What Integrates with Logsign?

Find out what Logsign integrations exist in 2024. Learn what software and services currently integrate with Logsign, and sort them by reviews, cost, features, and more. Below is a list of products that Logsign currently integrates with:

  • 1
    Palo Alto Networks NGFW Reviews
    Our ML-Powered physical appliances allow you to see everything, including IoT and reduce errors through automatic policy recommendations. VM-Series is the virtualized version our ML-Powered NGFW. It protects both your private and public clouds with segmentation and proactive threats prevention. CN-Series is the containerized version our ML-Powered NGFW that prevents sophisticated network-based threats spreading beyond Kubernetes boundaries.
  • 2
    CyberArk Privileged Access Manager Reviews
    Protect your business from malicious use of privileged credentials and accounts - this is a common route to stealing valuable assets. CyberArk's PAM as a Service solution uses the most advanced automation technologies to protect your company as it grows. Attackers are always looking for ways in. To minimize risk, manage privileged access. Protect credential exposure and prevent critical assets from falling into the wrong hand. Maintain compliance with key events recorded and tamper-resistant auditors. Privileged Access Manager integrates easily with a variety of platforms, applications, and automation tools.
  • 3
    MySQL Reviews
    MySQL is the most widely used open-source database in the world. MySQL is the most popular open source database for web-based applications. It has been proven to be reliable, performant, and easy-to-use. This database is used by many high-profile web properties, including Facebook, Twitter and YouTube. It is also a popular choice for embedded databases, distributed by thousands ISVs and OEMs.
  • 4
    Exabeam Reviews
    From the CISO to the analyst, Exabeam helps security teams outsmart the odds by adding intelligence to their existing security tools. Exabeam helps security teams outsmart the odds by adding intelligence to their existing security tools – including SIEMs, XDRs, cloud data lakes, and hundreds of other business and security products.
  • 5
    Cynet 360 AutoXDR Reviews
    Cynet 360 AutoXDR natively unifies NGAV and EDR, Network Detection Rules and UBA Rules with complete automated attack investigation and remediation on a single platform. Cynet provides complete protection for the environment, even for the smallest security teams, with a 24/7 Managed Detection and Respond service. Multilayered protection against malware and ransomware, exploits, as well as fileless attacks. Protection against data exfiltration, MITM, lateral movements, and scanning attacks. To lure advanced attackers, you can deceive files, computers, user accounts, and network links. Preset behavior rules are combined with dynamic behavior profiling in order to detect malicious anomalies.
  • 6
    Acronis Disaster Recovery Service Reviews
    Acronis Disaster Recovery Service provides complete IT business continuity solutions that protect, restore, and restore data, servers, and entire data centers after a natural or manmade disaster. It will backup and replicate your systems to an Acronis cloud data centre or on-site appliance. We can either recover and restart your systems in the cloud or locally in case of an outage. This allows you to continue providing IT services to both internal and external customers until you are able to safely fail back. Acronis Disaster Recovery Service is able to protect any physical or virtual system, in any environment, and at any location. It doesn't matter if you need to retrieve a single file or a whole server. Acronis Disaster Recovery Service is flexible and pay-as you-go to ensure that your business remains in business.
  • 7
     Acronis Cyber Protect Cloud Reviews
    Your clients will be less affected by downtime and data loss at a lower price. Acronis Cyber Protect Cloud is unique in that it seamlessly integrates cybersecurity, management, and data protection to protect endpoints, systems, and data. This synergy reduces complexity so service providers can better protect customers while keeping costs low. Next-generation cybersecurity. Advanced AI-based behavioral detection engine to prevent zero-day attacks. Reliable backup and recovery. Backup of full-image and file-levels, disaster recovery, metadata collection, and backup of files and other data for security forensics. MSP-ready protection management. URL filtering, vulnerability assessments, patch management are all available for increased control. Traditional endpoint protection products are not integrated and require more time to manage - updating and patching, maintaining licenses, checking compatibility after updates, managing multiple policies through a variety of user interfaces, and managing multiple policies.
  • 8
    F5 Advanced WAF Reviews
    Advanced Web Application Firewall protects your apps with behavioral analysis, proactive bot defense and application-layer encryption. F5 and Forrester have a ROI Estimator that will help you determine how Advanced WAF can increase your security and save money. F5 Advanced Web Application Firewall is a powerful security tool that protects your Web Applications from being attacked. While many WAFs provide basic protection against attacks at the OSI stack's higher layers, the F5 Advanced WAF offers more security features, such as Anti Bot Mobile SDK and Credential Stuffing threat feeders, Proactive Bot Defense and Datasafe. John outlines many of these exciting features in the F5 Advanced WaF.
  • 9
    Picus Reviews

    Picus

    Picus Security

    Picus is an award-winning platform for security validation. Picus is a proactive platform that validates your cyber threat readiness, identifies detection gaps, and provides mitigation insights backed by the largest technology alliance network in the industry. Picus assesses security controls for the entire cyber kill chains with thousands of cyber threats. It shows you where security gaps exist and how to fix them using prevention and detection layers. Continuous. Automatic. Flexible. Picus is deeply integrated into the cyber security community. Each security vendor with whom we work shares the same unwavering commitment in delivering an excellent level of security. This could be enabling Picus' product strategy to succeed or providing in-depth integrations that make Picus the complete security verification platform.
  • 10
    Imperva API Security Reviews
    Imperva API Security protects APIs with an automated security model that detects vulnerabilities and protects them from exploitation. On average, organizations manage 300 APIs. Imperva's API Security increases your security posture by automatically creating a positive security model of every API swagger file uploaded. APIs are being produced faster than security teams can review them, influence them, and sign off before they go into production. Imperva's API Security allows your teams to stay ahead via automation. Imperva API Security gives you the power to empower your approach by adjusting your API security rules to meet your needs. This ensures full OWASP API coverage, and allows visibility for all security events per API point. Simply upload the OpenAPI specification file from your DevOps team to API Security and Imperva will automatically create a positive security model.
  • 11
    Trustwave Reviews
    A cloud-native platform that provides enterprises unprecedented visibility and control over how security resource provisioning, monitoring and management are done in any environment. Trustwave Fusion is a cloud-based cybersecurity platform which serves as the foundation for Trustwave managed security products, services and other cybersecurity offerings. The Trustwave Fusion platform was designed to meet enterprises where they are in their operations today and in the future, as they embrace digital transformation and deal with an ever-changing security landscape. Connects enterprises and government agencies' digital footprints to a robust security cloud that includes the Trustwave data lake, advanced analysis, threat intelligence, and a wide range security products and Trustwave SpiderLabs. This is the company's elite security team.
  • 12
    Forcepoint DLP Reviews
    Data protection doesn't have to be a hindrance to business productivity. Forcepoint's focus is on unified policies and user risk. This makes data security intuitive and frictionless. The industry's most comprehensive pre-defined policy library allows you to view and control all your data. Ensure regulatory compliance in 80+ countries, including GDPR, CCPA, and more. Boldon James and Azure Information Protection allow data classification. You can replace broad, general rules with personalized, adaptive data security that doesn’t slow down your employees. You can only block actions where you are required, which will increase productivity. Protect PII, PHI, company financials and credit card data. Protect intellectual property (IP), in both structured and unstructured forms. Stop low and slow data theft even when users are not connected to the internet.
  • 13
    IBM Security QRadar SIEM Reviews
    The market-leading SIEM is built to outpace your adversary in terms of speed, scale, and accuracy SOC analysts' roles are more important than ever as digital threats grow and cyber adversaries become more sophisticated. QRadar SIEM goes beyond threat detection and reaction to help security teams face today’s threats proactively. It does this with advanced AI, powerful intelligence and access to cutting edge content. IBM has a SIEM that will meet your needs, whether you are looking for a cloud-native solution with hybrid scale and speed, or a solution that complements your on-premises architecture. IBM's enterprise-grade AI is designed to increase the efficiency and expertise for every security team. With QRadar SIEM analysts can reduce repetitive tasks such as case creation and risk priority to focus on critical investigations and remediation efforts.
  • 14
    Netspark Reviews
    You can create the internet you want by using web filtering solutions. Netspark's unique filtering approach allows you to access more content without increasing your risk of exposure. Multiple filtering levels and Custom Mode allow users to choose the Internet they wish to access. We offer both network-side and mobile protection. You can choose from a wide range of flexible deployment options that are affordable and easy to use. Netspark's content filtering solution was created from the understanding of users that they really need a content filtering tool that allows them to access content and not blocks it. Our unique algorithms and machine-learning engines work together to contextually comprehend web content and the value it provides our users, before filtering out inappropriate elements.
  • 15
    TrendMicro Endpoint Encryption Reviews
    Trend Micro™, Endpoint Encryption protects data on a variety of devices such as computers and laptops, desktops, USB drives and other removable media. This solution is available as a separate agent and combines enterprise-wide full disc, file/folder and removable media encryption to prevent unauthorized access or use of private information. You can manage all your users from one, integrated console. This console also allows you to use the same console for Trend Micro security products and endpoint protection. Endpoint encryption agents can be deployed to ensure your data is protected no matter what your mobile computing devices or organizational needs may change.
  • 16
    Sophos Managed Threat Response Reviews
    Managed Threat Response is a 24/7 service that provides expert assistance and threat hunting. Threat Notification is not the solution - it's just a starting point. Other managed detection and reaction (MDR) services only notify you of suspicious events or attacks. It's up you to manage the situation from there. Sophos MTR provides your organization with the support of a team of elite threat hunters and response specialists who will take targeted actions for you to eliminate even the most sophisticated threats. You make the decisions. We do the work. This allows you to control when and how incidents are escalated, which response actions we take (if any), and who is included in communications. Sophos MTR offers two service tiers (Standard & Advanced), to offer a broad range of capabilities for organizations of any size and maturity level.
  • 17
    DeCYFIR Reviews
    We go into the hackers' trenches to discover, analyze, correlate and find the most profound insights from noisy data. You will receive comprehensive cyber intelligence that goes beyond the tactical approach. Our insights include management and strategic insight that is applicable across your organization. We combine data with your industry, geography, and technology to provide you with remediation recommendations that are prioritized for quick actions. High-quality cyber intelligence requires deep technology to interpret signals from many sources. The Threat Visibility and Intelligence module converts discovery into useful insights. It is essential cybersecurity ammunition for any organization to maintain a strong security posture. Threat visibility and Intelligence is a powerful platform that allows data to be collected, analyzed, and correlated against key attributes. This information is presented in a format that both security professionals and business leaders can use to take decisive action.
  • 18
    Gurucul Reviews
    Advanced threat detection, remediation, and response can be automated using data science-driven security controls. Gurucul's Unified Security and Risk Analytics platform addresses the question: Is anomalous behaviour risky? This is our competitive advantage, and why we are different from everyone else in this market. We won't waste your time alerting you to anomalous activity that isn’t risky. To determine if behavior is dangerous, we use context. Context is crucial. It is not helpful to tell you what is happening. Gurucul difference is telling you when something is wrong. This is information you can use to make decisions. We put your data to use. We are the only security company that can access all of your data outside of the box. We can ingest data of any source: SIEMs, CRMs and electronic medical records, identity management systems, endpoints, etc.
  • 19
    Acronis Cyber Infrastructure Reviews
    Acronis Cyber Infrastructure is a multi-tenant, hyperconverged infrastructure solution that meets modern IT needs. A trusted IT infrastructure solution that stores backup data and runs disaster recovery workloads in an efficient, secure, and cost-effective manner can help you reduce your total cost of ownership (TCO). This will allow you to maximize productivity and reduce your total cost of ownership (TCO). Acronis Cyber Infrastructure was optimized to work with Acronis Cyber Cloud’s suite of products for seamless operation. You can leverage a solution that suits any business model. It separates the software and hardware and offers flexible licensing options, including a pay as you go model. You can ensure that systems run smoothly and troubleshoot issues before they affect end-users and third-party systems. It's easy with built-in monitoring and management tools. Integrate Acronis CloudRAID with blockchain technology to verify data authenticity and solve data integrity problems.
  • 20
    Binalyze AIR Reviews
    Binalyze AIR, a market-leading Digital Forensics and Incident Response Platform, allows enterprises and MSSP security operations teams collect full forensic evidence at scale and speed. Our incident response capabilities, such as remote shell, timeline, and triage, help to close down DFIR investigation investigations in record time.
  • 21
    Kaspersky EDR Reviews
    A typical cyberattack used mass malware not long ago. It would target different endpoints and explode within one computer. Mass malware attacks are automatically carried out. They target random victims via mass email, phishing websites, and rogue Wi Fi hotspots. Endpoint protection solutions (EPP) were the solution. They would protect hosts against mass malware. After the EPP-based detection was successful, attackers moved to the more expensive, but more effective, tactic, launching targeted attacks against specific victims. Targeted attacks are often used against companies to make a profit due to their high cost. Targeted attacks use reconnaissance to penetrate the victim's IT system, and evade its protection. The attack kill chain includes many hosts of the IT systems. EPPs are dependent on what they see at a single point. Advanced attacks can target many hosts and make suspicious actions on another endpoint.
  • Previous
  • You're on page 1
  • Next