What Integrates with VMware Carbon Black EDR?
Find out what VMware Carbon Black EDR integrations exist in 2024. Learn what software and services currently integrate with VMware Carbon Black EDR, and sort them by reviews, cost, features, and more. Below is a list of products that VMware Carbon Black EDR currently integrates with:
-
1
Blumira
Blumira
Free 131 RatingsEmpower your current team to achieve enterprise-level security All-in-one SIEM solution with endpoint visibility, 24/7 monitoring and automated response. Reduce complexity, increase visibility, and speed up response time. We do the heavy lifting so you can get back to your daily routine. Blumira's out-of-the box detections, prefiltered alerts and response playbooks can help IT teams achieve real security value. Quick Deployment and Immediate Results: Integrates into your tech stack, fully deploys in hours, without any warm-up period. All-You-Can-Eat: Predictable pricing, unlimited data logging and full-lifecycle detection. Compliance Made Easy - Includes 1 year data retention, pre-built reports and 24/7 automated monitoring 99.7% CSAT support: Solution Architects to support product support, Incident Detection and Response Team for new detections and 24/7 SecOps Support -
2
Sumo Logic
Sumo Logic
$270.00 per month 2 RatingsSumo Logic is a cloud-based solution for log management and monitoring for IT and security departments of all sizes. Integrated logs, metrics, and traces allow for faster troubleshooting. One platform. Multiple uses. You can increase your troubleshooting efficiency. Sumo Logic can help you reduce downtime, move from reactive to proactive monitoring, and use cloud-based modern analytics powered with machine learning to improve your troubleshooting. Sumo Logic Security Analytics allows you to quickly detect Indicators of Compromise, accelerate investigation, and ensure compliance. Sumo Logic's real time analytics platform allows you to make data-driven business decisions. You can also predict and analyze customer behavior. Sumo Logic's platform allows you to make data-driven business decisions and reduce the time it takes to investigate operational and security issues, so you have more time for other important activities. -
3
Security teams need to expand their defense capabilities as the digital attack surface grows. However, increasing the number of security monitoring tools is not always the best solution. Additional monitoring tools can lead to more alerts that security teams can investigate and more context switching during the investigation process. Security teams face many challenges, including alert fatigue, a shortage of qualified security personnel to handle new tools, and slower response time. FortiSOAR security automation, response and orchestration (SOAR), is integrated into the Fortinet Security Fabric. This solves some of the most pressing cybersecurity challenges. Security operation center (SOC), teams can create an automated framework that combines all their tools. This unifies operations, eliminates alert fatigue, and reduces context switching. This allows enterprises to adapt and optimize their security processes.
-
4
SIRP is a SOAR platform that is risk-based and non-code. It connects all security teams to achieve consistent strong outcomes through a single platform. SIRP empowers Security Operations Centers, Incident Response (IR), Threat Intelligence (VM) and Security Operations Centers (SOCs). It integrates security tools, powerful automation, and orchestration tools to enable these teams. SIRP is a NO-code SOAR platform that includes a security scoring engine. The engine calculates risk scores specific to your organization based on every alert, vulnerability, and incident. Security teams can map risks to individual assets and prioritize their response at scale with this granular approach. SIRP saves security teams thousands of hours every year by making all security functions and tools available at a push of a button. SIRP's intuitive drag and drop playbook building module makes it easy to design and enforce best practices security processes.
-
5
It all seemed to happen in a matter of hours. Your organization became an Enterprise of Things (EoT). PCs, mobile devices and cloud workloads. Agentless IoT devices and OT devices. Device diversity is good for security, but it comes at the expense of security. Your users can connect from anywhere in the world. The truth is that every thing that touches your enterprise exposes it to risk. It is essential to see it and protect it. Forescout is a great place to start. We are the only company that actively defends Enterprise of Things at Scale.
-
6
Stellar Cyber
Stellar Cyber
1 RatingOn premises, in public cloud, with hybrid environments, and from SaaS infrastructure. Stellar Cyber is the only security platform that provides high-speed, high-fidelity threat detection with automated response across the entire attack area. Stellar Cyber's industry-leading security platform improves security operations productivity, allowing security analysts to eliminate threats in minutes instead if days or weeks. Stellar Cyber's platform accepts data inputs from both existing cybersecurity solutions and its own capabilities and correlating them to present actionable results under a single intuitive interface. This helps security analysts reduce tool fatigue and data overload. It also helps cut operational costs. -
7
Datadog is the cloud-age monitoring, security, and analytics platform for developers, IT operation teams, security engineers, and business users. Our SaaS platform integrates monitoring of infrastructure, application performance monitoring, and log management to provide unified and real-time monitoring of all our customers' technology stacks. Datadog is used by companies of all sizes and in many industries to enable digital transformation, cloud migration, collaboration among development, operations and security teams, accelerate time-to-market for applications, reduce the time it takes to solve problems, secure applications and infrastructure and understand user behavior to track key business metrics.
-
8
Pliant
Pliant.io
12 RatingsPliant's solution to IT Process Automation streamlines, secures, and simplifies the way teams build and deploy automation. Pliant will reduce human error, ensure compliance and increase your efficiency. Pliant allows you to integrate existing automation and create new automation using single-pane orchestration. You can ensure compliance with consistent, practical, built-in governance. Pliant has abstracted thousands from vendor APIs to create intelligent actions blocks that allow users to drag-and drop blocks rather than writing lines of code. Citizen developers can create consistent and meaningful automation across platforms and services in minutes. This allows them to maximize the value of the entire technology stack from one platform. We can add APIs in as little as 15 business days. This is an industry-leading timeframe. -
9
One platform, infinite ways for you to connect with your customers and employees. Any app can be made authable. Okta can help you create secure and delightful experiences quickly. Okta's Customer ID products can be combined to create the stack you need. This will provide security, scalability and reliability. Protect and empower your employees, contractors, partners. Okta's workforce identification solutions will protect your employees no matter where they are. You will have the tools you need to automate cloud journeys and support hybrid environments. Okta is trusted by companies around the globe to protect their workforce identities.
-
10
Facebook
Meta
Free 22 RatingsFacebook is the largest social network in the world. We create technologies that allow people to connect with their family and friends, find new communities, and grow their businesses. We are inspired by the way people support each other in times of crisis, whether it's fundraising or offering life-saving assistance via a Facebook post. The Facebook app allows you to connect with family, friends, and other people who share your interests. You can connect with your family and friends, as well as discover new ones, with features such as Watch, Marketplace and Groups. -
11
ServiceNow
ServiceNow
$100 per month 1 RatingDigitize your workflows and they will love you for it. Your company will be more productive and your employees more engaged. ServiceNow makes work more enjoyable for employees. ServiceNow transforms old, manual ways to work into modern digital workflows so customers and employees get what they need when they need it. It's fast, simple, and easy. ServiceNow provides digital workflows that deliver great experiences and increase productivity for employees and enterprises. ServiceNow simplifies the complexity of work with a single enterprise cloud platform. The Now Platform: An intelligent, intuitive cloud platform that allows you to work smarter. You can choose from our workflows, or create your own apps. Our product portfolio is built on the Now Platform and delivers the IT, Employee, Customer, and Customer Workflows that matter. We also offer enterprise solutions to help you drive every aspect of your digital transformation. Get the amazing experiences you desire and unlock the productivity that you need. Now, native mobile capabilities are available for every day work across the enterprise. -
12
NorthStar Navigator
NorthStar.io, Inc.
$8 per deviceNorthStar allows organizations to easily incorporate threat intelligence and business context to enable a risk-based approach to their vulnerability management program. The Platform automates the collection, normalization, consolidation and correlation of threat intelligence, asset, software, and vulnerability data. Combined with a transparent scoring model, NorthStar automates the tedious and manual process of prioritizing vulnerability remediation. -
13
Axonius
Axonius
Axonius gives IT and security teams the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between them, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. -
14
Tines
Tines
$0/user/ year Tines provides no-code automation technology for the most secure companies around the globe. Automation works best when it is built by subject-matter experts and not distant developers. Our drag-and drop technology is intuitive, yet extremely powerful and flexible. It allows frontline staff to address repetitive manual processes. Tines allows users gather information from both internal and external sources to trigger multi-step workflows. Tines can be integrated with any technology that has an API. This is in keeping with our belief of easy-to-use and powerful technology. Customers don't have to use a set of integrations; they can connect to any tool in their stack. This allows them to protect their business. Tines frees our customers from repetitive, burdensome processes so they can focus on protecting their business against the next threat. -
15
SOC Prime Platform
SOC Prime
SOC Prime equips security teams with the largest and most robust platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. Backed by a zero-trust approach and cutting-edge technology powered by Sigma and MITRE ATT&CK®️, SOC Prime enables smart data orchestration, cost-efficient threat hunting, and dynamic attack surface visibility to maximize the ROI of SIEM, EDR, XDR & Data Lake solutions while boosting detection engineering efficiency. SOC Prime’s innovation is recognized by independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. SOC Prime is backed by DNX Ventures, Streamlined Ventures, and Rembrandt Venture Partners, having received $11.5M in funding in October 2021. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture. -
16
OpenText™, Managed Extended Detection & Response (MxDR), is based on a remote, cloud-based virtual security Operations Center. (V-SOC), which is supported by machine learning and MITRE AT&CK framework. Advanced workflows and artificial intelligence are used to create correlations between device, network, and computer logs. BrightCloud®, Threat Intelligence Services integrates directly to help businesses understand and validate the impact of security events. OpenText MxDR experts will help you identify, investigate, and prioritize alerts. This will allow you to save time and allow your internal teams to concentrate on business operations.
-
17
LogRhythm SIEM
Exabeam
We understand that your job is not easy. Log management, machine learning and NDR are all part of our solution. This gives you broad visibility to your environment, so you can quickly spot threats and minimize risk. A mature SOC does more than stop threats. LogRhythm makes it easy to track your progress and baseline your security operations program. This will allow you to easily report on your successes to your board. Protecting your enterprise is a huge responsibility. That's why we designed our NextGen SIEM Platform for you. Protecting your business has never been easier thanks to intuitive, high-performance analytics, and a seamless workflow for responding to incidents. LogRhythm XDR Stack gives your team an integrated set of capabilities that can be used to deliver the core mission of your SOC, which is threat monitoring, threat hunting and incident response. It also comes at a low total cost. -
18
Armis
Armis Security
Armis, the leading asset visibility and security company, provides a unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, IoMT, OT, ICS, and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California. -
19
InsightAppSec
Rapid7
$2000 per app per yearThree years running, highest rated DAST solution by independent research firm. Automately assess modern web apps and APIs, with fewer false negatives and missed vulnerabilities. Quick fixes with rich integrations and reporting. Inform development and compliance stakeholders. No matter how large your application portfolio is, you can effectively manage its security assessment. Automated crawl and assessment of web applications to detect vulnerabilities such as SQL Injection, XSS and CSRF. InsightAppSec's modern UI and intuitive workflows are easy to use, deploy, manage, or run. Optional on-premise engine allows you to scan applications on closed networks. InsightAppSec evaluates and reports on the compliance of your web app to PCI-DSS and HIPAA. -
20
Expel
Expel
We make it possible for you to do the things you love about security, even if you don't think about it. Managed security: 24x7 detection and response. We detect and respond immediately to attacks. Recommendations can be specific and data-driven. Transparent cybersecurity. No more MSSPs. No "internal analysts console." No curtain to hide behind. No more wondering. Full visibility. You can see and use the exact same interface that our analysts use. You can see how we make critical decisions in real time. You can watch the investigations unfold. We'll provide you with clear English answers when we spot an attack. You can see exactly what our analysts do, even while an investigation is underway. You can choose your security tech. We make it more efficient. Resilience recommendations can significantly improve your security. Our analysts make specific recommendations based upon data from your environment and past trends. -
21
Elastic Observability
Elastic
$16 per monthThe most widely used observability platform, built on the ELK Stack, is the best choice. It converges silos and delivers unified visibility and actionable insight. All your observability data must be in one stack to effectively monitor and gain insight across distributed systems. Unify all data from the application, infrastructure, user, and other sources to reduce silos and improve alerting and observability. Unified solution that combines unlimited telemetry data collection with search-powered problem resolution for optimal operational and business outcomes. Converge data silos with the ingesting of all your telemetry data from any source, in an open, extensible and scalable platform. Automated anomaly detection powered with machine learning and rich data analysis can speed up problem resolution. -
22
Switch Automation
Switch Automation
Switch Automation is a global real estate software company that helps property owners and facility managers reduce operating costs, improve energy efficiency and deliver exceptional occupant satisfaction. Our comprehensive smart building platform integrates with traditional building systems as well as Internet of Things (IoT) technologies to analyze, automate and control assets in real-time. We serve enterprise customers and partners in a variety of industries including financial services, retail, grocery, commercial real estate and more. -
23
Netskope
Netskope
Today, there are more users and data outside of the enterprise than inside. This is causing the network perimeter we know to be dissolved. We need a new perimeter. One that is built in cloud and tracks and protects data wherever it goes. One that protects the business without slowing down or creating unnecessary friction. One that allows secure and fast access to the cloud and the web via one of the most powerful and fastest security networks in the world. This ensures that you don't have to compromise security for speed. This is the new perimeter. This is the Netskope Security Cloud. Reimagine your perimeter. Netskope is committed to this vision. Security teams face challenges in managing risk and ensuring that the business is not affected by the organic adoption of mobile and cloud technology. Security has been able to manage risk traditionally by using heavy-handed controls. However, today's business wants speed and agility. Netskope is changing the definition of cloud, network and data security. -
24
AlienVault USM
AT&T Cybersecurity
AlienVault®, Unified Security Management®, (USM), is used by hundreds of MSSPs around the world to create successful managed security and compliance services. AlienVault USM provides multiple security capabilities and continuously updated threat intelligence in one platform. It allows MSSPs to centralize threat detection, incident response and compliance management across both cloud and on-premises environments. AlienVault USM was designed to meet the needs of today's dynamic MSSP market. It is highly scalable and cost-effective and easy to deploy and maintain. It allows MSSPs to quickly grow their managed security service offerings to meet customer security goals and minimize their risk and expense. -
25
Exabeam
Exabeam
From the CISO to the analyst, Exabeam helps security teams outsmart the odds by adding intelligence to their existing security tools. Exabeam helps security teams outsmart the odds by adding intelligence to their existing security tools – including SIEMs, XDRs, cloud data lakes, and hundreds of other business and security products. -
26
Rapid7 InsightIDR
Rapid7
The cloud architecture and intuitive interface of InsightIDR make it easy to centralize your data and analyze it across logs, network and endpoints. You can find results in hours, not months. Our threat intelligence network provides insights and user behavior analytics that are automatically applied to all your data. This helps you to detect and respond quickly to attacks. Hacking-related breaches involving hacking were responsible for 80% of all hacking-related breaches in 2017. These breaches involved stolen passwords and/or weak passwords. Your greatest asset and greatest threat are your users. InsightIDR uses machine-learning to analyze the behavior of your users and alerts you if there is any suspicious lateral movement or stolen credentials. -
27
VMRay
VMRay
VMRay provides technology partners and enterprises worldwide with the best-in-class, scalable and automated malware analysis and detection systems that significantly reduce their vulnerability to malware-related threats and attacks. -
28
MixMode
MixMode
Unsurpassed network visibility, automated threat detection and comprehensive network investigation powered with Unsupervised Third-waveAI. MixMode's Network Security Monitoring platform gives users comprehensive visibility, allowing them to identify threats in real-time with Full Packet Capture as well as Metadata for long-term storage. An intuitive UI and simple query language make it easy for security analysts to conduct deep investigations and understand all aspects of threats and network anomalies. MixMode intelligently detects Zero-Day Attacks using our best-in class Third-Wave Ai. It does this by understanding normal network behavior, and then intelligently surfacing any abnormal activity that is not in line with the norm. MixMode's Third Wave AI was developed for DARPA and DoD projects. It can baseline your network in just 7 days and provide 95% alert precision. -
29
Resolve
Resolve Systems
Resolve is the number one IT automation and orchestration platform. It powers more than a million automations every single day, from simple, high-volume tasks, to complex processes that go far beyond what you think is possible. We have more than a decade experience in automation and know how to create an intelligent automation platform and orchestration platform to meet today's growing demands of IT Operations and Network Operations teams. Resolve powers millions of automations every day, many of which go far beyond what you might imagine is possible. It sounds impossible, but it is true. Ask the customers who have cracked the code to automate complex tasks such as PIM testing, updating active loads balancers, CUCM Onboarding in seconds, true end–to-end patch management and interfacing with Watson for NLP. They also maintain infrastructure in segregated networks or hybrid cloud deployments. Continue reading to learn how we do it. -
30
Arista NDR
Arista
Organizations looking to establish a strong cybersecurity program need to adopt a zero trust network approach to security. No matter what device, application or user accesses an enterprise resource, zero trust ensures that all activity on the network is visible and controlled. Based on NIST 800-207, Arista's zero trust network principles help customers address this challenge by focusing on three cornerstones: visibility and continuous diagnostics. Enforcement is also part of the Zero Trust Networking Principles. The Arista NDR platform provides continuous diagnostics for the entire enterprise's threat landscape, processes countless data points, detects abnormalities and threats, and responds if necessary - all in a matter a few seconds. Because it mimics the human brain, the Arista solution is different from traditional security. It detects malicious intent and learns over the course of time. This gives defenders greater visibility into threats and how to respond. -
31
Infoblox DDI
Infoblox
The Internet of Things (IoT) is rapidly changing the network landscape. This is due to trends in hybrid and multicloud migration, security and SDN, NFV and IPv6 adoption. All organizations need specialized solutions to simplify and optimize the network management tasks of DNS, DHCP, and IP address management. These critical network services are collectively known as DDI and make all network interactions possible. Infoblox appliances and applications are uniquely able support all your DDI needs, both now and in the future. You need to centralize control over advanced DDI services at your site while seamlessly integrating with cloud or virtualization platforms. We've got you covered. You can dramatically improve the network in branch and remote locations by managing DDI in cloud. Check. You want to see all network assets across the infrastructure in one place? You got it. You can do DDI. -
32
Smokescreen
Smokescreen
$7,750 per yearSmokescreen, a deception technology and active defense company, provides a solution that covers your network with decoys that trap hackers. You'll learn how adversaries work and how decoys are placed all over your network to provide high-fidelity detections at every stage. It's simple to use and understand. We have you covered on the Perimeter and Cloud, internal network, endpoints and Active Directory. Launch your first deception campaign using ready-made decoys. Instead of wasting time configuring a new solution, focus on detecting threats and not on wasting man-hours. An interaction with an IllusionBLACK device is a sign of a breach. You know it's real when you receive an alert. Automated forensics and root cause analysis in just two clicks You can accomplish more with half the team in half the time. Integrations out-of-the box with SIEMs and Firewalls, EDRs. Proxy, threat feeds, SOAR and more. -
33
AT&T Alien Labs Open Threat Exchange
AT&T Cybersecurity
The largest open threat intelligence network in the world that facilitates collaborative defense using actionable, community-powered threats data. The security industry's threat sharing is still ad-hoc and informal. It is fraught with frustrations, blind spots, and pitfalls. Our vision is that companies and government agencies can quickly gather and share information about cyberattacks and threats, as well as current breaches, as accurate, timely, and complete information as quickly as possible. This will allow us to avoid major breaches and minimize the damage caused by an attack. This vision is realized by the Alien Labs Open Threat Exchange (OTX) - which provides an open, transparent threat intelligence community. OTX allows open access to a global network of security professionals and threat researchers. There are now more than 100,000 participants from 140 countries who contribute over 19,000,000 threat indicators each day. It provides community-generated threat information, facilitates collaborative research, and automates the updating of your security infrastructure. -
34
ThreatConnect Risk Quantifier (RQ)
ThreatConnect
ThreatConnect RQ is a financial cyber risk quantification solution that allows users to identify and communicate the cybersecurity risks that matter most to an organization in terms of financial impact. It aims to enable users to make better strategic and tactical-level decisions by quantifying them based on the business, the technical environment, and industry data. RQ automates the generation of financial cyber risk reporting as it relates to the business, cybersecurity initiatives, and controls. Automated outputs are generated in hours for reporting that is more current and relevant. By automating risk modelling, the vendor states customers get a fast start and can critique, or tune models over time instead of having to create their own. They use historical breach data and threat intelligence upfront in order to save months of data collection and remove the burden of continuous updating. -
35
Trustwave DbProtect
Trustwave
This database security platform is highly scalable and can be used to protect relational databases and big data stores on premises or in the cloud. It features a distributed architecture and enterprise level analytics. Cybercriminals are always looking for ways to gain access to sensitive and proprietary data in order to make databases a lucrative target. Trustwave DbProtect can help your business overcome resource limitations and uncover database configuration errors, access control problems, missing patches, or other weaknesses that could cause data leakage, misuse, and other serious consequences. A single, intuitive dashboard provides a real-time overview of all database assets, vulnerabilities and risk levels, user privileges, anomalies, incidents, and other information. You can detect, alert, and correct suspicious activities, intrusions, and policy violations. -
36
Junos Traffic Vision
Juniper Networks
Junos Traffic Vision, a licensed traffic sampling app for MX Series 3D Universal Edge Routers, is available. It provides detailed information on network traffic flows, which is useful for many operations and planning activities. Junos Traffic Vision monitors packets while they are being processed by the router and captures information such as source and destination addresses, packet count information, and packet and byte count information. These details are gathered and exported in a standards-based format to allow Juniper and third-party tools to analyze and present them. This includes usage-based accounting, traffic profiling and traffic engineering. Junos Traffic Vision is a high-performance, scale implementation that can be used inline or on service cards. It can be used alongside lawful intercept filtering or port mirroring without affecting performance. -
37
Check Point Infinity
Check Point
In an effort to provide better protection, organizations often implement multiple cyber security solutions. They often end up with a patchwork security system that is costly and leads to high TCO. Businesses can take preemptive measures against advanced fifth-generation attacks by adopting a consolidated security strategy with Check Point Infinity architecture. This allows them to achieve a 50% increase in operational efficiency, and a 20% reduction in security cost. This is the first consolidated security architecture that spans networks, cloud, mobile, and IoT. It provides the highest level of threat prevention against known and unknown cyber-threats. 64 threat prevention engines that block known and unknown threats powered by threat intelligence. Infinity-Vision, the unified management platform of Check Point Infinity is the first modern, consolidated cybersecurity architecture designed to protect today's most sophisticated attacks on networks, endpoints, and cloud. -
38
Picus
Picus Security
Picus Security, the leader in security validation, empowers organizations to understand their cyber risks in a clear business context. By correlating, prioritizing, and validating exposures across fragmented findings, Picus helps teams address critical gaps and implement impactful fixes. With one-click mitigations, security teams can act quickly to stop more threats with less effort. The Picus Security Validation Platform seamlessly extends across on-premises environments, hybrid clouds, and endpoints, leveraging Numi AI to deliver precise exposure validation. As the pioneer of Breach and Attack Simulation, Picus provides award-winning, threat-focused technology, enabling teams to focus on fixes that matter. Recognized for its effectiveness, Picus boasts a 95% recommendation on Gartner Peer Insights. -
39
Panaseer
Panaseer
Panaseer's continuous control monitoring platform is a powerful tool that can monitor and monitor all aspects of your organization. It provides trusted, automated insight into the organisation's security and risk posture. We create an inventory of all entities in your organization (devices and apps, people, accounts, and databases). The inventory identifies assets that are missing from different sources and identifies security risks. The platform provides metrics and measures that will help you understand your compliance and security status at all levels. The platform can ingest data from any source, cloud or on-premises. Data can be accessed across security, IT, and business domains using out-of-the box data connectors. It uses entity resolution to clean and normalise, aggregate and de-duplicate this data. This creates a continuous feed with unified assets and controls insights across devices and applications, people, database and accounts. -
40
Query Federated Search
Query
Quickly access data from all sources with a single search, including non-security data sources and unstructured data in cloud storage. Control where and how to store data, reducing storage costs and eliminating expensive data churn projects. Supercharge your security investigations with a single view of normalized and enriched search results from across your data sources. -
41
ThreatAware
ThreatAware
Using API feeds from existing tools, verify that your controls are correctly deployed across all cyber assets. Our clients come in all industries - from finance to legal, charities to retail. Leading organizations trust us to protect and discover their valuable cyber assets. Connect your existing systems to APIs and create a highly accurate inventory of devices. The workflow automation engine can take action via a webhook when issues arise. ThreatAware is a simple and clear way to understand the security control health for your cyber assets. You can get a macro-view of the health of your security controls, regardless of how many you are monitoring. You can group your cyber assets quickly for monitoring and configuration. Every alert is real when your monitoring system accurately depicts your actual environment. -
42
Commvault Threatwise
Commvault
Commvault's Threatwise protects you against a variety of attacks, including malicious insiders or sophisticated cybercriminals. Commvault Threatwise deploys a moving minefield of traps (decoys), and deception tokens (lures), that look identical to your actual IT & IoT asset. No attacker can avoid it. An attacker can trigger a high-confidence alarm by touching a trap. Commvault Threatwise integrates key elements of the security and network ecosystem to contain attacks, and enable a return back to normal operations. Commvault Threatwise analyzes your network and automatically provisions hundreds-to-thousands of Traps and Lures. Each trap is custom-made to match your native environment. Attackers cannot tell the difference between a real asset and a fake one because each Trap looks and behaves exactly like it. Traps are also able to be camouflaged in the form of specialized IoT or OT devices. -
43
Commvault HyperScale X
Commvault
You can accelerate hybrid cloud adoption, scale out as required, and manage data workloads all from one intuitive platform. A simple scale-out solution that integrates seamlessly with Commvault’s Intelligent Data Management platform. You can accelerate your digital transformation journey with unmatched security, scalability, and resilience. All workloads, including virtual and containers, are protected with simple, flexible data protection. Concurrent hardware failures are prevented from affecting data availability with built-in resilience. Data reuse is possible through copy data management, which provides instant recovery of VMs as well as live production copies for DevOps or testing. High-performance backup with recovery, enhanced RPO and reduced RTO. Cloud data mobility that is cost-optimized to move data between, within, and between clouds. Disaster recovery testing of replicas directly on the hardware. -
44
Commvault Intelligent Data Services
Commvault
A family of integrated solutions that provide actionable insights. It includes Commvault Data Governance and Commvault File Optimization. We are creating more data than ever before. It is important to know everything about it. Automated and proactive actions can be taken to speed up response times, prevent data theft or breaches, eliminate data sprawl, as well as make data-driven decisions in your organization. You can increase storage efficiency and enable faster responses to compliance inquiries. Your data risks are reduced with analytics, reporting and search across backup and production data sources. Advanced "4D" technology delivers a centralized, dynamic, multi-dimensional index of metadata and content, classifications, as well as AI applied insights. A single index that is consistent across all data sources, including remote, cloud, on-premises, and backup, gives you visibility into production and backup data. You can search, filter, drill down and create custom dashboards. -
45
Akamai
Akamai Technologies
Akamai keeps digital experiences close to users and keeps threats and attacks away. The Akamai Intelligent Edge platform is the defense shield that protects everything, sites, users, data centers, and clouds. It is the next frontier in digital transformation. It is the technology that removes friction and allows immersion. One quarter of a million edge server, located in thousands of locations around world, consume 2.5 exabytes per year and interact daily with 1.3 billion devices. It is located within one network hop of more than 90% of the world's Internet users. It is the only global, massively distributed and intelligent edge platform that offers the scale, resilience, security, and security that businesses require. Advanced threat intelligence is used to manage security risks and protect against cyberattacks. -
46
Securonix UEBA
Securonix
Many attacks today are designed to evade signature-based defenses such as file hash matching or malicious domain lists. To infiltrate their targets, they use slow and low tactics such as time-triggered or dormant malware. There are many security products on the market that claim to use advanced analytics and machine learning to improve detection and response. All analytics are not created equally. Securonix UEBA uses advanced machine learning and behavior analysis to analyze and correlate interactions among users, systems, applications and data. Securonix UEBA is lightweight, nimble and easy to deploy. It detects advanced insider threats and cloud data compromise. Your security team can respond quickly, accurately, efficiently, and effectively to threats thanks to the built-in automated response playbooks. -
47
Proofpoint Threat Response
Proofpoint
When responding to threats that target employees within an organization, security teams face many challenges. These challenges include a shortage of staff, an overwhelming amount of alerts, and trying to reduce the time it takes for security teams to respond to and remediate threats. Proofpoint Threat Response is a leader in security orchestration, automation, and response (SOAR). It enables security teams respond more quickly and efficiently to changing threat landscapes. Threat Response orchestrates several key steps of the incident response process. It can automatically enrich and group any alerts from any source into incidents in seconds. Security teams get rich and valuable context by leveraging Proofpoint Threat Intelligence and third-party threat Intelligences to help understand the "who," "what and where" of attacks, prioritize, and quickly triage incoming events. -
48
Swimlane
Swimlane
Swimlane is a leader for security orchestration, automation, and response (SOAR). Swimlane automates manual, time-intensive processes and operational workflows, and delivers powerful, consolidated analytics and real-time dashboards from across your security infrastructure. This allows you to maximize the incident response capabilities for over-burdened, understaffed security operations. Swimlane was established to provide flexible, innovative, and scalable security solutions to organizations that are struggling with alert fatigue, vendor proliferation, and staffing shortages. Swimlane is a leader in the growing market for security orchestration and automation solutions that automate and organise security processes in repeatable ways to maximize resources and speed incident response. -
49
Cofense Intelligence
Cofense
Phishing is the number one attack vector against an enterprise, let's face it. You need to be able to quickly and effectively defend yourself when you are under attack. Your team will be able to minimize the threat if they have the right information at their disposal. Cofense Intelligence provides phishing-specific threats that will help you protect your network. Cofense Intelligence uses its own proprietary techniques to analyze millions upon millions of messages every day from a variety of sources. We automatically analyze messages to identify emerging phishing or malware threats. Our analysts dig into these messages to find false positives and provide the right intelligence when you require it. Cofense Intelligence can be distributed in multiple formats, including Machine-Readable Threat Intelligence(MRTI), for easy integration into other security products. -
50
ReversingLabs Titanium Platform
ReversingLabs
Advanced malware analysis platform that detects malicious files faster through automated static analysis. It can be used in any cloud and any environment. More than 360 file formats were processed and 3600 file types were identified from various platforms, applications and malware families. Real-time, deep inspection and analysis of files. This can be scaled to 150 million files per hour without dynamic execution. Connectors that are tightly coupled integrate industry-leading email, SIEM and SOAR platforms, as well as EDR, SIEM and SIEM. Unique Automated Static Analysis completely dissects the internal contents of files in just 5 ms, without execution, which eliminates the need for dynamic analysis in most instances.