What Integrates with LogRhythm NextGen SIEM?

Find out what LogRhythm NextGen SIEM integrations exist in 2024. Learn what software and services currently integrate with LogRhythm NextGen SIEM, and sort them by reviews, cost, features, and more. Below is a list of products that LogRhythm NextGen SIEM currently integrates with:

  • 1
    Kroll Cyber Risk Reviews
    See Software
    Learn More
    We are the #1 incident response provider in the world. We protect, detect, and respond to cyberattacks by combining complete response capabilities and frontline threat information from over 3000 incidents per year with end-to-end expertise. Contact us immediately via our 24-hour cyber incident hotlines. Kroll's Cyber Risk specialists can help you tackle the threats of today and tomorrow. Kroll's protection solutions, detection and response are enriched with frontline threat intelligence from 3000+ incident cases each year. It is important to take proactive measures to protect your organization, as the attack surface is constantly increasing in scope and complexity. Enter Kroll's Threat Lifecycle Management. Our end-to-end solutions for cyber risk help uncover vulnerabilities, validate the effectiveness your defenses, update controls, fine-tune detectors and confidently respond any threat.
  • 2
    BackBox Reviews
    See Software
    Learn More
    Network engineers save time with the BackBox Automation Platform for Network Teams by quickly automating and auditing time consuming manual tasks. With a library of over 3,000 pre-built automations and a script-free way to build new ones BackBox makes it easy to get started on your automation journey. BackBox is a point-and-click automation solution for firewall and network device backups, OS updates and patching, configuration compliance audits and remediation, network vulnerability management, network configuration change management, and more.
  • 3
    Keeper Security Reviews
    Top Pick

    Keeper Security

    Keeper Security

    $2.00 per user, per month
    1,416 Ratings
    See Software
    Learn More
    Password security is the foundation of cybersecurity. Keeper's powerful password security platform will protect your business from cyberthreats and data breaches related to passwords. Research shows that 81% of data breaches can be attributed to weak passwords. Password security platforms are an affordable and easy way for companies to address the root cause of most data breaches. Your business can significantly reduce the risk of data breaches by implementing Keeper. Keeper creates strong passwords for all websites and apps, then secures them on all devices. Each employee receives a private vault to store and manage their passwords, credentials and files, as well as private client data. Employees will save time and frustration by not having to remember, reset, reuse, or remember passwords. Industry compliance is achieved through strict and customizable role-based access controls. This includes 2FA, usage auditing, and event reporting.
  • 4
    SIRP Reviews

    SIRP

    SIRP

    $699 per month
    1 Rating
    SIRP is a SOAR platform that is risk-based and non-code. It connects all security teams to achieve consistent strong outcomes through a single platform. SIRP empowers Security Operations Centers, Incident Response (IR), Threat Intelligence (VM) and Security Operations Centers (SOCs). It integrates security tools, powerful automation, and orchestration tools to enable these teams. SIRP is a NO-code SOAR platform that includes a security scoring engine. The engine calculates risk scores specific to your organization based on every alert, vulnerability, and incident. Security teams can map risks to individual assets and prioritize their response at scale with this granular approach. SIRP saves security teams thousands of hours every year by making all security functions and tools available at a push of a button. SIRP's intuitive drag and drop playbook building module makes it easy to design and enforce best practices security processes.
  • 5
    Varonis Data Security Platform Reviews
    The most powerful way to monitor and protect sensitive data at large scale. The all-in-one data security solution that doesn't slow down will help you reduce risk and detect abnormal behavior. You get a platform, a team, an approach, and a plan that gives you every advantage. Classification, access governance, and behavioral analytics all work together to secure data, prevent threats, and ease the burden of compliance. Our proven method to monitor, protect and manage your data is backed by thousands of successful rollouts. Hundreds of security professionals are able to create advanced threat models, update policies, and assist in incidents, allowing you to concentrate on other priorities.
  • 6
    VMware Carbon Black EDR Reviews
    Threat hunting and incident response solutions provide continuous visibility in offline, disconnected, and air-gapped environments using threat intelligence and customizable detections. You can't stop something you don't see. Investigative tasks that normally take days or weeks can now be completed in minutes. VMware Carbon Black®, EDR™, collects and visualizes detailed information about endpoint events. This gives security professionals unprecedented visibility into their environments. Never hunt the same threat twice. VMware Carbon Black EDR is a combination of custom and cloud-delivered threat intelligence, automated watchlists, and integrations with other security tools to scale your hunt across large enterprises. No more need to reimagine your environment. In less than an hour, an attacker can compromise your environment. VMware Carbon Black EDR gives VMware the ability to respond and correct in real-time from anywhere in the world.
  • 7
    Validato Reviews

    Validato

    Validato

    $10,000/year
    Validato is a continuous security verification platform that uses safe in production Breach and Attack Simulations. This simulates offensive cyber attacks to validate security control configurations.
  • 8
    DNSSense Reviews

    DNSSense

    DNSSense

    $1000
    DNSEye detects malicious network traffic and reports if this traffic can be blocked using your other security devices. DNS is used in all protocols, including HTTP, HTTPS and IoT. DNS traffic provides information on your entire network, irrespective of the network protocol. DLP products cannot detect data exfiltration attacks using DNS tunnelling. DNS log analysis is required for an effective solution. 80% of malware domains do not currently have an IP address. Only the DNS log can detect malware requests without an IP address. DNSservers generate a large number of difficult-to-understand logs. DNSEye allows for the collection, enrichment and AI-based classifying of DNS logs. Its advanced SIEM integration saves time and EPS because it transfers only the data needed by SOC teams to SIEM. DNSEye collects logs from a variety of DNS servers, including many different brands and models. This can be done without requiring any changes to your network structure.
  • 9
    NorthStar Navigator Reviews

    NorthStar Navigator

    NorthStar.io, Inc.

    $8 per device
    NorthStar allows organizations to easily incorporate threat intelligence and business context to enable a risk-based approach to their vulnerability management program. The Platform automates the collection, normalization, consolidation and correlation of threat intelligence, asset, software, and vulnerability data. Combined with a transparent scoring model, NorthStar automates the tedious and manual process of prioritizing vulnerability remediation.
  • 10
    Axonius Reviews
    Axonius gives IT and security teams the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between them, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks.
  • 11
    Microsoft Defender for IoT Reviews

    Microsoft Defender for IoT

    Microsoft

    $0.001 per device per month
    Continuous asset discovery, vulnerability management, threat detection, and continuous asset discovery for your Internet of Things and operational technology devices (OT). Ensure IoT/OT innovation by accelerating IoT/OT innovation through comprehensive security across all IoT/OT devices. Microsoft Defender for IoT is an agentless, network-layer security solution that can be quickly deployed by end-user organizations. It works with diverse industrial equipment and integrates with Microsoft Sentinel and other SOC tools. You can deploy on-premises and in Azure-connected environments. Microsoft Defender for IoT is a lightweight agent that embeds device-layer security in new IoT/OT initiatives. Passive, agentless network monitoring allows you to get a complete inventory and analysis of all your IoT/OT assets. This is done without any impact on the IoT/OT networks. Analyze a variety of industrial protocols to identify the device details, including manufacturer, type, firmware level, IP or Media Access Control address.
  • 12
    Box Shield Reviews

    Box Shield

    Box

    $130 per month
    Shield allows you to classify content in your own way, manually or automatically. We are excited to announce Shield's native capability that automatically classifies files based on your policies and identifies PII. By placing controls near your content, you can prevent leaks immediately and provide an easy-to-use end-user experience. You can quickly set up access policies to protect your data and allow people to do their mission-critical work. Shield uses machine learning to provide timely, accurate alerts about insider threats, account compromises, and malware attacks. You can quickly evaluate alerts in Shield and send them to existing tools for further analysis. Shield can be used with the best-of breed security tools that you already have. For a unified view, alerts that contain more information than ever can be integrated with your SIEM or CASB.
  • 13
    Activu Reviews
    Activu makes all information visible, collaborative, proactive, and proactive to those who are responsible for monitoring critical operations or incidents. Our customers can instantly see, share, respond, and discuss events in real time, with context to improve incident response, decision making, and management. Software, systems, as well as services from Activu are a benefit to billions of people all over the globe. Activu was founded in 1983 by the first U.S.-based firm to develop video wall technology. Today, more than 1,000 control rooms rely on it.
  • 14
    Indent Reviews

    Indent

    Indent

    $8 per month
    Faster access unlocks more revenue. Give your team on-demand access to apps that is faster and easier without frustrating them. Slack allows users to request access to apps. Managers can approve or deny the request from Slack. All of this is auditable. Stop manually catherding approvals. Every time an access is granted, there's a security risk. Indent helps teams to scale security and least-privilege by shifting users from permanent access without slowing things down. Automate spreadsheet-based processes for SOC 2, SOX ISO and HITRUST. Controls and policies are baked directly into the access request workflows. Reduce your license footprint by only providing access when needed, instead of granting permanent access. Indent reduces costs without adding friction to the end user experience. If you want to lead a rapidly growing company to success, you need to take on big risks.
  • 15
    Smart SOAR Reviews

    Smart SOAR

    D3 Security Management Systems

    D3 Security leads in Security Orchestration, Automation, and Response (SOAR), aiding major global firms in enhancing security operations through automation. As cyber threats grow, security teams struggle with alert overload and disjointed tools. D3's Smart SOAR offers a solution with streamlined automation, codeless playbooks, and unlimited, vendor-maintained integrations, maximizing security efficiency. Smart SOAR’s Event Pipeline is a powerful asset for enterprises and MSSPs that streamlines alert-handling with automated data normalization, threat triage, and auto-dismissal of false positives—ensuring that only genuine threats get escalated to analysts. When a real threat is identified, Smart SOAR brings together alerts and rich contextual data to create high-fidelity incidents that provide analysts with the complete picture of an attack. Clients have seen up to a 90% decrease in mean time to detect (MTTD) and mean time to respond (MTTR), focusing on proactive measures to prevent attacks. In 2023, over 70% of our business was from companies dropping their existing SOAR in favor of D3. If you’re frustrated with your SOAR, we have a proven program to get your automation program back on track.
  • 16
    Imperva CDN Reviews
    If you don't have security, the risk of your website and application being deployed around the world can increase. The Imperva Content Delivery Network, (CDN), provides content caching, load-balancing, failover, and failover, all built into a comprehensive Web Application Protection (WAAP), platform. Your applications are securely delivered around the world. Machine learning will do the rest. It efficiently caches your dynamically-generated pages, while ensuring content freshness. This greatly increases cache utilization and further reduces bandwidth consumption. Multiple content and networking optimization techniques can be used to reduce page rendering time and improve the user experience. Imperva's global CDN employs advanced caching and optimization techniques in order to increase connection and response speeds and lower bandwidth costs.
  • 17
    Imperva WAF Reviews
    Web application attacks can prevent sensitive data being stolen and prevent transactions from being made. Imperva Web Application Firewall analyzes traffic to your application to stop these attacks and ensure uninterrupted operations. You must choose whether to block legitimate traffic or manually limit attacks that your WAF allows through. Imperva Research Labs guarantee accuracy for WAF customers when the threat landscape changes. Your security teams can use third-party code with no risk and speedy rule propagation to create policies. Imperva WAF is an integral part of a comprehensive Web Application Protection (WAAP), stack that protects from edge to databank. This ensures that you only receive the traffic you need. We offer the best website protection in industry - PCI compliant, automated security that integrates analysis to go beyond OWASP Top 10 coverage and reduces third-party code.
  • 18
    Imperva DDoS Protection Reviews
    Imperva DDoS Protection protects your assets at the edge to ensure uninterrupted operation. You can ensure business continuity with 100% uptime. DDoS mitigation is based on the following rule: "moments to go down and hours to recover". Every second counts when you defend against an attack. Imperva provides you with the assurance that attack traffic will automatically be blocked at the edge. This is without you having to increase your bandwidth. Imperva DDoS protection for websites is an all-in-one service that instantly mitigates any size or type of DDoS attack on web applications. Our DDoS protection for websites is complemented by the Imperva cloud-based web application firewall (WAF), which stops hacking attempts and attacks from malicious bots. Your DNS records can be modified to ensure that all HTTP/S traffic to your domain(s), is routed through the Imperva network. Imperva DDoS protection protects websites by acting as a secure proxy. It masks your origin server IP.
  • 19
    ThreatConnect Risk Quantifier (RQ) Reviews
    ThreatConnect RQ is a financial cyber risk quantification solution that allows users to identify and communicate the cybersecurity risks that matter most to an organization in terms of financial impact. It aims to enable users to make better strategic and tactical-level decisions by quantifying them based on the business, the technical environment, and industry data. RQ automates the generation of financial cyber risk reporting as it relates to the business, cybersecurity initiatives, and controls. Automated outputs are generated in hours for reporting that is more current and relevant. By automating risk modelling, the vendor states customers get a fast start and can critique, or tune models over time instead of having to create their own. They use historical breach data and threat intelligence upfront in order to save months of data collection and remove the burden of continuous updating.
  • 20
    Scuba Database Vulnerability Scanner Reviews
    Scuba Database Vulnerability Scanner. Scuba is a free tool that reveals hidden security risks. Check enterprise databases for potential vulnerabilities and misconfigurations. Know the risks to your database. Get advice on how to address identified issues. Scuba is available for Windows, Mac and Linux (x32) and Linux (x64). It offers over 2,300 assessment tests for Oracle and Microsoft SQL, SAP Sybase and IBM DB2 as well as MySQL. Scuba scans enterprise databases for security flaws and configuration flaws. It is free and allows you to identify potential security risks. It contains more than 2,300 assessments for Oracle, Microsoft SQL Server and SAP Sybase. Scuba scans can be performed from any Windows, Mac, or Linux client. A typical Scuba scan takes between 2 and 3 minutes depending on the size of your database, users, groups, and network connection. There are no other requirements or pre-installation.
  • 21
    Trustwave DbProtect Reviews
    This database security platform is highly scalable and can be used to protect relational databases and big data stores on premises or in the cloud. It features a distributed architecture and enterprise level analytics. Cybercriminals are always looking for ways to gain access to sensitive and proprietary data in order to make databases a lucrative target. Trustwave DbProtect can help your business overcome resource limitations and uncover database configuration errors, access control problems, missing patches, or other weaknesses that could cause data leakage, misuse, and other serious consequences. A single, intuitive dashboard provides a real-time overview of all database assets, vulnerabilities and risk levels, user privileges, anomalies, incidents, and other information. You can detect, alert, and correct suspicious activities, intrusions, and policy violations.
  • 22
    StealthDEFEND Reviews
    You can detect and respond quickly to suspicious behavior and advanced attacks on active directory and file system with unparalleled accuracy and speed. 4 out 5 hacking breaches involve authentication-based attacks. Every attacker wants to steal data and credentials. Once inside, attackers will seek to discover your environment, compromise privileged credentials, and use those credentials to access, exfiltrate or destroy data. StealthDEFEND is the only real time threat detection and response system that was specifically designed to protect these two common elements in every breach scenario. Detect and respond the specific techniques and procedures (TTPs), attackers use to compromise file system and active directory data. Automatic tagging of privileged groups, users, data, resources adjusts risk ratings in response to abnormal or nefarious behavior.
  • 23
    Qualys WAS Reviews
    A robust cloud solution that continuously discovers web apps and detects vulnerabilities and misconfigurations. It's fully cloud-based and easy to deploy and maintain. It can scale to millions of assets. WAS catalogs all web applications in your network, even unknown ones. It scales from a few apps to thousands. Qualys WAS allows you to tag your apps with your own labels. These labels can be used to control reporting and limit access. WAS' dynamic deep scan covers all apps within your perimeter, your internal environment, under active development, and APIs that support mobile devices. It can also be used to detect vulnerabilities such as SQLi and XSS in public cloud instances. Supported are complex, progressive, and authenticated scans. WAS supports programmatic scanning of SOAP API services and REST API services. This allows WAS to test IoT services as well as APIs used in mobile apps and modern mobile architectures.
  • 24
    GigaSECURE Reviews
    The GigaSECURE®, Security Delivery Platform, is a next-generation network packet brokers that focuses on threat prevention, detection and prediction. The right tools ensure that the right traffic is delivered at the right time every time. To keep up with the increasing network speed, enable network security tools. Gain insight into network traffic. Optimize and provide relevant data for tool usage. Lower tool sprawl and costs. Your overall security posture is improved by efficient prevention and rapid detection and containment. Threats are not in danger. GigaSECURE allows security teams to gain broad access to and control network data from any location. It can be customized to extract specific applications sessions, metadata, and decrypted data. This architecture allows security tools to operate inline and out-of-band at peak performance, without compromising network resilience or speed.
  • 25
    Check Point Infinity Reviews
    In an effort to provide better protection, organizations often implement multiple cyber security solutions. They often end up with a patchwork security system that is costly and leads to high TCO. Businesses can take preemptive measures against advanced fifth-generation attacks by adopting a consolidated security strategy with Check Point Infinity architecture. This allows them to achieve a 50% increase in operational efficiency, and a 20% reduction in security cost. This is the first consolidated security architecture that spans networks, cloud, mobile, and IoT. It provides the highest level of threat prevention against known and unknown cyber-threats. 64 threat prevention engines that block known and unknown threats powered by threat intelligence. Infinity-Vision, the unified management platform of Check Point Infinity is the first modern, consolidated cybersecurity architecture designed to protect today's most sophisticated attacks on networks, endpoints, and cloud.
  • 26
    Check Point IPS Reviews
    Intrusion Prevention Systems detect and prevent attempts to exploit vulnerabilities in vulnerable systems or applications. They protect you from the latest breaking threat. Our Next Generation Firewall automatically updates the Check Point IPS protections. Your organization is protected regardless of whether the vulnerability was discovered years ago or just a few seconds ago. Check Point IPS provides thousands of behavioral and signature preemptive protections. Our acceleration technologies allow you to safely enable IPS. Your staff will save valuable time with a low false positive rate. IPS can be enabled on any Check Point security gateway to reduce total cost of ownership. Enterprises can get cloud-level expansion and resilience on their premises with this on-demand hyperscale threat prevention service. Users can access corporate networks and resources remotely from anywhere they are.
  • 27
    Barracuda PST Enterprise Reviews
    End-users often use PST files as personal email archives. They are often scattered across end-user devices and network storage which makes it difficult to find and manage them consistently and effectively. Your users no longer have to save data locally in PST files thanks to Microsoft Exchange and Office 365. You will still need to manage legacy PST files, which contain important data. Barracuda PST Enterprise was created to address this problem. Many terabytes may be stored on PST files on end-user devices or on network servers. These files are notoriously unstable and easy to misplace, and are often corrupted. These large files can be costly in terms of both IT administrative overhead and system resources.
  • 28
    WatchTower Security Management App Reviews
    You can monitor your network using Check Point's WatchTower Security Management App and respond quickly to security threats from anywhere with your mobile phone. The intuitive WatchTower Security Management App allows you to monitor your network in real time, alerts you when it is at risk, and configure security policies for multiple gateways. You can view all devices connected to your network as well as any security threats. Real-time notification for malicious attacks and unauthorized device connections. Block malware-infected devices quickly and view details to assist with further investigation. You can customize notifications to your top security events. You can view all security events by category. Click the link to drill down for more information. You can configure security settings for multiple gateways. Securely manage advanced security policy settings via the web user interface.
  • 29
    Multi-Domain Security Management Reviews
    Multi-Domain Security Management provides more security and control by dividing security management into multiple virtual realms. Virtual domains can be created by businesses of any size based on business unit, geography, or security function. This will simplify management and strengthen security. Allows for the isolation of roles and granular administration of multi-tenant security management architectures. One security management configuration for VPN and Firewall, IPS, or other protections. All network security management domains can be viewed, accessed and controlled from one console. Multiple administrators can be created and centrally managed in multi-domain security management environments. Administrators can be granted permission to manage specific domains and other aspects of the multidomain system. Multiple administrators can work simultaneously on different security management domains.
  • 30
    Network Critical Reviews
    Network Critical's scalable, persistent visibility layer optimizes network infrastructure without compromising security or operations. Our systems and solutions are used in all sectors. Network Critical's visibility layers tools and systems data provide the necessary tools and data to monitor and control your network. Network Critical's persistent, scalable visibility layer provides tools and systems that provide critical network data to optimize, monitor and control changing network infrastructures without compromising security or operations. Network TAPs provide the base layer for smart network access and can monitor events on a local network. This ensures that all network security and monitoring platforms have complete visibility. It provides excellent performance and flexibility that is required to manage tools that protect network infrastructure, secure information, and keep up to date with the ever-changing attack environments.
  • 31
    Powertech SIEM Agent for IBM i Reviews
    You can monitor your IBM i for security issues and receive real-time notifications. This will allow you to respond quickly before important business information is lost, corrupted, or exposed. Security-related events can be sent directly to your enterprise security monitor. Powertech SIEM agent integrates with your security information management (SIEM), console. This simplifies and centralizes integrity and security monitoring. Security-related events can be monitored from the network, operating systems, journal, or message queues in real-time. This includes changes to user profiles, system values, invalid login attempts and intrusion detections. You can keep track of every security event in real time so you don't miss a security breach. Powertech SIEM Agent IBM i will provide alerts in order to ensure that critical issues are escalated.
  • 32
    Incydr Reviews
    Incydr provides you with the visibility, context, and control required to stop data leakage and IP theft. File exfiltration can be detected via web browsers and USB devices, cloud apps, emails, file sharing, Airdrop and more. You can see how files are shared and moved across your organization without using plugins, proxies or policies. Incydr detects when files leave your trusted environment. You can easily detect when files have been sent to unmanaged devices and personal accounts. Incydr prioritizes the file activity based upon 120+ contextual Incydr Risk Indicators. This prioritization is effective from day one without any configuration. Incydr’s risk-scoring is transparent to administrators and based on a case-driven logic. Watchlists are used by Incydr to protect data from employees most likely to leak files or steal them, such as departing staff. Incydr provides a full range of technical and admin response controls for the full spectrum of insider incidents.
  • 33
    Filigran Reviews
    Adopt a proactive approach to cyber threat management from anticipation to response. Designed to enhance cybersecurity through comprehensive threat information, advanced adversary simulators, and strategic cyber risk-management solutions. Improved decision-making and a holistic view of the threat environment will help you respond faster to incidents. Organize and share your cyber threat intelligence to improve and disseminate insights. Access threat data from different sources in a consolidated view. Transform raw data to actionable insights. Share and disseminate actionable insights across teams and tools. Streamline incident responses with powerful case-management capabilities. Create dynamic attack scenarios to ensure accurate, timely and effective response in real-world incidents. Create simple and complex scenarios that are tailored to the needs of different industries. Instant feedback on responses improves team dynamics.
  • 34
    Swimlane Reviews
    Swimlane is a leader for security orchestration, automation, and response (SOAR). Swimlane automates manual, time-intensive processes and operational workflows, and delivers powerful, consolidated analytics and real-time dashboards from across your security infrastructure. This allows you to maximize the incident response capabilities for over-burdened, understaffed security operations. Swimlane was established to provide flexible, innovative, and scalable security solutions to organizations that are struggling with alert fatigue, vendor proliferation, and staffing shortages. Swimlane is a leader in the growing market for security orchestration and automation solutions that automate and organise security processes in repeatable ways to maximize resources and speed incident response.
  • 35
    IntSights Reviews
    This is the only external threat protection suite that can neutralize cyberattacks beyond the wire. Cybercriminals use dark web to anonymously coordinate attacks, sell illicit goods and distribute malware and phishing kit, and share other exploits. You can identify cyberattacks early by getting behind enemy lines. Indicators of compromise (IOCs), which alert you to network breaches and possible attacks, can be used to detect potential malware infections. Security teams face the challenge of identifying which IOC "droplets" stand out from the floods of tactical threat data. IntSights allows you to manage IOC management without overwhelming your staff.
  • 36
    Splunk Phantom Reviews
    Security automation, security orchestration and response can help you harness the power of your security investments. Splunk Phantom makes it easy to execute actions in seconds, not hours. Automate repetitive tasks to increase your team's effort and allow you to focus on mission-critical decisions. Automated investigations can reduce dwell time. Automated investigations reduce response times. Playbooks that run at machine speed can reduce response time. Integrate your security infrastructure so that each component is actively participating in your defense strategy. Phantom's flexible app structure supports hundreds of tools as well as thousands of APIs. This allows you to connect and coordinate complex workflows between your team and tools. The platform's powerful abstraction allows you to concentrate on what you want to do, while the platform converts that into specific actions for each tool. Phantom allows you to work smarter through a series actions, from detonating files and quarantining devices.
  • 37
    Ordr Platform Reviews
    Automatically identify, classify and locate all network-connected devices. We passively find high-fidelity information about all connected devices within a matter of hours via network tap or SPAN. This includes make, location, serial numbers, and application/port use. This visibility can be integrated with asset inventory solutions and provided in real-time for every connected device. Know about vulnerabilities, recalls, weak passwords and certificates that are associated with every device. Ordr provides deep insight into device usage so teams can make data-driven moves, additions, and changes as they scale their capacity. These device insights are crucial to determine the life expectancy of certain devices and allow teams to schedule maintenance tickets or support procurement decisions. We automatically group fleet devices and monitor usage for tracking purposes and comparison. We integrate with identity systems such as Active Directory.
  • 38
    Claroty Reviews
    Our Continuous Threat Detection and Secure Remote Access (SRA), solutions power our platform. It offers a complete range of industrial cybersecurity controls that can be integrated seamlessly with your existing infrastructure. They scale easily and have the lowest total cost of ownership (TCO) in the industry. Our platform offers comprehensive industrial cybersecurity controls that are based on the REVEAL PROTECT DETECT CONNECT framework. No matter where you are in your industrial cybersecurity journey, the features of our platform will enable you to achieve effective industrial cyber security. Claroty Platform can be deployed in multiple industries with different security and operational requirements. Knowing what security needs to be met is the first step to effective industrial cybersecurity. Our platform removes barriers that prevent industrial networks from securely connecting to what allows the rest of the business and allows them to innovate and operate with an acceptable level risk.
  • 39
    ThreatQ Reviews

    ThreatQ

    ThreatQuotient

    Threat intelligence platform - threatQ, to understand and prevent threats more effectively and efficiently, your security infrastructure and people must work smarter, and not harder. ThreatQ is an extensible and open threat intelligence platform that can accelerate security operations through simplified threat operations and management. The integrated, self-tuning, adaptive threat library, open exchange, and workbench allow you to quickly understand threats and make better decisions, thereby accelerating detection and response. Based on your parameters, automatically score and prioritize internal or external threat intelligence. Automate the aggregation and operationalization of threat intelligence across all systems. Integrating your tools, teams, and workflows will increase the effectiveness of your existing infrastructure. All teams have access to a single platform that enables threat intelligence sharing, analysis, and investigation.
  • 40
    PassiveTotal Reviews
    RiskIQ PassiveTotal aggregates data across the internet, absorbing intelligence in order to identify threats and attacker infrastructure. It also leverages machine learning to scale threat hunting, response, and mitigation. PassiveTotal gives you context about who is attacking you, their tools, systems, and indicators that compromise outside of the firewall--enterprise or third party. Investigating can be fast and very fast. Over 4,000 OSINT articles, artifacts and documents will help you quickly find answers. RiskIQ's 10+ years of internet mapping gives it the most comprehensive and complete security intelligence. Passive DNS, WHOIS SSL, SSL, hosts and host pair, cookies, exposed service, ports, components, code, and more are all absorbed by RiskIQ. You can see the entire digital attack surface with curated OSINT and your own security intelligence. Take control of your digital presence to combat threats to your company.
  • 41
    TruSTAR Reviews
    TruSTAR's cloud-native Intelligence Management Platform transforms intelligence from third parties and historical events for seamless integration. It also accelerates automation across core detection and orchestration tools. TruSTAR transforms intelligence to enable seamless integration and actionable automation across your entire ecosystem of tools and teams. TruSTAR is platform-independent. You can get investigation context and enrichment within your mission-critical security tools. Our Open API allows you to connect to any app, anywhere. Automate detection, triage and investigation from one endpoint. Enterprise security management is about managing data to enable automation. TruSTAR normalizes intelligence and prepares it for orchestration, greatly reducing the complexity of playbooks. Spend less time wrangling data and more time catching bad guys. TruSTAR was designed to offer maximum flexibility.
  • 42
    ARIA SDS Packet Intelligence Reviews

    ARIA SDS Packet Intelligence

    ARIA Cybersecurity Solutions

    ARIA Packet Intelligence, (PI) provides OEMs, service providers, security professionals, and others with a better way of using SmartNIC technology to support two key use cases: advanced packet level network analytics and cyber-threat response, containment, and detection. Network analytics: ARIA PI gives complete visibility to all network traffic and feeds valuable data to packet delivery accounting tools and quality of service systems. This allows companies to provide better service and maximize revenue tied to usage-based billing. Cyber-threat detection and response, as well as containment: ARIAPI also feeds metadata into threat detection tools, allowing for complete visibility of all network traffic, east-west data flows, and more. This increases the effectiveness of existing security tools such as SIEMs or IDS/IPS tools and gives security teams a better method to detect, respond, contain and remediate even the most advanced cyber-threats.
  • 43
    Recorded Future Reviews
    Recorded Future is the largest provider of enterprise security intelligence in the world. Recorded Future provides timely, accurate, and practical intelligence by combining pervasive and persistent automated data collection and analysis with human analysis. Recorded Future gives organizations the visibility they need in a world of increasing chaos and uncertainty. It helps them identify and detect threats faster, take proactive action to disrupt adversaries, and protect their people and systems so that business can continue with confidence. Recorded Future has been trusted by over 1,000 businesses and government agencies around the globe. Recorded Future Security Intelligence Platform provides superior security intelligence that disrupts adversaries on a large scale. It combines analytics and human expertise to combine a wide range of open source, dark net, technical, and original research.
  • 44
    SecLytics Augur Reviews
    Conventional TIPs alert you to threats even before they arrive at your network door. SecLytics Augur uses machine-learning to model the behavior and create adversary profiles. Augur detects the buildup of attack infrastructure, and predicts attacks with high accuracy and low false positives prior to they launch. These predictions are fed to your SIEM/MSSP via our integrations to automate blockage. Augur monitors and builds a pool of over 10k adversary profiles. New profiles are added daily. Augur eliminates the element of surprise by identifying threats before they occur. Augur protects against more threats than traditional TIPs. Augur detects cybercriminal infrastructure online and warns attackers if they are about to launch an attack. The pattern of infrastructure acquisition and set up is both predictable and characteristic.
  • 45
    Illusive Reviews
    To accelerate remediation and blocking, get actionable, on-demand or real-time forensic attack insight. It is crucial to act quickly when an attack is underway and an alert has been issued. In many cases, understaffed incident response teams have to perform multiple collection processes and mine large volumes of log files using a variety of incompatible tools. Attack Intelligence System provides rich, precise incident data in a user-friendly format whenever needed. Do not waste time combing through multiple systems and tools looking for the information needed to validate escalation. Illusive's real-time, precise forensics display all collected evidence chronologically, allowing analysts drill down quickly and reduce response times by up to 90%. Illusive's pre-built images can be used to speed up the creation of medium-interaction devices for IoT, OT, and network devices. This will allow agents to detect malicious activity in hostile environments.
  • 46
    DatAdvantage Reviews
    DatAdvantage is our Data Security Platform's heart. It gives you complete control and visibility over your critical data as well as hybrid IT infrastructure. DatAdvantage shows who has access to data and who doesn't - across file systems and email systems. It also shows where users have too many access rights and automates security group and access control list changes. Visualize who has access to sensitive or regulated information. Audit every file and email that is touched on-premises or in the cloud. Simulate changes in a Sandbox and safely commit them once they are ready. Automate data protection tasks and eliminate repetitive clean-up projects. Our dashboards will show you where you are at risk and track your progress to help you secure things. You can quickly identify exposed folders, stale or inactive accounts, and track your progress as you lock them down. Data Classification Engine can also be used to look inside files to identify sensitive and regulated data that may be at risk.
  • 47
    Varonis Data Classification Engine Reviews
    Varonis can help you find sensitive content and show you where it is. Turn on the lights to see what's in your files. Varonis automatically scans files and identifies sensitive and regulated information. Data Classification Engine provides context around sensitive data so you can easily identify and lockdown overexposed data and stale data and fix security vulnerabilities. Make sure that you have rules that balance content sensitivity, risk exposure, file system metadata, and usage to ensure that nothing slips through the cracks. Varonis has almost 50 pre-built rules and over 400 patterns for all common laws and standards (HIPAA SOX PCI, GDPR and many more). Varonis contains over 340 GDPR patterns, which cover all EU countries.
  • 48
    Box Security Events Reviews
    To quickly and conclusively investigate threats, you can place Box data access in context of AD logins, on prem data access and network activity. It may not be a concern if a user creates a shared link to a Box file. A watchlist user sharing Box files from a new location after accessing sensitive customer information for the first time may be. Varonis allows you to quickly correlate alerts from your cloud and onprem environments with user behavior in Box. To quickly find out who, what, and where details, search a complete Box forensics audit trail. You can view Box events in context of other platforms so that you can quickly and conclusively investigate an event. How can you determine if an O365 security incident also affected your Box instance You can quickly pivot from 365 to on prem storage to Box in seconds without having to switch between different tools and logs.
  • 49
    DatAnswers Reviews
    Respond quickly to data subject access requests. Find personal information from cloud and on-prem files using a powerful and fast search. Varonis' purpose-built search engine makes it easy to find any file containing personal data within seconds. We instantly surface and gather the information you need to complete DSARs, right-to-be forgotten or e-discovery - all with super-lean infrastructure. Our DSAR form uses sophisticated logic to ensure high-fidelity results. This will help you avoid false positives and fines. You should keep track of how much data has been indexed and which documents have failed so you can always see the extent of your searches. Privacy regulations are constantly evolving and sensitive data creation is not slowing down. Privacy automation can help you stay ahead. With dynamic dashboards that highlight privacy issues, you can easily see where you have overexposed PII. You can reduce the risk of data breaches and fines by monitoring for unauthorized information access and limiting access to those with the least privilege.
  • 50
    DatAlert Reviews
    Say goodbye to dead-end investigations, mountains of logs, and dead-end investigations. With user behavior analytics, you can confidently answer the question "is my data secure?" Attackers can't hide if you are watching what's happening to your data. Varonis uses a unique combination of ingredients to reveal threats across the kill chains, including suspicious data access, abnormal logon attempts and DNS exfiltration. Without spending hours assembling logs, you can quickly determine if an alert is a threat or an anomaly. Next, place alerts in a larger context. Is this alerted person on a watchlist? Are they the ones who have triggered alerts in the past? Do they usually have access to sensitive data? Automated responses can be used to end users' sessions and change passwords. can stop attacks before they start and limit damage. Based on their behavior, executives, service accounts, and privileged users are automatically identified.
  • Previous
  • You're on page 1
  • 2
  • Next