Best Labyrinth Deception Platform Alternatives in 2024
Find the top alternatives to Labyrinth Deception Platform currently available. Compare ratings, reviews, pricing, and features of Labyrinth Deception Platform alternatives in 2024. Slashdot lists the best Labyrinth Deception Platform alternatives on the market that offer competing products that are similar to Labyrinth Deception Platform. Sort through Labyrinth Deception Platform alternatives below to make the best choice for your needs
-
1
Cynet equips MSPs and MSSPs with a fully managed, all-in-one cybersecurity platform that brings together essential security functions in a single, user-friendly solution. By consolidating these capabilities, Cynet simplifies cybersecurity management, reduces complexity, and lowers costs, eliminating the need for multiple vendors and integrations. With multi-layered breach protection, Cynet delivers robust security for endpoints, networks, and SaaS/Cloud environments, ensuring comprehensive defense against evolving threats. Its advanced automation enhances incident response, enabling swift detection, prevention, and resolution. Supported by a 24/7 Security Operations Center (SOC), Cynet’s CyOps team provides continuous monitoring and expert guidance to keep client environments secure. Partnering with Cynet allows you to deliver cutting-edge, proactive cybersecurity services while improving operational efficiency. See how Cynet can redefine your security offerings and empower your clients today.
-
2
Fortinet, a global leader of cybersecurity solutions, is known for its integrated and comprehensive approach to safeguarding digital devices, networks, and applications. Fortinet was founded in 2000 and offers a variety of products and solutions, including firewalls and endpoint protection systems, intrusion prevention and secure access. Fortinet Security Fabric is at the core of the company's offerings. It is a unified platform which seamlessly integrates security tools in order to deliver visibility, automate, and real-time intelligence about threats across the network. Fortinet is trusted by businesses, governments and service providers around the world. It emphasizes innovation, performance and scalability to ensure robust defense against evolving cyber-threats while supporting digital transformation.
-
3
SentinelOne Singularity
SentinelOne
$45 per user per year 6 RatingsOne intelligent platform. Unprecedented speeds Infinite scale. Singularity™, enables unrestricted visibility, industry-leading detection and autonomous response. Discover the power of AI powered enterprise-wide security. Singularity is used by the world's largest enterprises to detect, prevent, and respond to cyberattacks at machine speed, greater scale, with higher accuracy, across endpoints, cloud, and identities. SentinelOne's platform offers cutting-edge security by providing protection against malware, scripts, and exploits. SentinelOne's cloud-based platform is innovative, compliant with industry standards and high-performance, whether you are using Windows, Mac, or Linux. The platform is prepared for any threat thanks to constant updates, threat hunting and behavior AI. -
4
Deception.ai
Penten
It is time-consuming, costly, and resource-intensive to create highly realistic fake networks that can delay, divert, or deceive an enemy. Penten's Deception.ai, a powerful artificial intelligence solution, reduces the costs of designing and deploying highly realistic fake network required to detect and monitor sophisticated cyber adversaries. The intelligent workflow of the system provides advice on how to design your fake network, attack path, scenario planning and deployment and create realistic users and content. The fake users interact in your environment, performing system and user functions. They behave in a humanlike manner, with a realistic pattern, and perform actions such as reading, sending, editing, and calling other users. This creates a highly realistic environment to engage an opponent. -
5
Lupovis
Lupovis
$4,000 per yearLupovis offers a SaaS platform that provides high-fidelity threat detection with a dramatically reduced alert-to noise ratio. Get contextualized, targeted intelligence that is specific to your business. Keep up with the latest information on insider threats and other pre-breach events, such as leaked credentials. Focus on actionable intelligence, without distractions. Deploy realistic decoys and traps both inside and outside your network. They are designed to seamlessly integrate with your existing security infrastructure. When an adversary interacts our no-code platform, we raise an alert with high fidelity that allows you to react immediately. Our threat detection solution provides contextual and global intelligence, along with high-fidelity alerts. Lupovis protects high-value intellectual properties and sensitive data from theft. It does this by deceiving attackers in the network and diverting them away from valuable assets. -
6
RevBits Deception Technology
RevBits
RevBits Deception Technology enhances the threat-hunting capabilities of security administrators through its sophisticated architecture on the deception/honeypot market. It is virtually impossible to distinguish between real servers and fake ones when real server-based Honeypots are deployed in a resource-lightening environment. By adding the ability to place fake honeydrop credentials throughout the network and highlighting breach points, this technology is able to illuminate and isolate them. RevBits Deception Technology was designed to attract, catch, and hold malicious software or malicious acts that gain entry into the network, and probes searching for valuable assets. RevBit deploys real server-based dummies to make it easy to distinguish between malicious and real software. RevBits' integrated solutions allow for the exchange between modules of intelligence based on standard logging. This improves detection, response times, and protection of network resources including honeypots. -
7
Commvault Threatwise
Commvault
Commvault's Threatwise protects you against a variety of attacks, including malicious insiders or sophisticated cybercriminals. Commvault Threatwise deploys a moving minefield of traps (decoys), and deception tokens (lures), that look identical to your actual IT & IoT asset. No attacker can avoid it. An attacker can trigger a high-confidence alarm by touching a trap. Commvault Threatwise integrates key elements of the security and network ecosystem to contain attacks, and enable a return back to normal operations. Commvault Threatwise analyzes your network and automatically provisions hundreds-to-thousands of Traps and Lures. Each trap is custom-made to match your native environment. Attackers cannot tell the difference between a real asset and a fake one because each Trap looks and behaves exactly like it. Traps are also able to be camouflaged in the form of specialized IoT or OT devices. -
8
Smokescreen
Smokescreen
$7,750 per yearSmokescreen, a deception technology and active defense company, provides a solution that covers your network with decoys that trap hackers. You'll learn how adversaries work and how decoys are placed all over your network to provide high-fidelity detections at every stage. It's simple to use and understand. We have you covered on the Perimeter and Cloud, internal network, endpoints and Active Directory. Launch your first deception campaign using ready-made decoys. Instead of wasting time configuring a new solution, focus on detecting threats and not on wasting man-hours. An interaction with an IllusionBLACK device is a sign of a breach. You know it's real when you receive an alert. Automated forensics and root cause analysis in just two clicks You can accomplish more with half the team in half the time. Integrations out-of-the box with SIEMs and Firewalls, EDRs. Proxy, threat feeds, SOAR and more. -
9
Defused
Aves Netsec
Our deception product, Defused, is a SaaS-based cyber deception platform that allows you to deploy and manage moving target defense and deception capabilities in your cloud and on-premise networks. Our attacker deception platform allows security teams to deploy high-precision deception sensors to detect cyber attackers and know when threats are present on your network. Our deception platform is available as a SaaS and allows for easy fleet management in even highly distributed environments. You download and configure a VM on your local network or cloud network, which will automatically deploy our deception decoys in that network. The deception decoys will send any security alerts to the cloud dashboard via a one-way link. Exploit detection against emerging & unpatched vulnerabilities. -
10
ShadowPlex
Acalvio Technologies
Active defense solutions based upon advanced deception are becoming more popular because they are low risk to deploy and do not have the false-positive issues that other approaches can cause. Acalvio’s ShadowPlex has been designed to set a standard for APT mitigation, ransomware mitigation, and malware prevention. ShadowPlex centralizes this process. Decoys, or fake hosts (or "honeypots") are hosted in one area and then strategically "projected", across the enterprise network where they appear as local assets. We can also change the complexity of the decoy in real-time to respond to an attacker's engagement. ShadowPlex's unique resource-efficient method allows it to deliver high-scale decoy realism and depth. ShadowPlex automates, simplifies, and streamlines the configuration and deployment deception objects. The system generates and places deception objects by combining pre-defined playbooks and an AI-based recommendation algorithm. -
11
FortiDeceptor
Fortinet
FortiDeceptor enables early detection and isolation by tricking attackers into revealing their true identity. FortiDeceptor is a part of Fortinet SecOps Platform and detects and responds in-network threats such as ransomware, lateral movement, stolen credentials, and man-in-the middle. FortiDeceptor, a part of Fortinet SecOps Platform, helps you shift from reactive to proactive defenses with intrusion-based detectors layered with context intelligence. FortiDeceptor engages with a variety of deception assets spread throughout your environment to lure attackers into revealing their identities early during the reconnaissance stage. The platform generates alerts with high-fidelity based on real time engagement with attackers, malware and providing attack activity analysis. This reduces the burden of false-positive alerts on SOC teams. FortiDeceptor provides flexible deployment options. -
12
Fidelis Elevate
Fidelis Security
You can't protect what you don't see. Fidelis Elevate™, XDR solution allows you to: Gain visibility to all network traffic, email, web traffic, endpoint activity, and enterprise IoT devices; quickly detect, prevent, and respond to adversary activities and advanced threats; align attacker TTPs with the MITRE ATT&CK™; framework to identify attacker's next move and take appropriate action. Machine-learning can be used to gain strong indicators about advanced threats and possible zero-day attacks so that you can proactively address them before they are too late Fidelis Elevate XDR automatically validates and correlates network detection alerts against all Fidelis managed ends in your environment. Reduce false positives and respond to the most important alerts. Look north-south traffic, data exfiltration and lateral movement. -
13
Proofpoint Identity Threat Defense
Proofpoint
In a hybrid world that is constantly changing, your organization relies on its employees and their virtual identities as well as the endpoints on which they operate to build and protect assets. By leveraging these identities, threat actors have discovered unique ways to move lateraly across your cloud environments. You need a new, innovative and agentless solution for detecting and responding to identity threats. This is a critical part of the attack chain today. Proofpoint Identity Threat Defense (previously Illusive) provides comprehensive prevention and visibility for all your identities, so you can fix identity vulnerabilities before they become real threats. You can also detect any lateral movement in your environments and activate the deception to ensure that threat actors are stopped before they gain access your corporate assets. You can stop real-time threats and prevent modern identity risks in action all in one place. -
14
LMNTRIX
LMNTRIX
LMNTRIX, an Active Defense company, specializes in detecting and responding quickly to advanced threats that go beyond perimeter controls. Be the hunter, not the prey. We think like the victim and respond to the attack. Continuous everything is the key. Hackers don't stop, and neither should we. This fundamental shift in thinking will change the way you think about how you detect and respond to threats. LMNTRIX helps you shift your security mindset away from an "incident response" approach to security. Systems are presumed to be compromised and need continuous monitoring and remediation. We help you become the hunter by thinking like an attacker and hunting down your network and systems. We then turn the tables and shift the economics of cyber defense to the attackers by weaving a deceptive coating over your entire network. Every endpoint, server, and network component is covered with deceptions. -
15
CyberTrap
CyberTrap
CyberTrap's technology of deception allows for the detection of attacks immediately. Our threat detection solutions detect attacks immediately, luring and deceiving hackers. Cybercriminals can exploit vulnerabilities in traditional cybersecurity solutions to gain access to data, applications, or systems of organizations without being detected. CyberTrap, on the other hand, helps organizations outwit cyber attackers using advanced threat intelligence and proprietary deception technologies. Identify snoopers and stop them before they can reach production. As soon as a person interacts with one of our strategically placed lures it generates an instant positive result and flags potential threats. This proactive approach ensures suspicious activities are identified and addressed in real-time. Distract intruders from real assets. -
16
PacketViper
PacketViper
To be able to overcome the challenges of facing unknown threats, OT & IT security professionals need to be able implement highly contextual, adaptive, and dynamic policies that are driven by deceptive methods. Automated responses can be used to contain threats without the burden of false-positives. This prevents further exploitation, exfiltration and additional harm. Find out how a cybersecurity company can help you to combat your security threats. Cyber threats can be posed by any remote OT asset, facility or network that is connected to a broader internet or network. Cyber threats are not immune to old infrastructure, legacy technologies, or unsupported devices. They must be protected. Cybersecurity operators are plagued with a lot of network noise, false-positive results and alert fatigue. IT networks are constantly evolving and growing to solve new business problems. -
17
Morphisec
Morphisec
Unknown attacks can't always be predicted. Protect your assets and inflict maximum damage. Moving Target Defense works across all attack vectors and threat types. There are no indicators or waiting for patches or updates. Morphisec reduces risk exposure and significantly lowers technology cost. Morphisec can help you rethink your security model and increase your ROI. Morphisec's patent-pending moving target defense technology provides end-to-end protection from the most serious cyberattacks. Attackers are unable to identify the resources they need in order to bypass your current defenses because of the power of moving targets defense. This proactive cyber defense solution protects your critical systems using a lightweight, easy-to-install agent that doesn’t require any updates. -
18
Tracebit
Tracebit
Tracebit creates and maintains tailored resources for canaries in your cloud environments. This closes gaps in stock protection, without the need for time-consuming and expensive detection engineering. Tracebit creates and maintains dynamic clouds canaries. Tracebit alerts are accompanied by context that is easily understood and acted upon by the entire team. We cover an ever-growing range of cloud resources and we continue to update and evolve your canaries to keep your adversaries guessing. Use our automated canary recommendations and infrastructure as code integration to quickly scale our cloud canaries throughout your estate. -
19
ZeroHack TRACE
WhizHack
ZeroHack TRACE, a cyber threat intelligence platform, uses decoy technology to generate and analyze threat information. It features customizable, intelligent, dynamic shifting sensors, easy configuration, and self healing. TRACE's DPI engine captures real-time information for analysis by users. Honeynet data is processed to enhance visualization and correlation. This allows analysts to secure networks in a comprehensive manner. The Dynamic Intelligent Shifting Sensors of ZeroHack TRACE enhance security by changing sensor positions periodically to avoid detection by hackers. ZeroHack TRACE uses honeynets that are tailored to specific IT environments. ZeroHack TRACE sensors are self-healing and auto-update to minimize maintenance. Each ZeroHack sensor is equipped with a deep packet-inspection engine that captures data in real-time, allowing detailed network monitoring and rapid threat identification. -
20
HoneyTrace
Penten
Insider users can access internal operating systems, and they are familiar with confidential security measures. They can view sensitive information or transfer it without an alert. Breaches and data theft can go undetected months, if not even years. HoneyTrace lets you track sensitive data both inside and outside of your network perimeter. This allows you to understand where the data is going and if there's a risk of data leakage. HoneyTrace is a cloud-based solution that allows you to track your sensitive data in locations outside of your control. It's perfect for verifying the way your employees and partners are managing your data. It's easy to use, integrates seamlessly with your existing cybersecurity system and does not require any additional software to be installed or managed. HoneyTrace creates fake files and places them at a location only accessible to essential users. If they are accessed a tracer is triggered and you will be notified. -
21
Rapid7 InsightIDR
Rapid7
The cloud architecture and intuitive interface of InsightIDR make it easy to centralize your data and analyze it across logs, network and endpoints. You can find results in hours, not months. Our threat intelligence network provides insights and user behavior analytics that are automatically applied to all your data. This helps you to detect and respond quickly to attacks. Hacking-related breaches involving hacking were responsible for 80% of all hacking-related breaches in 2017. These breaches involved stolen passwords and/or weak passwords. Your greatest asset and greatest threat are your users. InsightIDR uses machine-learning to analyze the behavior of your users and alerts you if there is any suspicious lateral movement or stolen credentials. -
22
Contegro
Labyrinth Solutions
Contegro is setting new standards in Website CMS. It allows organizations to adopt an Omnichannel marketing strategy from a single platform. Contegro is one the few products that can centralize the management of content across all four digital touch points, including Website, Digital Signage Touch Screens, Mobile Apps, and Touch Screens. This one platform, complete solution approach streamlines how marketing teams manage their communication strategy across all digital touch points. Content can be uploaded to one central location (e.g. Your website) and published to all your primary digital touchpoints at the click of one button. Labyrinth Solutions, New Zealand, developed Contegro. Its intuitive interface and revolutionary design make it easy to use across multiple touch points. Contegro was designed to address the two most important needs of content managers: usability and functionality. -
23
Mimic
Mimic
Cyber extortion is the final goal of ransomware attacks. It has emerged as one of the most dangerous, destructive and fastest-growing forms of cybercrime. It requires fundamentally new approaches to combat. New detection technology that is solely focused on ransomware. Real-time deflection from ransomware on critical enterprise assets. Rapid recovery of critical assets into a clean recovery environment that is similar to yours. Mimic's products are developed in collaboration with major banks and telcos. Retailers, healthcare providers, and retailers also contribute to the development of Mimic solutions. Our technology has been proven to be effective and scalable on some of the world's largest and most important networks. With a technology that is resistant to attacks and focuses on ransomware signals, you can quickly identify and subvert cyber-extortion attempts. Our defenses use a variety of techniques that evolve over time in order to outmaneuver the attacks of adversaries. -
24
eBoarding
Edea Transport Technology
eBoarding®, whether you're a ferry company that wants to speed up check-in or a Port Authority that wants to control vehicle access through the Port's checkpoints is the perfect solution. The Port experience can be overwhelming for many passengers. It is important to know where you are and how to navigate the Port labyrinth in a fast-paced environment. This should be as easy and stress-free possible. From a passenger's perspective, the boarding process at Terminals and Ports is a crucial part of the end-to–end travel experience. It can have a significant impact on passengers' satisfaction and their willingness to book the same itinerary again with the same ferry company in most cases. eBoarding®, a modular, turnkey system that transforms the passenger experience at Ports, provides you with an easy way to rethink and transform it. -
25
MIMIC Simulator
Gambit Communications
MIMIC Simulator simulates real-world lab environments with 100,000 devices at a fraction the cost of traditional equipment. It allows users to interact with the simulator and learn how to develop, sell, evaluate, deploy, and train enterprise management applications. Users can create a virtual environment that is customizable and includes simulated IoT sensors, gateways, routers hubs switches, WiFi/WiMAX/LTE devices and probes as well as cable modems, servers, workstations, and cables. The MIMIC Simulator suite contains: MIMIC SNMP Simulator – SNMPv1, SNMPv2c and SNMPv3 as well as SYSLOG Simulation MIMIC NetFlow Simulator – NetFlow, IPFIX and SYSLOG together with SNMP MIMIC sFlow Simulator – sFlow, SYSLOG and SNMP MIMIC Web Simulator – SOAP, REST and XML based Web Services vSphere, vCenter Hyper-V. RHEV, RHEV–M, VirtualBox. Cisco Prime Collaboration Solutions. WinRM with SNMP MIMIC IOS/JUNOS/Telnet Simulation - Cisco IOS/JUNOS/Telnet SIMULATOR - Cisco IOS/JUNOS, Telnet SSH, SYSLOG -
26
CounterCraft
CounterCraft
We offer real-time intelligence that organizations can use to manipulate adversarial behaviour even before they are attacked, unlike other security companies. We have created a distributed threat deception platform that will allow you to make a significant step forward in defense. Take back control. We have created the best deception platform for active defense. Our ActiveLures™, a proprietary deception platform, populates ActiveSense™, and communicates using ActiveLink™. -
27
Use global intelligence from the largest cyber intelligence networks in the world, combined with local customer context, to uncover the most dangerous threats that could otherwise go unnoticed. To identify and prioritize systems that are still vulnerable and need immediate remediation, aggregate intelligence from multiple control points. All threats can be contained and remediated with just a click. It provides in-depth threat visibility across IT environments from one place without the need for manual searching. Instant search for Indicators-of-Compromise and visualize all related events of an attack, e.g. All files used in an attack. Email addresses. Malicious IP addresses. Click once to remove any attack artifact anywhere - Symantec-protected network, endpoints, and email. You can quickly isolate any compromised system from your enterprise network.
-
28
AttackIQ
AttackIQ
AttackIQ offers customers the most reliable, trusted, and secure way to validate security controls in production and at scale. AttackIQ tests in production through the entire kill chain. This is in contrast to competitors who test in sandboxes. AttackIQ can test every system in your network and cloud. This is done at scale in your production environment. We connect to your controls and visibility platforms to capture the evidence. Scenarios validate your controls by comparing their posture and presence to the behavior of the adversary. This will allow you to be certain that your program is working as you intended. The AttackIQ platform offers a wide range of insights for executives and technical operators. AttackIQ provides continuous threat-informed intelligence in dashboards and reports that will help you make your security program more effective. -
29
Lan-Secure Switch Center
Lan-Secure
$99 one-time paymentSwitch Center is network management software that monitors managed network switches, routers, and hubs from all vendors supporting SNMP BRIDGEMIB. It helps to discover, monitor, analyze, and analyze network connectivity and performance. It also provides real-time network mapping, topology solutions, and map support for IT environments. Switch Center can connect to any network port without the use of remote agents or special configuration. The unique network discovery engine and monitoring engine provides network topology mapping and performance for local and remote devices and nodes. It also includes information about interconnecting trunks, VLANs, and network performance. The software supports SNMPv1/2/SNMPv3 discovery options, including VLANs monitoring engine. It also has port mapping capabilities. The integrated central software viewer supports multiple levels of management and allows automatic network discovery and mapping with OSI Layer 2 or Layer 3 topology monitoring, including real-time reporting. -
30
Silent Break Security
Silent Break Security
Silent Break Security will create a customized assessment plan that is tailored to your environment based on your security needs, risk, and current security position. Many of our services can be offered in a white-box, black-box or hybrid format. Black-box is a method in which the attacker performs the assessment without any insider knowledge about the target or application. This approach is the most representative of what a hacker would do to attack your network. White-box is another option that allows for more interaction with clients to review and improve the target network or application. This approach is more thorough but it is less representative of an actual attacker. Skilled attackers blend malicious activity with legitimate user activity to hide their tracks. All organizations want to improve their ability detect threats and attacks, as well as improve overall security. -
31
ColorTokens Xtended ZeroTrust Platform
ColorTokens
The cloud-delivered ColorTokens Xtended ZeroTrust Platform protects the inside with unified visibility, microsegmentation and zero-trust network access. It also protects endpoints, workloads, and endpoints with endpoint protection. Visibility across multiclouds and on-premise. Protection of cloud workloads via micro-segment Stop ransomware taking control of your endpoints. You can see all communications between processes, files and users. With built-in vulnerability and threat assessment, you can identify security gaps. Simpler and quicker time-to-compliance for HIPAA, PCI and GDPR. You can easily create ZeroTrust Zones™ and dramatically reduce the attack surface. Dynamic policies that protect cloud workloads. Without the need for cumbersome firewall rules or VLANs/ACLs, you can block lateral threats. By allowing only whitelisted processes, you can lock down any endpoint. Stop communication to C&C servers and block zero-day exploits. -
32
Dhound
IDS Global
$30 per monthYour business is connected to sensitive data or critical infrastructure. You understand the costs of an attacker finding a vulnerability. You are required to follow security regulations set forth by law. SOC2, HIPAA, PCI DSS, etc.) You are required to conduct pentests conducted by a third party company. Your clients promise partnership only if you provide reliable and secure solutions. You keep your promises and guarantee your system security through penetration testing. Pen test is a fake hacking attack, but it is performed by security knights who are dedicated to protecting your web security. Penetration testing, also known as ethical hacking or pen test, is performed by Dhound so that you can let out your worries and feel confident in the security of your system. Dhound's ethical hacking does not only look for vulnerabilities, unlike vulnerability assessment. It would be too simple for us. We use hackers' mindsets and techniques to stay ahead of our adversaries. But we don't worry! -
33
MetaPhish
MetaCompliance
MetaPhish, a phishing simulator software, allows administrators to create ransomware and phishing attacks to target their staff and managers. This will protect staff from phishing scams by automating training that increases staff vigilance and identifies any need for additional cyber awareness training. -
34
Chronicle Threat Intelligence
Chronicle
Google Cloud Threat Intelligence researchers have created and maintained high-quality, actionable, out of-the-box threat detection content that will help you get better detections. Native detection sets cover a range of threats, including Windows-based attacks such as ransomware, remote access tools (RAT), infostealers and data exfiltration. New analytics from Google Cloud Threat Intelligence researchers reveal new and latent threats, unlocking new detection coverage. You can use GCTI detections for response actions and rules that are specific to your environment. The VirusTotal Augment widget can be used to increase efficiency in SOC processes and allow faster search for artifacts such as domains, URLs, IPs, URLs, or hashes. You can gain context beyond your network perimeter and expand your telemetry to explore related VirusTotal IIoCs in a graphical way. -
35
Ridgeback
Ridgeback Network Defense
Ridgeback stops attacks and eliminates intruders before they can succeed. Ridgeback intervenes when an attacker attempts to gain access to your network. Ridgeback can change their behavior, deny benefits and impose costs. Ridgeback actively engages with them and frustrates them, freezing or expelling them out of your network in real-time. Attackers cannot access network resources like ports and IP addresses. Network discovery vulnerabilities are closed to attackers. Attackers can have their communications within and outside the network blocked. Attackers are able to see their illicit movements being blocked. Ridgeback is the only security program that follows the cyber defense principles proposed by the United States of America Cyberspace Solarium Commission. Ridgeback's cost of attack on a network that runs it is very high, and they are not willing to pay for it. This dramatically reduces defense costs. -
36
PolyNest
Polygon Software
Polygon in 1986 introduced an innovative concept of open systems. PolyNest was instantly accepted. PolyNest, which offers pattern design, marker-making, and automatic marker-making, is the long-standing leader in open systems for sewing. PolyNest is also recognized worldwide as the best system for the job by established pattern service bureaus and small, medium, and large apparel companies. PolyNest is often copied, but never duplicated. It has been continuously improved over the years to keep its product segment leadership. To make it even better. PolyNest's satisfied customers provide valuable input that allows us to improve its performance. PolyNest has a lot of great things, and we look forward working with you to make our products even better. -
37
TruKno
TruKno
Keep track of how adversaries bypass enterprise security controls using the latest cyber attacks sequences. Understanding cyber attack sequences that are associated with malicious IPs, file hashes and domains, malware or actors. Keep up with the latest cyber threats attacking your networks, your industry/peers/vendors, etc. Understand MITRE TTPs (at a 'procedure' level) used by adversaries in the latest cyber attack campaigns so you can enhance your threat detection capabilities. A real-time snapshot of how top malware campaigns are evolving in terms of attack sequences (MITRE TTPs), vulnerability exploitation (CVEs), IOCs, etc. -
38
NP-View
Network Perception
NP-View by Network Perception is a cybersecurity platform for OT networks that allows security teams to gain visibility into the network through automated topology maps. This allows them to identify access and segmentation risk, maintain compliance and ensure a high level of security in an offline environment without compromising operations. A lightweight, noninvasive network visualization platform that allows security teams to quickly identify network vulnerabilities, assess risk, and ensure compliance. NP-View allows a complete view of the network without the need to install a network agent or write directly to the OT network. Designed for technical and non-technical user. Support for a wide range of firewalls and switches that are commonly used in OT environments. NP-View can be run offline on premises and does not need an internet connection. You can have comprehensive network maps that are dynamically updated to provide you with an accurate reference point for your cyber security environment. -
39
Cuckoo Sandbox
Cuckoo
Cuckoo can quickly provide detailed reports detailing the behavior of suspicious files when they are executed in a controlled environment. Malware is the Swiss-army knife of cybercriminals, and any other adversary to your company or organization. It's not enough to detect and remove malware artifacts in these changing times. It's also vital to understand how they work to understand the context, motivations and goals of a breach. Cuckoo Sandbox, a free software, automates the task of analysing any malicious file on Windows, macOS Linux, Linux, or Android. Cuckoo Sandbox, an open-source automated malware analysis system that is highly modular and flexible, has endless application possibilities. Analyze many malicious files (executables and office documents, emails, etc.) as well as malicious websites in virtualized Windows, Linux, macOS, Android environments. -
40
SlashNext
SlashNext
SlashNext anti-phishing solutions and IR solutions prevent threats across mobile, email and web--dramatically reducing risk of data theft, cyber extortion and breaches. A lightweight, cloud-powered agent protects iOS and Android users against mobile-centric phishing threats. Cloud-powered browser extensions are available for all major desktop browsers to protect employees from live phishing sites. Live threat intelligence can be used to transform network security controls into a multi-vector, real-time phishing defense. Automate phishing incident response, threat hunting, and accurate, run-time analysis on-demand of suspicious URLs. -
41
Imitate Email
Imitate Email
$7/month Imitate Email is a platform that allows developers and QA teams alike to test email flows and ensure they are delivered at the right time. We differ in that we offer an embedded web widget and SSO feature. The Imitate Email widget can be added to your application with just one line of JavaScript. - Developers can test email flows within the software they are building - clients or testers can view emails within the software they are testing without requiring an Imitate Email account We also provide all the features that you would expect. - A web app for viewing email - Tools for checking responsiveness and spam scores, as well as checking links. - a fake SMTP Server alongside dedicated test email addresses - IMAP/POP3 Access for use with your preferred email client or programmatically - support for integration testing with IMAP/POP3 or WebSockets - and much more! Free forever for single developers with 15 emails per day and access to the full features -
42
Signature-based and signatureless intrusion prevention systems can stop new and unknown attacks. Signature-less intrusion detection detects malicious network traffic and stops attacks that do not have signatures. To scale security and adapt to changing IT dynamics, network virtualization can be supported across private and public clouds. You can increase hardware performance up to 100 Gbps, and use data from multiple products. Discover and eliminate stealthy botnets, Trojans, and reconnaissance attacks hidden across the network landscape. To correlate unusual network behavior, collect flow data from routers and switches. Advanced threats can be detected and blocked on-premises, in virtual environments and software-defined data centres, as well as private and public clouds. You can gain east-west network visibility, and threat protection through virtualized infrastructure and data centres.
-
43
DDos Protector
Check Point Software Technologies
DDoS Protector Security Appliances, and Cloud DDoS Protector Services, stop destructive DDoS attacks from causing damage. Protects against a variety of attacks using customized multi-layered protection. Hardware-based SSL engines check the latest SSL/TLS standards. Defense Messaging between devices allows for accurate and immediate mitigation. DDoS (Distributed Denial of Service), is a type of malicious cyber-attacks that hackers and cybercriminals use to make an online service, network resource, or host machine unavailable for its intended users. DDoS attacks can overwhelm the target machine and its resources by flooding it with redundant requests. Modern DDoS attacks employ new techniques to attack areas that traditional security solutions cannot protect. These attacks can cause severe network downtime for businesses that rely on Web services and networks to function. -
44
DPMX
Syncopation
DPMX is a new project and portfolio management system. It is based on solid, proven decision analytics. It is also backed by enterprise-level tools for data management. This eliminates the confusion of email, conflicting spreadsheet revisions, and "which are your latest results" issues so that teams can concentrate on what is most important -- creating portfolio value. An Excel spreadsheet provides a familiar and easy-to-understand valuation environment for project managers and subject matter specialists. The spreadsheet provides a familiar environment for data extraction and real-time feedback on project valuation metrics, increasing ownership, and decreasing errors. The Excel spreadsheet contains all the information necessary to evaluate the project, including the implementation of the valuation model. The valuation model can be used to model almost anything that can be done in Excel spreadsheets. -
45
Akamai Guardicore Segmentation makes it easy to segment, reduce your attack surface, and prevent lateral movement. It works everywhere and is fast and simple. Granular visibility and segmentation controls are available for Data Center, Cloud, and Hybrid Cloud Environments. The Akamai Guardicore Segmentation Platform provides the easiest and most intuitive way for you to see activity in your cloud and data center environments, set segmentation policies, protect yourself against external threats, and quickly detect potential breaches. Akamai Guardicore Segmentation gathers detailed information about an organization’s IT infrastructure using a combination of agent-based sensors and network-based data collectors. Additionally, flow logs from cloud providers are used to collect flow logs. This information is then tagged with relevant context using a highly automated labeling process. This includes integration with existing data sources such as orchestration systems and configuration management database.
-
46
Check Point URL Filtering
Check Point Software Technologies
Attacks on enterprises are most common via web access. Check Point URL Filtering manages access to millions web sites by category, users and groups. This helps to protect users from malicious sites, and allows for safe Internet use. URL Filtering uses UserCheck technology to educate users about web usage policy in real-time. Protects users using cloud-based categorization technology and UserCheck technology. Allows you to use any Check Point security gateway, reducing your total cost of ownership. Unified security across all web areas with full application control integration. Security teams must be capable of controlling, securing, and monitoring every device on the network at any time. Check Point solutions allow you to block infected devices accessing corporate data or assets. This includes employees' mobile devices, workstations, IoT devices, and industrial control systems. -
47
Booz Allen MDR
Booz Allen Hamilton
Complete visibility and layered detection will protect your network. Our customized managed detection response (MDR), service provides advanced threat detection, investigation and response via out-of band network sensors that provide full visibility to network communications. To protect you against unknown and known threats, we focus on malicious activity in and around your environment. Booz Allen's Cyber Threat Intelligence Service provides instant detection with full packet capture, blended detection tools and SSL decryption. Industry-leading threat analysts will examine and contain your network's security incidents, providing you with more accurate and relevant intelligence. Booz Allen provides threat investigation services, reverse engineering, contextual intelligence, and the ability of writing rules and custom signatures to prevent attacks in real-time. -
48
Distributed Denial of Service attacks (DDoS), are more frequent -- 53 percent of organizations report that they see more than 51 attacks per months -- an increase of 44 percent from last year. Top targets are organizations in the Financial Services, Hosting/E-Commerce, and Government sectors. No matter what Internet provider you use, mitigating sophisticated DDoS attacks today requires high-capacity, regionally located scrubbing centers, network controls to reduce latency, and maintain performance. Lumen DDoS Mitigation Services is a cloud-based system that detects and blocks traffic flood attacks to reduce or crash servers, websites, and applications. It uses a dozen globally distributed scrubbing centres to absorb malicious traffic and forward legitimate traffic to the customer's web addresses.
-
49
Zero Trust Network Access (ZTNA) is a SaaS that allows for more secure and granular management of access to any corporate resources hosted on-premises, or in the cloud. It uses Zero Trust Access to deliver point-to-point connections, without agents or appliances. This eliminates network-level threats. It hides all corporate resources from the internet and users, isolating the data centers. The network-level threat surface is completely removed, leaving no space for lateral movement or network-based threats. This is unlike the wide network access that legacy solutions like VPNs and NGFWs permit. Symantec ZTNA is a key component of a complete SASE Solution. It provides simple, direct and secure access only to the applications users need. It provides secure access to a variety of critical use cases. ZTNA offers point-to-point connection at the application level. All resources are hidden from end-user devices as well as the internet.
-
50
K2 Security Platform
K2 Cyber Security
Protection for applications and container workloads. Real-time Zero Day Attack Prevention. K2 Security Platform is highly efficient in detecting sophisticated attacks against applications that are often not detected by endpoint security solutions like endpoint detection and reaction (EDR) or web application firewall (WAF). K2's non-invasive, easy-to-use agent is quick and easy to install. K2 Platform uses a deterministic technique called optimized control flow integrity (OCFI). The platform automatically creates a DNA mapping of each application at runtime. This is used to determine if the application is running correctly. This allows for extremely accurate attack detection, eliminating almost all false alarms. K2's Platform is available in cloud, on-premise, hybrid environments, and protects web applications as well as container workloads and Kubernetes. OWASP Top 10, and other sophisticated attack types coverage.