECURITY • Remote Screen Lock • Message Alert • Anti-mute Alarm • Control Zone Actions DATA SECURITY • Remote Wipe • File Retrieval • Kill Switch • Factory Reset DEVICE MANAGEMENT • Scheduled Automations • Mass Actions • Enterprise Inventory • Custom Labels and Search • Fleet Status Dashboard • Custom Deployments
  • 16
    Quicklaunch Reviews

    Quicklaunch

    Quicklaunch

    $0.73 per month
    1 Rating
    It makes it easier for employees and students to access the apps they need to learn or work. Students and employees can reset their passwords at any time, which reduces the need for IT help. Increases cyber security by protecting user accounts against hacking and thwarting ransomware, phishing cyber attacks.
  • 17
    passbolt Reviews

    passbolt

    passbolt

    €45/month/10 users
    1 Rating
    Finally, a password manager that is designed for collaboration. Secure, flexible, and ready for automation. Trusted by over 10,000 organizations, including Fortune 500 companies and newspapers as well as governments and military forces. Passbolt servers have been designed to be easy to set up and manage. They are enterprise-ready and can be configured to support high availability. Passbolt is available via your browser or your mobile phone. Real-time sharing is possible. Desktop apps are on the horizon. The JSON API allows you to retrieve, store, and share passwords programmatically. Automate at scale using Passbolt CLI Access logs in real-time. Privacy is part of our DNA, and also in the DNA European laws (to ensure we don't change minds). Passbolt's self-hosted source code is covered by an AGPL license. Yes, even the commercial version. It is free to be audited, contributed to, and redistributed. This is why we have thousands of organizations from all sectors.
  • 18
    Total Uptime Cloud Load Balancer Reviews

    Total Uptime Cloud Load Balancer

    Total Uptime Technologies

    $49.00/month
    1 Rating
    Why settle for a load balancer that locks your data into one cloud platform when there are other options? Multi-Cloud/Hybrid-Cloud/Data Center / On Prem - It works everywhere. Total Uptime allows you to control all inbound traffic. Route traffic around network outages and ISP issues. Protect them from malicious activity and attacks. Integrate devices at colo facilities, on-prem, and in the cloud. You can accelerate them and increase their performance. You have total control and visibility, so it doesn't matter where they may be.
  • 19
    Avast Small Business Solutions Reviews

    Avast Small Business Solutions

    Avast Business

    $39.99/device/year
    1 Rating
    Avast Small Business Solutions deliver next-gen endpoint protection for business Windows PCs, Mac, and Windows servers that you can manage anywhere via a web browser. Go about your business knowing you are backed by effective cybersecurity built for small companies. Control your IT security from anywhere, powered by the cloud, advanced AI, and a global threat detection network. Avast Small Business Solutions consist of: * Avast Essential Business Security helps deliver device security for small businesses that want remote visibility and centrally controlled protection against viruses, phishing, ransomware, and advanced cyberattacks.  * Avast Premium Business Security combines our next-gen antivirus with VPN and USB control to help your employees and their devices stay more private and safer online, as well as offline.  * Avast Ultimate Business Security includes our award-winning next-gen antivirus with online privacy tools and patch management automation software to help keep your devices, data, and applications updated and secure.
  • 20
    Chargebacks911 Reviews

    Chargebacks911

    Chargebacks911

    $99 per month
    1 Rating
    Chargebacks911®, is a true end-to-end solution for chargeback prevention and remediation. Their unique approach to profit recovery and risk mitigation is based upon real-world experience. Cb911's unique technologies and global solutions enhance every touchpoint of the chargeback chain. Their patent-pending combination of AI and human analysis maximizes chargeback management, from standard processes for banks and FIs to award-winning revenue recovery/prevention for merchants. The company's products can be implemented quickly and easily, and are compatible with all existing systems. All security standards are met or exceeded by PCI1 (highest) and SOC2 compliance. Chargebacks911 boasts a greater number of integrations and partnerships than any other provider. They also have more data and experience on the chargeback process. Cb911 was named Best Chargeback Management Software, Best B2B software and many other awards.
  • 21
    Action1 Reviews

    Action1

    Action1

    $0 USD/per device/per month
    1 Rating
    Action1 is the #1 risk-based patch management platform for distributed networks trusted by thousands of global enterprises. Action1 helps to discover, prioritize, and remediate vulnerabilities in a single solution to prevent security breaches and ransomware attacks. It automates patching of third-party software and operating systems, ensuring continuous patch compliance and remediation of security vulnerabilities. The company was founded by cybersecurity veterans Alex Vovk and Mike Walters, who previously founded Netwrix, which was acquired by TA Associates. Action1 functionality: Patch management Remote access Remote monitoring and management software deployment IT asset inventory
  • 22
    Fortinet FortiWeb Web Application Firewall Reviews
    FortiWeb WAF protects web applications and APIs from the OWASP Top 10, zero-day threats, and other application-layer attacks. It also includes robust features such as API discovery and protection, bot mitigation, threat analytics, and advanced reporting.
  • 23
    AppTrana Reviews

    AppTrana

    Indusface

    $99/month
    1 Rating
    AppTrana, a fully managed Web app firewall, includes Web application scanning to identify application-layer vulnerabilities, instant and managed Risk-based Protection with its WAF and Managed DDOS, and Bot Mitigation service. Web site acceleration can also be provided with a bundled CDN, or can integrate with an existing CDN. All this is backed by a 24x7 managed security expert service that provides policy updates and custom rules with zero false positive guarantee. Only vendor to be named Customers’ Choice for WAAP in all the 7 segments of the Gartner VoC 2022 Report.
  • 24
    ControlMap Reviews
    Take control of SOC2, ISO-27001, NIST, CSA STAR, or other Infosec certifications with a simple, easy-to-use, fully automated platform. ControlMap's smart mapping saves you hundreds of hours responding and assessing data requests. It automatically and continuously associates RISKS CONTROLS, POLICIES, AND PROCEDURES so that you don't have the task of responding to each request. ControlMap's integration with other ticketing systems like Jira makes it easier to use. Our Jira Marketplace App, Jira integration collects evidence, raises alerts, or simply creates tasks in other systems. You can eliminate any last-minute surprises. We have created a product that modern teams can use. Start with a free trial, or contact us to learn more.
  • 25
    HackenProof Reviews

    HackenProof

    HackenProof

    $0 per month
    1 Rating
    We are a web3 bug bounty platform since 2017. We help to set a clear scope (or you can do it by yourself), agree on a budget for valid bugs (platform subscription is free), and make recommendations based on your company`s needs. We launch your program and reach out to our committed crowd of hackers, attracting top talent to your bounty program with consistent and coordinated attention. Our community of hackers starts searching for vulnerabilities. Vulnerabilities are submitted and managed via our Coordination platform. Reports are reviewed and triaged by the HackenProof team (or by yourself), and then passed on to your security team for fixing. Our bug bounty platform allows you to get continuous information (ongoing security for your app) on the condition of security of your company. Independent security researchers can also report any breaches found in a legal manner.