Best VMware Carbon Black App Control Alternatives in 2024
Find the top alternatives to VMware Carbon Black App Control currently available. Compare ratings, reviews, pricing, and features of VMware Carbon Black App Control alternatives in 2024. Slashdot lists the best VMware Carbon Black App Control alternatives on the market that offer competing products that are similar to VMware Carbon Black App Control. Sort through VMware Carbon Black App Control alternatives below to make the best choice for your needs
-
1
Paessler PRTG
Paessler GmbH
681 RatingsPaessler PRTG is an all-inclusive monitoring solution with an intuitive, user-friendly interface powered by a cutting-edge monitoring engine. It optimizes connections and workloads, reduces operational costs, and prevents outages. It also saves time and controls service level agreements (SLAs). This solution includes specialized monitoring features such as flexible alerting, cluster failover, distributed monitoring, maps, dashboards, and in-depth reporting. -
2
Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines the most advanced threat-hunting technologies in existence: Heimdal Next-Gen Antivirus, Heimdal Privileged Access Management, Heimdal Application Control, Heimdal Ransomware Encryption Protection, Heimdal Patch & Asset Management, and Heimdal Threat Prevention. With 6 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
-
3
Securden Unified PAM
Securden
Privileges and associated credentials are extremely important as they grant access to your organization's most sensitive information. The type of sensitive information varies a lot based on the industry. For example, healthcare organizations hold a lot of patient data and banks and financial institutions hold payment details, customer data. It is important to lock down access to these privileged accounts. Often, these accounts are left unmanaged and spread around the entire organization. You need a Privileged Access Management solution like Securden Unified PAM that helps consolidate all privileged identities and accounts into a centralized vault for easy management. Restrict access to these privileged accounts and enforce principle of Just-in-time access. Users can launch one-click remote connections to IT assets they have access to. Monitor and manage remote sessions launched by users, third party vendors, IT admin with shadowing capabilities. Eliminate local admin rights from endpoints and use application control policies to efficiently enforce Zero-Trust without impacting productivity. Record and track all activities with comprehensive audit trails and actionable reports and ensure compliance with industry standards. -
4
ThreatLocker
ThreatLocker
12 RatingsFor IT professionals to stop ransomware, you need to do more than look for threats. ThreatLocker helps you reduce your surface areas of attack with policy-driven endpoint security and change the paradigm from only blocking known threats, to blocking everything that is not explicitly allowed. Combined with Ringfencing and additional controls, you enhance your Zero Trust protection and block attacks that live off the land. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Access Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. -
5
Securden Endpoint Privilege Manager
Securden
Identify and populate all local administrator accounts on endpoints across your IT network. Eliminate local administrators and prevent malware and ransomware propagation in your network. Replace privileges with a seamless permission based system for smooth employee experience. Discover and add applications that require elevated privileges to run automatically. Whitelist and blacklist applications using comprehensive application control policies. Enforce principle of least privilege and principle of zero-trust across the organization. Comply with industry regulations with complete audit trails and record all activities. Track application usage across the organization using comprehensive reports and gain insights that help you with creating policies for smoother experience. -
6
USB Control & Lockdown Software to Block USB devices Access and Lock USB Ports within Windows Systems. Centralized USB Device Management, Monitoring, and Whitelisting to Protect Computers within a Network. Endpoint Security Management's USB Device Control program is an important component of Endpoint Security Management. It focuses on protecting computer systems and data assets against threats from unauthorized USB device use. To protect networks that store sensitive information or control machinery, it is necessary to control USB device access to endpoints. Latest version v12.968 (released: September 26, 2021 - Centralized USB Device Management - Secures Computers in Groups or Specific Computers. - Whitelists specific devices by Hardware ID and blocks the rest -Automatically apply Group 1 protection settings to unassigned clients. NEW! -Automatic Authorizations Mode, Whitelist USB devices across the network automatically. NEW -Receives alerts & logs USB device connections in the network. -Exports Status and Alerts Reports to csv format (Comma-separated value) - Presents Full Screen Locking on Blocking Devices (includes company logo). - Monitors and Encrypts File Transfers From Endpoints to USB.
-
7
Sophos Intercept X Endpoint
Sophos
$28 per user per yearWith remote response capabilities and powerful querying, you can take threat hunting and IT security operations up to the next level. Ransomware file protection, automatic recovery, and behavioral analysis are all available to stop ransomware attacks and boot record. Deep Learning Technology Artificial intelligence integrated into InterceptX that detects known and unknown malware, without relying upon signatures. Blocking exploits and techniques that are used to distribute malware, steal credentials and escape detection will deny attackers. An elite team of threat hunters and experts in response to take targeted actions for you to eliminate even the most sophisticated threats. Active adversary mitigation stops persistence on machines, credential theft protection and malicious traffic detection. -
8
CimTrak Integrity Suite
Cimcor
Compliance standards and regulations require that you secure your enterprise from both internal and external threats. CimTrak's auditing, change management, and reporting capabilities enable private and public companies alike to meet or exceed the most stringent compliance requirements. CimTrak covers all compliance requirements, including PCI, SOX and HIPAA. CIS, NIST, CIS, and many others. CimTrak's File and System Integrity Monitoring helps protect your important files from accidental or malicious changes that could cause damage to your IT infrastructure, compromise your data, or violate regulations like PCI. IT environments are subject to change. CimTrak provides integrity monitoring, proactive response to incidents, change control, auditing, and auditing capabilities all in one cost-effective file integrity monitoring tool. -
9
Delinea Privilege Manager
Delinea
Privilege Manager is the most complete endpoint privilege elevation and control solution, and it operates at cloud speed. By removing administrative rights from local endpoints and implementing policies-based controls on applications, you can prevent malware exploiting these applications. Privilege Manager prevents malware attacks and does not cause any friction for end users. This slows down productivity. Privilege Manager is available on-premises or in the cloud. Fast-growing companies and teams can manage hundreds to thousands of machines using Privilege Manager. Privilege Manager makes it easier than ever for executives and auditors to manage endpoints. It includes built-in application control, real time threat intelligence, and actionable reports. -
10
CrowdStrike Falcon
CrowdStrike
8 RatingsThe Falcon Platform is flexible, extensible, and adaptable when it comes to your endpoint security requirements. You can choose from the bundles listed above or any of these modules. Additional modules can be added to Falcon Endpoint Protection packages. Individual modules can be purchased without the need for a Falcon Endpoint Protection bundle. Customers who have more stringent compliance requirements or operational requirements will find our specialized products useful. -
11
DriveLock
DriveLock
DriveLock makes it easy to protect your business data, IT systems and endpoints. DriveLock makes it easier than you might think. We share our knowledge and use the latest technologies. You don't need to worry about data security throughout its lifecycle or across all your endpoints. DriveLock Zero Trust Platform - Instead of closing gaps in an environment with independent and individual security silos, this model prevents access to all data. DriveLock’s centralized policies only allow access to data and applications needed by individual employees and endpoints, in line with the maxim “never trust, never verify”. -
12
Application Control Plus is an enterprise solution that combines application control and privilege management features to strengthen endpoint security. With application discovery, rule-based whitelisting/blacklisting, management of application-specific privileges, and just-in-time access enabled for temporary requirements, this software ensures that it caters to the end-to-end application needs of businesses.
-
13
Netwrix Change Tracker
Netwrix
Netwrix Change Tracker is a fundamental and critical cyber security prevention and detection tool. This is achieved by combining the best practices of security, such as system configuration and integrity assurance, with the most comprehensive change control solution. Netwrix's Change Tracker ensures that your IT systems are always in a secure, compliant and known state. Netwrix's Change Tracker features context-based File Integrity monitoring and File Whitelisting, which ensure that all change activity will be automatically analyzed and verified. Complete and certified CIS STIG configuration hardening assures that all systems remain secure at all times. -
14
Symantec Data Center Security
Broadcom
Server monitoring and protection for private cloud environments. Security hardening and monitoring of private cloud and physical data centers, with support for Docker container. Agentless Docker container protection that integrates application control and management. Application whitelisting, granular intrusion prevention and real-time file integrity monitoring are some of the ways to block zero-day exploits. Secure OpenStack deployments using the full hardening Keystone identity service module. Monitoring of data center security. Monitoring the security of data centers in private clouds and on-premises environments. -
15
Trellix Application Control
Trellix
Advanced persistent threats (APTs), which can control servers, points, and fixed devices via remote attacks or social engineering, make it more difficult to protect your business. Trellix Application Control is a tool that helps you outsmart cybercriminals. It keeps your business safe and productive. You can ensure that only trusted apps run on desktops, servers, and devices. Trellix Application Control offers organizations the ability to increase their whitelisting strategy to prevent threats. Users are demanding more flexibility in using applications in their cloud-enabled social and business worlds. Trellix Application Control gives IT multiple options to allow users to install unknown applications. These include user notifications and user self-approvals. By blocking execution of unauthorized apps, you can prevent zero-day attacks and APT attacks. To quickly identify and fix compliance and security problems in your environment, use inventory search and predefined reports. -
16
PC Matic
PC Matic
$50 per yearPC Matic Pro's Application Whitelisting is a critical layer of cyber-protection. It sits on top of other endpoint security products. Zero trust whitelisting solutions stop hacking and other cyber-attacks. Stop all malware, ransomware, or malicious scripts from being executed. Our whitelist cybersecurity solution will protect your network, users, and business data. PC Matic Pro is a long-overdue shift in cybersecurity industry towards absolute prevention. The threats to critical infrastructure, industry, government, and all levels of government today demand nothing less. PC Matic Pro offers a patented default deny security layer at the device. This prevents all unknown executions and does not create headaches for IT. Contrary to traditional security solutions, customer infected are not required to strengthen whitelist architecture. Local overrides can also be added after prevention, with a focus upon accuracy and no concern for responding to an active infection. -
17
With a single agent, you can gain real-time file-level control over risks to ensure accurate monitoring and compliance. Monitor critical assets continuously for changes in diverse cloud and on premises environments of all sizes including large global enterprises. Prioritize alerts to reduce noise using threat intelligence from Trusted Sources, and File Reputation context. File Access Management (FAM), which triggers alerts when critical files that are not intended for regular usage are accessed. Agentless network device support is also available to alert on network configuration errors. Pre-configured profiles for compliance with PCI DSS 4.0 and other standards, including NERC CIP 4.0, FISMA 4.0, SOX 4.1, NIST 4.1, HIPAA 2020, CIS18, GDPR and more.
-
18
Tripwire
Fortra
Cybersecurity for Industrial and Enterprise Organizations. The industry's most trusted foundational security controls will protect you from cyberattacks. Tripwire is able to detect threats, identify vulnerabilities, and harden configurations instantly. Tripwire Enterprise is trusted by thousands of organizations as the heart of their cybersecurity programs. You can join them and have complete control of your IT environment using sophisticated FIM/SCM. Reduces the time required to detect and limit damage caused by anomalies, threats, and suspicious behavior. You have a clear, unrivalled view of your security system status and can assess your security posture at any time. Integrates with existing toolsets of both IT and security to close the gap between IT & security. Policies and platforms that go beyond the box enforce regulatory compliance standards. -
19
Panda Adaptive Defense 360
WatchGuard
Unified Endpoint Protection and Endpoint Detection & Response (EDR) capabilities are combined with our unique Zero Trust Application Service and Threat Hunting Service to provide a single solution that effectively detects and classifies 100% of the processes running on endpoints within your company. Cloud-delivered endpoint detection, containment, and response technologies against advanced threat. It also offers IDS, firewall and device control, as well as URL and content filtering capabilities. It automates detection, containment, and response to any advanced threat such as zero day malware, ransomware and phishing. -
20
Security Auditor
Core Security (Fortra)
Simplified security policy management, file integrity monitoring software. Security Auditor centralizes security administration in your cloud, hybrid, or on-premise environment. Our agentless technology makes it easy to enforce security policies quickly and reduce the risk of security misconfigurations, which are a major cause of data breaches. Security Auditor automatically protects all new systems as they are created and monitors them continuously to identify any configuration settings that do not meet your requirements. An easy-to-use web-based console allows you to make changes and receive notifications about any policy exceptions. This simplifies compliance reporting requirements and simplifies tasks. You can also run the FixIt function to automate the process and let Security Auditor handle the rest. Security Auditor makes it easy to identify and configure security settings for your elastic cloud infrastructure. -
21
Ivanti Application Control
Ivanti
Application Control combines privilege management with dynamic allowed and denied list to prevent unauthorized code execution. IT does not have to manage large lists manually and it does not constrain users. Automated requests and approvals through helpdesk systems reduce the IT staff's workload while providing users with a simplified experience. Application Control allows you to manage user privileges and policy at a granular level. It also allows for optional self-elevation in the event of exceptions. With seamless app access, your users will have quick access to the information they need. This is possible thanks to context-aware, granular policies. To ensure that only trusted and known applications are allowed to execute on a system, create flexible preventive policies. Automated requests for emergency privilege elevation and application access via integrated IT helpdesk systems. -
22
Trustwave
Trustwave
A cloud-native platform that provides enterprises unprecedented visibility and control over how security resource provisioning, monitoring and management are done in any environment. Trustwave Fusion is a cloud-based cybersecurity platform which serves as the foundation for Trustwave managed security products, services and other cybersecurity offerings. The Trustwave Fusion platform was designed to meet enterprises where they are in their operations today and in the future, as they embrace digital transformation and deal with an ever-changing security landscape. Connects enterprises and government agencies' digital footprints to a robust security cloud that includes the Trustwave data lake, advanced analysis, threat intelligence, and a wide range security products and Trustwave SpiderLabs. This is the company's elite security team. -
23
TrueFort
TrueFort
An attacker will always find a way to get in. You can protect your environment from lateral movement by creating a positive security model that limits lateral movement. TrueFort provides security teams with the scalable workload protection platform they require to protect hybrid environments. Modern infrastructure is not suitable for next-generation firewalls or IP address-based controls. TrueFort protects against advanced attacks, regardless of whether your workloads are executed in the cloud, on virtual infrastructure, or on physical servers. It provides workload hardening and integrity monitoring, detection, response, and identity-based segmentation. TrueFort combines security observability across the entire environment with real-time response, service accounts behavior analytics, file integrity monitoring and file integrity monitoring. This highlights differences between binary and file versions. -
24
Jamf Protect
Jamf Protect
$5 per user, per monthEndpoint protection designed exclusively for Mac. Jamf Protect protects MacOS from malware. It can detect and remove Mac-specific threats and monitor endpoints to ensure compliance. Jamf Protect is designed for Mac. Jamf Protect shines a spotlight on Apple, assisting security and IT teams with Macs in organizations of all sizes. Tools that are familiar with the Mac platform will help you scale your teams. Jamf Protect helps you maintain Mac endpoint compliance. It also addresses anti-virus needs by preventing macOS-specific malware. It can also control Mac applications within the organization. Jamf Protect has minimal impact on the device and end-user experience. Jamf Protect provides comprehensive information about Mac-specific malware to help you prevent it from running on your device and quarantine them for further analysis. Jamf Protect can limit the execution of unwanted software to protect your computer. Detect. Protect your Mac from sophisticated attacks -
25
Panda Endpoint Protection
WatchGuard
Our endpoint protection stops malware and ransomware and threats that leverage unknown vulnerabilities (zero-day). It uses an easy-to use cloud-based console and lightweight agent that does not interfere with the performance endpoints. Endpoint protection against malware, ransomware and other threats. Real-time, detailed security monitoring and reporting. Easy-to-use cloud-based console and lightweight agent. You can increase security by adding patch management or encryption without having to deploy a new installation. This Cloud-native security solution for servers, desktops, and laptops centrally manages security endpoints both within and outside the corporate network. Our Endpoint Protection (EPP), which uses our Collective Intelligence, a consolidated and incremental repository of all binaries, applications, and other files, is used to prevent infections. -
26
FileVantage
CrowdStrike
With intuitive dashboards that display valuable information about who made the changes and how, you can gain central visibility of all critical file changes. FileVantage gives IT staff a context boost with additional threat intelligence and detection data. Staff can target any relevant adversary activities with file change data. Dashboards with summary and detailed views allow you to monitor all file changes. This will reduce alert fatigue as you can quickly target changes to critical files and system. View all critical system, configuration, and content files to identify unauthorized changes. To increase efficiency and reduce alert volumes, use pre-defined policies and custom ones. Create new policies that are based on critical files, folders, and registries as well as users and process. -
27
Comodo Endpoint Security Manager
Comodo Group
$4.00/one-time/ user Comodo Advanced Endpoint Protection is a state of the art anti-malware suite. It proactively protects servers, workstations and laptops. It also offers advanced, real-time management, control and monitoring over critical system resources. Comodo ESM provides unparalleled endpoint protection for Microsoft Windows Servers, Desktops, Laptops, and Tablets. The Comodo Endpoint Security Suite provides 5 layers of protection (Antivirus, Firewall and Host Intrusion Prevention), right at the point of impact - on the desktop environment. Its groundbreaking auto-sandbox technology prevents malware outbreaks and operating-system contamination by running untrusted processes in an isolated environment. Comodo's managed anti-malware solution is the only one that can provide a $5,000 limited warranty against infection. -
28
RevBits Endpoint Security
RevBits
Real-time Endpoint Threat Identification, Isolation and Removal RevBits Endpoint Security is an intuitive, high-performance security program that blocks sophisticated attacks. RevBits Endpoint Security is unique in that it performs a three-phase analysis on threats. The comprehensive RevBits Endpoint Detection and Response module (EDR) is feature-rich and provides complete control and access from anywhere. Ransomware and malware attacks are examples of failed endpoint security. RevBIts Endpoint Security provides better protection and will make organizations safer by preventing malware from lateral movement. -
29
baramundi Management Suite
baramundi Software USA
$5000.00/one-time Unified Endpoint Management system that is modular, scalable, and highly affordable for IT management, security, and workflow automation. Modules can be accessed from one interface, a single database. You can choose from any of the 18 modules available now and add more as you need for OS Install & Cloning and Patch Management, Vulnerability Management and MDM. -
30
Check Point Application Control
Check Point
Application Control offers the industry's strongest identity and application security to all organizations. Application Control is integrated into the Check Point Next Generation Firewalls. This allows businesses to create granular policies based upon users or groups to block, limit, or identify the use of applications and widgets. Applications can be classified into different categories based on various criteria, such as their type, security risk level and resource usage. There are also productivity implications. Granular control over social networks, applications, as well as application features, allows you to identify, allow, block or limit usage. The world's largest app library is used to group apps into categories, simplifying policy creation and protecting against malware and threats. Next Generation Firewalls integrates with Next Generation Firewalls to simplify security controls and reduce costs. Only authorized users and devices have access to your protected assets. -
31
BeyondTrust Endpoint Privilege Management
BeyondTrust
Reduce unnecessary privileges and give Windows, Mac, Unix and Linux access without affecting productivity. Our experience with more than 50 million endpoints has allowed us to develop a rapid deployment process. BeyondTrust is available on-premise and in the cloud. It allows you to quickly and efficiently remove admin rights without affecting user productivity or increasing service desk tickets. External attackers and malicious insiders are high-value targets for Unix and Linux systems. The same applies to networked devices such as IoT and ICS, as well. An attacker can gain root or other privileged credentials to easily fly under the radar and gain access to sensitive systems and data. BeyondTrust Privilege Manager for Unix & Linux provides an enterprise-class, high-standard privilege management solution that assists IT organizations in achieving compliance. -
32
Airlock Digital
Airlock Digital
Airlock Allowlisting & Execution Control can stop targeted attacks. Airlock was specifically designed to allow application allowlisting at large scale in complex and changing enterprise environments. Airlock makes it easy to create, deploy, and manage application allowlists quickly, which allows organizations to become compliant and secure sooner. Airlock supports execution control for all binary files (executables / dlls), including scripts (PowerShell and VBScript, MSI JavaScript, Batch Files & HTML executables). Airlock partners with ReversingLabs in order to determine which files can be added to the allowlist. This service will also identify suspicious and malicious files in your environment. Airlock does not compromise security for efficiency. Airlock enforces allowlisting to ensure compliance with all security standards. Airlock is a secure, efficient, and easy-to-use execution control solution for businesses. -
33
Clearswift Endpoint Data Protection (DLP), a key component of your IT security strategy, allows organizations to detect, inspect, and secure critical data on endpoints. It provides context-aware Data in Use policies that allow you to control which devices are allowed to connect to your corporate network and what information may be transferred. It also performs scheduled Data at Rest scans on file system files to audit and manage important data residing on the network. Clearswift Endpoint DLP is a lightweight agent that works behind-the scenes to enforce compliance policies and continuity even when users don't have access to the network. Organizations can apply flexible and context-aware DIU rules to prevent documents containing sensitive data being copied to removable media, shared on network or uploaded to cloud or encrypt them before they're transferred.
-
34
CPU-enforced anti-malware prevention stops phishing attacks and ransomware while reducing the overall alert volume. Remotely lock, wipe, and locate a stolen or lost PC. HP Protect and Trace2 can protect data, reduce operational burden and eliminate breach notifications. Monitors device continuously for anomalous behavior, and self-heals. HP Wolf Security is a powerful cyber-defense solution that protects HP and non HP (OEM) PCs and HP printers. HP's full-stack protection is superior to alternatives that only protect the operating system. HP Wolf Security1 builds layers of security, starting with motherboard hardware and firmware. It then moves on to the OS and application execution.
-
35
FortiClient
Fortinet
3 RatingsMultilayered endpoint security that includes behavior-based analysis to protect against known and unknown threats. All your global software inventory can be viewed in real-time. You can see your global software inventory from anywhere, anytime. FortiClient cloud-delivered endpoint protection service for small and medium-sized businesses. An integrated endpoint protection platform that provides next-generation threat protection, visibility, and control over your entire hardware and software inventory across the entire security network. Identify and remediate compromised hosts on your attack surface. FortiClient is a key component of the Fortinet Security Fabric. It integrates endpoints within the fabric to prevent advanced threats and early detection. Security events such as zero-day malware, botnet detections and vulnerabilities are reported in real time. -
36
Emsisoft Anti-Malware
Emsisoft
$19.99 per device per year 1 RatingThey can turn your computer into a remote-controlled, zombie. Your computing power can be sold on the black marketplace to send spam, attack other people or store illegal content. Potentially Unwanted programs that slow down your computer by displaying useless browser toolbars, commercials, and other bulk. Emsisoft Anti-Malware Home detects more malware because it uses two major anti-malware and antivirus technologies. It also scans faster because it uses the combination of these scanners. Any duplicates are avoided, which allows for a minimal impact on memory and overall hardware resources. Emsisoft Anti-Malware Home will block any attempt to access malicious websites and stop access. Emsisoft Anti-Malware Home is the best privacy-conscious filtering system without SSL exploitation. -
37
Assuria ALM-FIM
Assuria
Monitor critical files, folders and registry keys for any changes. Discover all your installed packages, and automatically monitor and report on changes. Package monitoring is driven based on policy templates, allowing for selective reporting and alerting to key changes. ALM FIM stores the old and new content of changed text files and registry key to identify, assess and reverse the exact changes that occurred. ALM-FIM stores metadata about files and registry keys. Metadata collected includes information such as the check-sum, size, permissions and change time of files, links, etc. -
38
Chainkit
Chainkit
$50 per monthMove beyond static File Integrity Monitor (FIM). Automate integrity at rest and in motion--in real time. Chainkit offers eXtended Integrity Monitor (XIM) Chainkit detects threats quicker and in real time, which reduces the time it takes for undetected attacks to linger in your data. Chainkit dramatically improves the visibility of attacks in your data. It detects anti-forensic techniques used by attackers to evade detection. Chainkit searches for malware in your data and gives you full transparency about tampered logs. Chainkit protects the integrity and authenticity of artifacts needed by forensic investigators. Chainkit improves the attestation required for ISO, NIST, and related log or audit trail compliance requirements. Chainkit can help ensure compliance with all security regulations. Customers receive a more complete audit-readiness position. -
39
OSSEC
OSSEC
OSSEC is completely open source and free. OSSEC's extensive configuration options allow you to customize it for your security requirements. You can add custom alert rules, and write scripts that take action when an alert occurs. Atomic OSSEC can help organizations meet compliance requirements, such as NIST or PCI DSS. It detects and alerts you to malicious behavior and unauthorized file system modifications that could lead to non-compliance. The Atomic OSSEC detection and response system is based on open source and adds thousands enhanced OSSEC Rules, real-time FIM and frequent updates, software integrations and active response. It also has a graphical interface (GUI), compliance and expert professional support. It's a flexible XDR-based security solution that also includes compliance. -
40
Webroot Business Endpoint Protection
Webroot
$30 per year 1 RatingEndpoint protection software is required to protect your business. It must be stronger and more intelligent than traditional antivirus. Endpoint protection or endpoint security is a general term for cybersecurity services that protect network endpoints such as laptops, desktops and smartphones, tablets, servers and virtual environments. These services can include antimalware and web filtering. Endpoint protection is essential for businesses to protect their critical systems, intellectual property, customers, employees, and guests from ransomware and other cyberattacks. You may be asking yourself, "Do I really need endpoint protection?" The truth is that criminals are constantly inventing new ways to attack networks, steal data, and take advantage of employee trust. Although smaller businesses may believe they are not at risk, this is false. Small businesses with 100 employees and fewer are now at the same risk as larger enterprises with 20,000 employees. -
41
The most powerful way to monitor and protect sensitive data at large scale. The all-in-one data security solution that doesn't slow down will help you reduce risk and detect abnormal behavior. You get a platform, a team, an approach, and a plan that gives you every advantage. Classification, access governance, and behavioral analytics all work together to secure data, prevent threats, and ease the burden of compliance. Our proven method to monitor, protect and manage your data is backed by thousands of successful rollouts. Hundreds of security professionals are able to create advanced threat models, update policies, and assist in incidents, allowing you to concentrate on other priorities.
-
42
Security administrators can virtually eliminate the risk from data corruption by having real-time visibility of every user's actions across all systems. You can see what users are doing across all systems. You can combine data from multiple connected systems to create a centralized view that allows for reporting and archiving. This makes database security management much easier. You can keep an audit trail of any system changes in a secure database to ensure compliance with some of the most stringent security regulations. You can use filters to record and monitor changes to sensitive data. Define which fields should be monitored and the criteria that will trigger a notification. Powertech Database Monitor for IBM i is both powerful and simple to use. It automatically monitors user activity on IBM i databases in real-time. You can process events by exception to reduce the need to monitor file integrity and database security. This helps streamline workflows.
-
43
Atomicorp Enterprise OSSEC
Atomicorp
Atomic Enterprise OSSEC, the commercially enhanced version the OSSEC Intrusion Detection System, is brought to you by the sponsors. OSSEC is the most widely used open-source host-based intrusion detection software (HIDS) in the world. It is used by thousands of organizations. Atomicorp adds to OSSEC with a management console, advanced file integrity management (FIM), PCI auditing and reporting, expert assistance and more. - Intrusion Detection - File Integrity Monitoring - Log Management - Active Response OSSEC GUI and Management OSSEC Compliance Reporting – PCI, GDPR and HIPAA compliance Expert OSSEC Support Expert support for OSSEC agents and servers, as well as assistance in developing OSSEC rules. More information about Atomic Enterprise OSSEC can be found at: https://www.atomicorp.com/atomic-enterprise-ossec/ -
44
Fidelis Halo
Fidelis Security
FreeFidelis Halo, a SaaS-based cloud security platform, automates cloud computing security controls. It also provides compliance across containers, servers, and IaaS within any public, private or hybrid cloud environment. Halo's extensive automation capabilities allow for faster workflows between InfoSec (DevOps) and Halo with over 20,000 pre-configured policies and more than 150 policy templates. These templates cover standards like PCI, CIS and HIPAA. The comprehensive, bidirectional Halo API, SDK, and toolkit automate security and compliance controls in your DevOps toolchain. This allows you to identify and correct critical vulnerabilities before they go into production. Free Halo Cloud Secure edition includes full access to the Halo Cloud Secure CSPM Service for up to 10 cloud service account across any mix of AWS and Azure. Get started now to automate your cloud security journey! -
45
AhnLab V3 Endpoint Security
AhnLab
Many businesses are trying to figure out the best way to deploy and manage endpoint protection solutions, while maintaining security integrity and compliance. AhnLab V3 Endpoint Security provides comprehensive endpoint protection, allowing businesses to protect their most valuable assets with greater confidence. AhnLab V3 Endpoint Security offers one of the most cost-effective, user-friendly endpoint security solutions on the market. AhnLab V3 Endpoint Security uses a very small amount of system resources, compared to other endpoint security solutions. AhnLab V3 Endpoint Security is a powerful product that can help you take your business to the next level of threat protection. Allows for wide-ranging control of removable media such as USB devices and Bluetooth. -
46
Comodo Advanced Endpoint Security (AEP) protects your computer from malware. Malicious applications often attempt to bypass its protection. Comodo AEP has strong self-protection countermeasures to prevent malicious applications from taking control of or bypassing Comodo AEP services. AEP intercepts system calls that could pose a threat to applications. Terminate Process and Create Remote Thread are two examples of calls that might be a concern to AEP. CreateFile is another less obvious, but potentially more dangerous call. It can do much more than just create files. These calls are intercepted by Comodo AEP and allowed to proceed only if they don't cause harm to the Comodo process. Comodo AEP also includes a kernel mode driver, which it uses to stop attempts to modify the system's kernel directly.
-
47
Next DLP
Next DLP
Reveal helps you to identify risks, educate employees and enforce policies. It also prevents data loss. Your people, users, and data are dynamic. They change and move constantly. People create, manipulate, and share data dynamically in the hybrid world of work. This is possible through a variety of channels. There are many data leakage opportunities. Your people are the main target. Securing your organization begins with securing you people. Reveal Cloud is cloud-native so it is easy to install, buy, and use. Automatic protection is available from day one with out-of the-box policies and machine-learning, as well as smart remediation that works even when computers are not connected to the network. The lightweight agent ensures that your data and employees are always protected without slowing down. Continuous monitoring gives you visibility into user behavior, data access, system use, and other system activities. Security personnel can search for file, USB device and connection. They can also search for browser events and other information. -
48
BroShield is the best choice if you want to rid your system of unwanted spyware. This provides you with a powerful anti-snooping feature and detects harmful viruses. BroShield protects your computer. BroShield protects your computer and gives you full control over the internet. You can monitor what content your child is exposed to. You have the power to restrict access to adult websites and other harmful content. You can control internet access time. Many illegal websites still exist on the internet. We must make sure that our children are not exposed to porn, gambling, or other inappropriate websites. These sites can contain viruses and other undesirable things. BroShield is available 24/7 to monitor the computer for potential threats and viruses. BroShield's smart fail-safe feature is designed to detect remote snooping activities and prevent your computer from being compromised.
-
49
TACHYON Endpoint Security 5.0
INCA Internet
$37/Year/ User Advanced anti-virus solution that blocks cyber threats like malware, spyware, ransomware and others. Protect your system and other important information with enhanced monitoring and protection. -
50
ITsMine Beyond DLP
ITsMine
ITsMine Beyond DLP™, which goes beyond traditional Data Loss Prevention, (DLP), protects organizations from all data threats. Endpoint agents and policies have no effect on employee productivity. Protection is available even after data exfiltration. Data loss incidents are becoming more frequent and more damaging than ever before, be they intentional or accidental, or from external or internal factors. Beyond DLP™, a new security approach, allows organizations to track and secure their data anywhere it is. This includes their internal network as well as external networks. No matter where your data is stored, maintain your high security standards. You can empower employees to be productive while controlling the use and whereabouts your sensitive data. Compliance with data protection regulations is easy, including GDPR, CCPA and PCI to HIPPA. Access control options for sensitive data, data breach detection, and reporting options are all available.