Best Samhain Alternatives in 2024
Find the top alternatives to Samhain currently available. Compare ratings, reviews, pricing, and features of Samhain alternatives in 2024. Slashdot lists the best Samhain alternatives on the market that offer competing products that are similar to Samhain. Sort through Samhain alternatives below to make the best choice for your needs
-
1
Paessler PRTG
Paessler GmbH
681 RatingsPaessler PRTG is an all-inclusive monitoring solution with an intuitive, user-friendly interface powered by a cutting-edge monitoring engine. It optimizes connections and workloads, reduces operational costs, and prevents outages. It also saves time and controls service level agreements (SLAs). This solution includes specialized monitoring features such as flexible alerting, cluster failover, distributed monitoring, maps, dashboards, and in-depth reporting. -
2
Safetica
342 RatingsSafetica Intelligent Data Security protects sensitive enterprise data wherever your team uses it. Safetica is a global software company that provides Data Loss Prevention and Insider Risk Management solutions to organizations. ✔️ Know what to protect: Accurately pinpoint personally identifiable information, intellectual property, financial data, and more, wherever it is utilized across the enterprise, cloud, and endpoint devices. ✔️ Prevent threats: Identify and address risky activities through automatic detection of unusual file access, email interactions, and web activity. Receive the alerts necessary to proactively identify risks and prevent data breaches. ✔️ Secure your data: Block unauthorized exposure of sensitive personal data, trade secrets, and intellectual property. ✔️ Work smarter: Assist teams with real-time data handling cues as they access and share sensitive information. -
3
StandardFusion
StandardFusion
86 RatingsGRC solution for technology-focused SMBs and Enterprise Information Security Teams. StandardFusion eliminates the need for spreadsheets by using one system of record. You can identify, assess, treat and track risks with confidence. Audit-based activities can be made a standard process. Audits can be conducted with confidence and easy access to evidence. Manage compliance to multiple standards: ISO, SOC and NIST, HIPAA. GDPR, PCI–DSS, FedRAMP, HIPAA. All vendor and third party risk and security questionnaires can be managed in one place. StandardFusion, a Cloud-Based SaaS platform or on-premise GRC platform, is designed to make InfoSec compliance easy, accessible and scalable. Connect what you do with what your company needs. -
4
ADAudit Plus provides full visibility into all activities and helps to keep your Windows Server ecosystem safe and compliant. ADAudit Plus gives you a clear view of all changes to your AD resources, including AD objects and their attributes, group policies, and more. AD auditing can help you detect and respond to insider threats, privilege misuse, or other indicators of compromise. You will have a detailed view of everything in AD, including users, computers, groups and OUs, GPOs. Audit user management actions, including deletion, password resets and permission changes. Also, details about who, what, when and where. To ensure that users have only the minimum privileges, keep track of who is added and removed from security or distribution groups.
-
5
ManageEngine ADManager Plus
ManageEngine
471 RatingsADManager Plus is an easy-to use Windows Active Directory (AD), management and reporting solution that aids AD administrators and help desk personnel in their day to day activities. The software has a web-based GUI that is intuitive and central. It handles complex tasks such as bulk management of user accounts, other AD objects, and delegate role-based access for help desk technicians. It also generates a comprehensive list of AD reports, which are essential to satisfy compliance audits. The Active Directory tool also includes mobile AD apps that enable AD technicians and administrators to perform user management tasks on the go, right from their mobile devices. -
6
ManageEngine EventLog Analyzer
ManageEngine
148 RatingsEventLog Analyzer from Manage Engine is the industry's most affordable security information and event management software (SIEM). This cloud-based, secure solution provides all essential SIEM capabilities, including log analysis, log consolidation, user activity monitoring and file integrity monitoring. It also supports event correlation, log log forensics and log retention. Real-time alerting is possible with this powerful and secure solution. Manage Engine's EventLog Analyzer allows users to prevent data breaches, detect the root cause of security issues, and mitigate sophisticated cyber-attacks. -
7
Netwrix Auditor
Netwrix
295 RatingsNetwrix Auditor, a visibility platform, allows you to control changes, configurations, and access in hybrid IT environments. It also eliminates the stress associated with your next compliance audit. All changes in your cloud and on-prem systems can be monitored, including AD, Windows Servers, file storage, Exchange, VMware, and other databases. Reduce the complexity of your inventory and reporting. You can easily verify that your access and identity configurations match the known good state by reviewing them regularly. -
8
DATPROF
DATPROF
Mask, generate, subset, virtualize, and automate your test data with the DATPROF Test Data Management Suite. Our solution helps managing Personally Identifiable Information and/or too large databases. Long waiting times for test data refreshes are a thing of the past. -
9
Vulcan Cyber
Vulcan Cyber
$999 /month Vulcan Cyber is changing the way businesses reduce cyber risks through vulnerability remediation orchestration. We help IT security teams to go beyond remedial vulnerability management and help them drive vulnerability mitigation outcomes. Vulcan combines vulnerability and asset data with threat intelligence and customizable risk parameters, to provide risk-based vulnerability prioritization insight. We don't stop there. Vulcan remediation intelligence identifies the vulnerabilities that are important to your business and attaches the necessary fixes and remedies to mitigate them. Vulcan then orchestrates and measures the rest. This includes inputs into DevSecOps and patch management, configuration management and cloud security tools, teams, and functions. Vulcan Cyber has the unique ability to manage the entire vulnerability remediation process, from scan to fix. -
10
SaltStack is an intelligent IT automation platform that can manage, secure, and optimize any infrastructure--on-prem, in the cloud, or at the edge. It is built on an event-driven automation engine that detects and responds intelligently to any system. This makes it a powerful solution for managing complex environments. SaltStack's new SecOps offering can detect security flaws and mis-configured systems. This powerful automation can detect and fix any issue quickly, allowing you and your team to keep your infrastructure secure, compliant, and up to date. Comply and Protect are both part of the SecOps suite. Comply scans for compliance with CIS, DISA, STIG, NIST and PCI standards. Also, scan your operating system for vulnerabilities and update it with patches and patches.
-
11
SecPod SanerNow, the best unified endpoint security and management platform in the world, powers IT/Security Teams to automate cyber hygiene practices. It uses an intelligent agent-server architecture to ensure endpoint security and management. It provides accurate vulnerability management including scanning, detection, assessment and prioritization. SanerNow can be used on-premise or cloud. It integrates with patch management to automate patching across all major OSs, including Windows, MAC, Linux and a large number of 3rd-party software patches. What makes it different? It now offers other important features such as security compliance management and IT asset management. You can also access software deployment, device control, endpoint threat detection, and response. These tasks can be remotely performed and automated with SanerNow to protect your systems from the new wave of cyberattacks.
-
12
Datadog is the cloud-age monitoring, security, and analytics platform for developers, IT operation teams, security engineers, and business users. Our SaaS platform integrates monitoring of infrastructure, application performance monitoring, and log management to provide unified and real-time monitoring of all our customers' technology stacks. Datadog is used by companies of all sizes and in many industries to enable digital transformation, cloud migration, collaboration among development, operations and security teams, accelerate time-to-market for applications, reduce the time it takes to solve problems, secure applications and infrastructure and understand user behavior to track key business metrics.
-
13
CimTrak Integrity Suite
Cimcor
Compliance standards and regulations require that you secure your enterprise from both internal and external threats. CimTrak's auditing, change management, and reporting capabilities enable private and public companies alike to meet or exceed the most stringent compliance requirements. CimTrak covers all compliance requirements, including PCI, SOX and HIPAA. CIS, NIST, CIS, and many others. CimTrak's File and System Integrity Monitoring helps protect your important files from accidental or malicious changes that could cause damage to your IT infrastructure, compromise your data, or violate regulations like PCI. IT environments are subject to change. CimTrak provides integrity monitoring, proactive response to incidents, change control, auditing, and auditing capabilities all in one cost-effective file integrity monitoring tool. -
14
Security Auditor
Core Security (Fortra)
Simplified security policy management, file integrity monitoring software. Security Auditor centralizes security administration in your cloud, hybrid, or on-premise environment. Our agentless technology makes it easy to enforce security policies quickly and reduce the risk of security misconfigurations, which are a major cause of data breaches. Security Auditor automatically protects all new systems as they are created and monitors them continuously to identify any configuration settings that do not meet your requirements. An easy-to-use web-based console allows you to make changes and receive notifications about any policy exceptions. This simplifies compliance reporting requirements and simplifies tasks. You can also run the FixIt function to automate the process and let Security Auditor handle the rest. Security Auditor makes it easy to identify and configure security settings for your elastic cloud infrastructure. -
15
Atomicorp Enterprise OSSEC
Atomicorp
Atomic Enterprise OSSEC, the commercially enhanced version the OSSEC Intrusion Detection System, is brought to you by the sponsors. OSSEC is the most widely used open-source host-based intrusion detection software (HIDS) in the world. It is used by thousands of organizations. Atomicorp adds to OSSEC with a management console, advanced file integrity management (FIM), PCI auditing and reporting, expert assistance and more. - Intrusion Detection - File Integrity Monitoring - Log Management - Active Response OSSEC GUI and Management OSSEC Compliance Reporting – PCI, GDPR and HIPAA compliance Expert OSSEC Support Expert support for OSSEC agents and servers, as well as assistance in developing OSSEC rules. More information about Atomic Enterprise OSSEC can be found at: https://www.atomicorp.com/atomic-enterprise-ossec/ -
16
SolarWinds Security Event Manager
SolarWinds
$3800 one-time feeA lightweight, easy-to-use and affordable solution for event management and security information can help you improve your security posture. Security Event Manager (SEM), will provide additional eyes to monitor suspicious activity 24 hours a day and respond in real-time to minimize its impact. With the intuitive UI and out-of-the box content, virtual appliance deployment is possible. You can get valuable data from your logs quickly and with minimal expertise. Audit-proven reports and tools for HIPAA and PCI DSS, SOX, reduce the time required to prepare and prove compliance. Our licensing is based upon the number of log-emitting source, not log volume. This means that you don't have to be selective about which logs you collect to keep costs down. -
17
Netwrix Change Tracker
Netwrix
Netwrix Change Tracker is a fundamental and critical cyber security prevention and detection tool. This is achieved by combining the best practices of security, such as system configuration and integrity assurance, with the most comprehensive change control solution. Netwrix's Change Tracker ensures that your IT systems are always in a secure, compliant and known state. Netwrix's Change Tracker features context-based File Integrity monitoring and File Whitelisting, which ensure that all change activity will be automatically analyzed and verified. Complete and certified CIS STIG configuration hardening assures that all systems remain secure at all times. -
18
FileVantage
CrowdStrike
With intuitive dashboards that display valuable information about who made the changes and how, you can gain central visibility of all critical file changes. FileVantage gives IT staff a context boost with additional threat intelligence and detection data. Staff can target any relevant adversary activities with file change data. Dashboards with summary and detailed views allow you to monitor all file changes. This will reduce alert fatigue as you can quickly target changes to critical files and system. View all critical system, configuration, and content files to identify unauthorized changes. To increase efficiency and reduce alert volumes, use pre-defined policies and custom ones. Create new policies that are based on critical files, folders, and registries as well as users and process. -
19
CrowdStrike Falcon
CrowdStrike
8 RatingsCrowdStrike Falcon, a cloud-native security platform, provides advanced protection from a wide range cyber threats including malware, ransomware and sophisticated attacks. It uses artificial intelligence (AI), machine learning, and incident response to detect and respond in real-time to threats. The platform uses a lightweight, agent-based solution that continuously monitors the endpoints to detect malicious activity. This provides visibility and protection with minimal impact on system performance. Falcon's cloud architecture ensures rapid updates, scalability and rapid threat response in large, distributed environments. Its comprehensive security capabilities help organizations detect, prevent, and mitigate cyber risks. This makes it a powerful tool in modern enterprise cybersecurity. -
20
TrueFort
TrueFort
An attacker will always find a way to get in. You can protect your environment from lateral movement by creating a positive security model that limits lateral movement. TrueFort provides security teams with the scalable workload protection platform they require to protect hybrid environments. Modern infrastructure is not suitable for next-generation firewalls or IP address-based controls. TrueFort protects against advanced attacks, regardless of whether your workloads are executed in the cloud, on virtual infrastructure, or on physical servers. It provides workload hardening and integrity monitoring, detection, response, and identity-based segmentation. TrueFort combines security observability across the entire environment with real-time response, service accounts behavior analytics, file integrity monitoring and file integrity monitoring. This highlights differences between binary and file versions. -
21
Chainkit
Chainkit
$50 per monthMove beyond static File Integrity Monitor (FIM). Automate integrity at rest and in motion--in real time. Chainkit offers eXtended Integrity Monitor (XIM) Chainkit detects threats quicker and in real time, which reduces the time it takes for undetected attacks to linger in your data. Chainkit dramatically improves the visibility of attacks in your data. It detects anti-forensic techniques used by attackers to evade detection. Chainkit searches for malware in your data and gives you full transparency about tampered logs. Chainkit protects the integrity and authenticity of artifacts needed by forensic investigators. Chainkit improves the attestation required for ISO, NIST, and related log or audit trail compliance requirements. Chainkit can help ensure compliance with all security regulations. Customers receive a more complete audit-readiness position. -
22
Security administrators can virtually eliminate the risk from data corruption by having real-time visibility of every user's actions across all systems. You can see what users are doing across all systems. You can combine data from multiple connected systems to create a centralized view that allows for reporting and archiving. This makes database security management much easier. You can keep an audit trail of any system changes in a secure database to ensure compliance with some of the most stringent security regulations. You can use filters to record and monitor changes to sensitive data. Define which fields should be monitored and the criteria that will trigger a notification. Powertech Database Monitor for IBM i is both powerful and simple to use. It automatically monitors user activity on IBM i databases in real-time. You can process events by exception to reduce the need to monitor file integrity and database security. This helps streamline workflows.
-
23
Network Detective Pro
RapidFire Tools, a Kaseya Company
Automated collection of data throughout the network to identify risks and respond accordingly. Network Detective Pro is a solution for IT assessment that identifies issues and risks, scores them and presents them as dynamic dashboards and actionable reports. Enhance network visibility by gathering data from all the IT environments that you manage. You can manage and prioritize risks and issues with Network Detective Pro. Automated data collectors can help you ensure the integrity of your system. Network Detective Pro uses powerful scanners and lightweight discovery agents to quickly identify risks. Reduce risk with detailed management plans, remediation guidance and a scoring system for network threats and issues. Customize the IT issues that are reported and their importance in an assessment. -
24
StrongKey
StrongKey
StrongKey has been in PKI for nearly 20 years. We have implemented PKI across the globe in a variety of applications. StrongKey Tellaro is a complete public key infrastructure (PKI), platform for managing keys, and digital certificates. Customers can issue digital certificates using our Tellaro E Series based on securely generated public key. The HSM stores private keys and generates them. Our PKI management solution integrates seamlessly with TLS/SSL and identity access management (IAM), digital signing, secrets management, device management systems, and other security protocols. StrongKey Tellaro provides strong authentication, encryption tokenization, PKI management and digital signature management. Open-source software that includes a FIDO®, Certified FIDO2 Server, and supports flexible data center deployment models. -
25
OSSEC
OSSEC
OSSEC is completely open source and free. OSSEC's extensive configuration options allow you to customize it for your security requirements. You can add custom alert rules, and write scripts that take action when an alert occurs. Atomic OSSEC can help organizations meet compliance requirements, such as NIST or PCI DSS. It detects and alerts you to malicious behavior and unauthorized file system modifications that could lead to non-compliance. The Atomic OSSEC detection and response system is based on open source and adds thousands enhanced OSSEC Rules, real-time FIM and frequent updates, software integrations and active response. It also has a graphical interface (GUI), compliance and expert professional support. It's a flexible XDR-based security solution that also includes compliance. -
26
Tripwire
Fortra
Cybersecurity for Industrial and Enterprise Organizations. The industry's most trusted foundational security controls will protect you from cyberattacks. Tripwire is able to detect threats, identify vulnerabilities, and harden configurations instantly. Tripwire Enterprise is trusted by thousands of organizations as the heart of their cybersecurity programs. You can join them and have complete control of your IT environment using sophisticated FIM/SCM. Reduces the time required to detect and limit damage caused by anomalies, threats, and suspicious behavior. You have a clear, unrivalled view of your security system status and can assess your security posture at any time. Integrates with existing toolsets of both IT and security to close the gap between IT & security. Policies and platforms that go beyond the box enforce regulatory compliance standards. -
27
Silverfort
Silverfort
1 RatingSilverfort's Unified Identity Protection Platform was the first to consolidate security controls across corporate networks to prevent identity-based attacks. Silverfort seamlessly integrates all existing IAM solutions (e.g. AD, RADIUS Azure AD, Okta. Ping, AWS IAM), providing protection for assets that cannot be protected previously. This includes legacy applications, IT infrastructure, file system, command-line tools and machine-tomachine access. Our platform continuously monitors access to users and service accounts in both cloud and on-premise environments. It analyzes risk in real-time and enforces adaptive authentication. -
28
With a single agent, you can gain real-time file-level control over risks to ensure accurate monitoring and compliance. Monitor critical assets continuously for changes in diverse cloud and on premises environments of all sizes including large global enterprises. Prioritize alerts to reduce noise using threat intelligence from Trusted Sources, and File Reputation context. File Access Management (FAM), which triggers alerts when critical files that are not intended for regular usage are accessed. Agentless network device support is also available to alert on network configuration errors. Pre-configured profiles for compliance with PCI DSS 4.0 and other standards, including NERC CIP 4.0, FISMA 4.0, SOX 4.1, NIST 4.1, HIPAA 2020, CIS18, GDPR and more.
-
29
Symantec Data Center Security
Broadcom
Server monitoring and protection for private cloud environments. Security hardening and monitoring of private cloud and physical data centers, with support for Docker container. Agentless Docker container protection that integrates application control and management. Application whitelisting, granular intrusion prevention and real-time file integrity monitoring are some of the ways to block zero-day exploits. Secure OpenStack deployments using the full hardening Keystone identity service module. Monitoring of data center security. Monitoring the security of data centers in private clouds and on-premises environments. -
30
VikingCloud Asgard
VikingCloud
Our cloud-native Asgard PlatformTM blends algorithms with technologies to provide highly-effective cybersecurity and compliance. Predictive platform that ensures compliance and cybersecurity. We stop threats before they can stop your business. Next generation behavior-based threat detection and signatures. Auto-discovering patterns of interest and modeling behavior. Monitoring your network continuously to detect suspicious activity. Understanding the threat landscape will help you make compliance and risk assessments more simple. Combine data to get a holistic security/compliance perspective. Real-time data and information flows are available to help you see what's happening. A world-class data warehouse that can track hundreds of metrics. You can find the information you need with intuitive dashboards and drill-throughs. -
31
VMware Carbon Black App Control
Broadcom
To prevent unwanted changes and ensure compliance with regulatory mandates, lock down servers and critical systems to protect them. Protect corporate systems and protect legacy and new systems from unwanted change. VMware Carbon Black®, App Control™, is one of the most reliable and scalable applications control solutions available. Unify multiple endpoint security capabilities and work faster and more efficiently with one cloud-native platform. Stop ransomware, malware, zero-day, and other malicious attacks. File-integrity monitoring, device control, and memory protection can prevent unauthorized changes. To assess risk and protect the system, monitor critical activity. Secure EOL systems using powerful change-control policies and application control policies. Management overhead is kept low with out-of-the box templates. -
32
Cloudaware
Cloudaware
$0.008/CI/ month Cloudaware is a SaaS-based cloud management platform designed for enterprises that deploy workloads across multiple cloud providers and on-premises. Cloudaware offers such modules as CMDB, Change Management, Cost Management, Compliance Engine, Vulnerability Scanning, Intrusion Detection, Patching, Log Management, and Backup. In addition, the platform integrates with ServiceNow, New Relic, JIRA, Chef, Puppet, Ansible, and 50+ other products. Customers deploy Cloudaware to streamline their cloud-agnostic IT management processes, spending, compliance and security. -
33
AlienVault USM
AT&T Cybersecurity
AlienVault®, Unified Security Management®, (USM), is used by hundreds of MSSPs around the world to create successful managed security and compliance services. AlienVault USM provides multiple security capabilities and continuously updated threat intelligence in one platform. It allows MSSPs to centralize threat detection, incident response and compliance management across both cloud and on-premises environments. AlienVault USM was designed to meet the needs of today's dynamic MSSP market. It is highly scalable and cost-effective and easy to deploy and maintain. It allows MSSPs to quickly grow their managed security service offerings to meet customer security goals and minimize their risk and expense. -
34
ManageEngine AD360
Zoho
$595.00 /year AD360 is an integrated identity management (IAM), solution that manages user identities, controls access to resources, enforces security, and ensures compliance. AD360 allows you to perform all your IAM tasks using a simple and easy-to-use interface. All these functions are available for Windows Active Directory, Exchange Servers and Office 365. You can choose the modules that you need and get started addressing IAM issues across hybrid, on-premises, and cloud environments with AD360. You can easily provision, modify, and deprovision mailboxes and accounts for multiple users from one console. This includes Exchange servers, Office 365, G Suite, and Office 365. To bulk provision user accounts, you can use customizable templates for user creation and import data from CSV. -
35
PCI Checklist
PCI Checklist
PCI Checklist offers continuous risk assessment, cyber risk management and prioritized remediation planning for major financial institutions, including some of the top 100 banks worldwide. Analyze data breach risk against more than 70 vectors. Detect weaknesses and track PCI DSS compliance status. PCI Checklist prioritizes risks that need immediate action. This allows managers to quickly take the necessary steps. PCI Checklist BASE technology provides immediate alerts to e-commerce merchants when a risk has been detected by continuous risk assessments. Each check provides feedback to the machine learning algorithm that determines risk trends and prioritizes target servers. Balanced scanning ensures that target servers' resources are not depleted. This scanning method has a 93% lower impact on servers than traditional scanning methods. Avoid unnecessary alarms by decelerating and distributing scans. Systems with application receive approximately 78% fewer false positives. -
36
ManageEngine Network Configuration Manager
ManageEngine
$238Network Configuration Manager (NCM) is a multi-vendor solution for network configuration management (NCCM), which can be used to manage switches, routers, firewalls, and other devices. NCM automates and takes complete control of the entire device configuration management life cycle. You can schedule device configuration backups, track user activities, spot changes, and compare configuration versions all from one central web GUI. You can monitor configuration changes, receive instant notifications, and prevent unauthorized modifications to keep your network environment safe, stable, and compliant. Standard practices and policies should be established. Device configurations should be checked for violations. Then, you can quickly apply corrective measures to ensure compliance. Automate repetitive, time-consuming configuration management tasks. Also, centrally apply configuration changes to devices. -
37
Fidelis Halo
Fidelis Security
FreeFidelis Halo, a SaaS-based cloud security platform, automates cloud computing security controls. It also provides compliance across containers, servers, and IaaS within any public, private or hybrid cloud environment. Halo's extensive automation capabilities allow for faster workflows between InfoSec (DevOps) and Halo with over 20,000 pre-configured policies and more than 150 policy templates. These templates cover standards like PCI, CIS and HIPAA. The comprehensive, bidirectional Halo API, SDK, and toolkit automate security and compliance controls in your DevOps toolchain. This allows you to identify and correct critical vulnerabilities before they go into production. Free Halo Cloud Secure edition includes full access to the Halo Cloud Secure CSPM Service for up to 10 cloud service account across any mix of AWS and Azure. Get started now to automate your cloud security journey! -
38
Sprinto
Sprinto
You can replace the slow, laborious, and error-prone process of obtaining SOC 2, ISO 27001 and GDPR compliance with a quick, hassle-free and tech-enabled experience. Sprinto is not like other compliance programs. It was specifically designed for cloud-hosted businesses. Different types of companies have different requirements for SOC 2, ISO 27001 and HIPAA. Generic compliance programs can lead to more compliance debt and less security. Sprinto is designed to meet the needs of cloud-hosted companies. Sprinto is not just a SaaS platform, but also comes with compliance and security expertise. Live sessions with compliance experts will help you. Designed specifically for you. No compliance cruft. Well-structured, 14-session implementation program. The head of engineering will feel more confident and in control. 100% compliance coverage. Sprinto does not share any evidence. All other requirements, including policies and integrations, can be automated to ensure compliance. -
39
ZenGRC
Reciprocity
$2500.00/month ZenGRC by Reciprocity provides enterprise-grade security solutions for compliance and risk management. ZenGRC is trusted by some of the most prominent companies in the world, such as Walmart, GitHub and airbnb. It offers businesses efficient control tracking and testing, enforcement, and enforcement. It includes a system-of-record to ensure compliance, risk assessment and streamline workflow. -
40
Data Rover
Data Rover
Data Rover is an Advanced User Data and Security Management for any Data-Driven Organisation. A single solution for Infrastructure and Security managers that allows data users to explore, manage, process, and protect their data effectively and efficiently, by simultaneously addressing the two primary needs related to the use of data: Cyber Security and Data Management. Data Rover plays a key role in business asset protection and corporate data management policy definition. The software is designed for companies that need to ensure compliance with personal data protection regulations and provides detailed analysis of data access permissions. User Access Rights & Auditing Provides invaluable information about access privileges to files and folders. It allows you to analyse the effective permissions of the users, i.e. the real ones. It identifies not only who can access data, but also who did exactly what, when, and from where. Data Housekeeping Helps you identify and distinguish valuable assets from junk information that becomes unnecessary ballast and an unjustified cost to the company. Data Exchange Provides the company with an advanced data exchange and tracking system exclusively designed for the business. -
41
Curbstone
Curbstone Corporation
$17,000Credit Card, ACH and IVR Payment SaaS available for your IBM i, iSeries and AS/400. Use native RPG APIs to ensure a stress-free and simple implementation for the IBM i, iSeries and AS/400. Automate manual data entry, get real-time authorizations and perform background or recurring charges with cards on file. Your entire infrastructure is now exempted from PCI. This will allow you to spend less time on compliance reporting, audits, and other administrative tasks. Remote payment tokenization can help you reduce risk and protect your data. Flat-fee pricing allows you to control your costs. We will show you how to improve transaction quality, reduce downgrade fees, and get the best credit card processing rates. -
42
Acceptto eGuardian
Acceptto
Acceptto monitors user behavior and transactions to create an enhanced user profile for each application landscape. This allows Acceptto to verify that access attempts are legitimate and safe. There are no passwords or tokens required. Acceptto's risk engine determines whether an attempt to access a user's account is legitimate or not. It tracks the user and device postures pre-authentication, during authentication and after-authorization. In an age where identities are constantly being attacked, we provide a continuous, step up authentication process with real time threat analytics. A dynamic level of assurance (LoA), is calculated based on a risk score that we have developed using our AI/ML algorithms. Our machine learning and AI analytics combine to automatically find the best policy for each transaction, maximising security and minimizing friction. This allows for a smoother user experience, without compromising enterprise security. -
43
CyberArrow
CyberArrow
Automate the implementation and certification of 50+ standards in cybersecurity without having to attend audits. Real-time proof of your security posture. CyberArrow automates up to 90% of the work required for the implementation of cyber-security standards. Automation allows you to quickly achieve cybersecurity certifications and compliance. CyberArrow's continuous security monitoring and automated assessments will put cybersecurity on autopilot. With a zero-touch method, you can be certified against the leading standards. Auditors use the CyberArrow platform to carry out the audit. Chat with a virtual CISO for expert cyber security advice. Get certified in just a few weeks and not months. Protect personal data, complying with privacy laws and earning the trust of users. Secure cardholder data and build confidence in your payment systems. -
44
Sightline Payments
Sightline Payments
Sightline Payments Application Network is the only gaming industry processing network that connects guests and financial institutions to game system platforms and integrated resort operators. It solves the last mile to any casino device or hospitality system and is fully integrated with all major gaming system providers. SPAN is a unique payment ecosystem experience that is reliable, secure and fast. -
45
MetricStream
MetricStream
Forward-looking risk visibility helps to reduce losses and prevent future events. Modern integrated risk management with real-time aggregated data on risk and their impact on investments and business objectives. Protect brand reputation, reduce compliance costs, and gain the trust of regulators and boards. Keep up-to-date with evolving regulatory requirements and proactively manage compliance risk, policies, cases, controls assessments. By aligning audits with strategic imperatives, business goals and risks, you can drive risk-awareness and accelerate business performance. Provide timely insights into risks and improve collaboration between different functions. Reduce third-party risk exposure and make better sourcing decisions. Continuous third-party compliance, performance monitoring and continuous third-party risks monitoring can help prevent third-party incidents. All aspects of third-party risk management can be simplified and streamlined. -
46
EncryptRIGHT
Prime Factors
$0EncryptRIGHT simplifies the application-level data protection by separating data protection policies and application programming. This allows for a complete separation between information security, application programming, and data security. EncryptRIGHT uses a Data Security Governance approach to define and enforce how data is protected. It also determines who can access the data and what format it will take once access is granted. The unique Data-Centric Security Architecture allows information security professionals to create an EncryptRIGHT Data Protect Policy (DPP) and bind it to data, protecting it no matter where it is stored, used, moved, or stored. Programmers don't need to be experts in cryptography to protect data at the application level. They simply configure authorized applications to call EncryptRIGHT to request that data be appropriately secured or unencrypted according to its policy. -
47
C1Risk
C1Risk
$18,000 per yearC1Risk is a technology company and the leading cloud-based, AI, enterprise risk and compliance management platform. Ou vision is to demystify and take the complexity out of risk management. We aim to To simplify your risk and compliance management for you to build and maintain the trust of your stakeholders. C1Risk sets the standard for companies that lead with risk, to win, with a full suite of solutions for a single, affordable price. GRC Regulations and Standards Library Policy Management Compliance Automation Enterprise Asset Management Risk Register and Risk Management Auto-calculated inherent and residual risk scoring Issue Management Incident Management Internal Audit Vulnerability Management Vendor Onboarding and Security Review Vendor Risk Scorecards REST API Integrations -
48
The most powerful way to monitor and protect sensitive data at large scale. The all-in-one data security solution that doesn't slow down will help you reduce risk and detect abnormal behavior. You get a platform, a team, an approach, and a plan that gives you every advantage. Classification, access governance, and behavioral analytics all work together to secure data, prevent threats, and ease the burden of compliance. Our proven method to monitor, protect and manage your data is backed by thousands of successful rollouts. Hundreds of security professionals are able to create advanced threat models, update policies, and assist in incidents, allowing you to concentrate on other priorities.
-
49
Assuria ALM-FIM
Assuria
Monitor critical files, folders and registry keys for any changes. Discover all your installed packages, and automatically monitor and report on changes. Package monitoring is driven based on policy templates, allowing for selective reporting and alerting to key changes. ALM FIM stores the old and new content of changed text files and registry key to identify, assess and reverse the exact changes that occurred. ALM-FIM stores metadata about files and registry keys. Metadata collected includes information such as the check-sum, size, permissions and change time of files, links, etc. -
50
Rapid7 InsightIDR
Rapid7
The cloud architecture and intuitive interface of InsightIDR make it easy to centralize your data and analyze it across logs, network and endpoints. You can find results in hours, not months. Our threat intelligence network provides insights and user behavior analytics that are automatically applied to all your data. This helps you to detect and respond quickly to attacks. Hacking-related breaches involving hacking were responsible for 80% of all hacking-related breaches in 2017. These breaches involved stolen passwords and/or weak passwords. Your greatest asset and greatest threat are your users. InsightIDR uses machine-learning to analyze the behavior of your users and alerts you if there is any suspicious lateral movement or stolen credentials.