Best XyLoc Security Server Alternatives in 2024
Find the top alternatives to XyLoc Security Server currently available. Compare ratings, reviews, pricing, and features of XyLoc Security Server alternatives in 2024. Slashdot lists the best XyLoc Security Server alternatives on the market that offer competing products that are similar to XyLoc Security Server. Sort through XyLoc Security Server alternatives below to make the best choice for your needs
-
1
StrongDM
StrongDM
82 RatingsAccess and access management today have become more complex and frustrating. strongDM redesigns access around the people who need it, making it incredibly simple and usable while ensuring total security and compliance. We call it People-First Access. End users enjoy fast, intuitive, and auditable access to the resources they need. Administrators gain precise controls, eliminating unauthorized and excessive access permissions. IT, Security, DevOps, and Compliance teams can easily answer who did what, where, and when with comprehensive audit logs. It seamlessly and securely integrates with every environment and protocol your team needs, with responsive 24/7 support. -
2
Keeper Security
Keeper Security
1,542 RatingsPassword security is the foundation of cybersecurity. Keeper's powerful password security platform will protect your business from cyberthreats and data breaches related to passwords. Research shows that 81% of data breaches can be attributed to weak passwords. Password security platforms are an affordable and easy way for companies to address the root cause of most data breaches. Your business can significantly reduce the risk of data breaches by implementing Keeper. Keeper creates strong passwords for all websites and apps, then secures them on all devices. Each employee receives a private vault to store and manage their passwords, credentials and files, as well as private client data. Employees will save time and frustration by not having to remember, reset, reuse, or remember passwords. Industry compliance is achieved through strict and customizable role-based access controls. This includes 2FA, usage auditing, and event reporting. -
3
USB Control & Lockdown Software to Block USB devices Access and Lock USB Ports within Windows Systems. Centralized USB Device Management, Monitoring, and Whitelisting to Protect Computers within a Network. Endpoint Security Management's USB Device Control program is an important component of Endpoint Security Management. It focuses on protecting computer systems and data assets against threats from unauthorized USB device use. To protect networks that store sensitive information or control machinery, it is necessary to control USB device access to endpoints. Latest version v12.968 (released: September 26, 2021 - Centralized USB Device Management - Secures Computers in Groups or Specific Computers. - Whitelists specific devices by Hardware ID and blocks the rest -Automatically apply Group 1 protection settings to unassigned clients. NEW! -Automatic Authorizations Mode, Whitelist USB devices across the network automatically. NEW -Receives alerts & logs USB device connections in the network. -Exports Status and Alerts Reports to csv format (Comma-separated value) - Presents Full Screen Locking on Blocking Devices (includes company logo). - Monitors and Encrypts File Transfers From Endpoints to USB.
-
4
CPTRAX for Windows
Visual Click Software
1 RatingServer File Activity Tracking – Audit who is creating, accessing and moving your files and folders. Track file permission changes. Alerts in real-time about critical file activity Malicious activity containment (Ransomware and mass file deletions, etc. Automatically stop threats to your Windows servers by calling PowerShell scripts so you can determine exactly what you want to have happen for each type of alert/threat. Examples of containment: Disable the user causing the threat Block the remote IP causing the threat Workstation File Activity Tracking: Audit who copies files to USB or other removable media. Track who uploads files via FTP or a browser. Block files being created on USB/removable devices. Notifications by email when a removable device connects. Active Directory Auditing – Keep audit logs and receive real-time alerts about important Active Directory changes, without having to deal with SACLs or Windows Event Logs. Server Authentication Auditing: Track authentications into Citrix sessions and Windows Servers. All failed logon attempts are reviewed. Workstation Logon/Logoff Tracking: Get visibility on logons/logoffs at workstations, including locks, unlocks and password changes. -
5
Acunetix is the market leader for automated web application security testing and is the preferred tool for many Fortune 500 customers. Acunetix can detect and report on a wide range of web application vulnerabilities. Acunetix's industry-leading crawler fully supports HTML5/JavaScript and Single-page applications. This allows auditing of complex, authenticated apps. Acunetix is the only technology that can automatically detect out of-band vulnerabilities. It is available online as well as on-premise. Acunetix includes integrated vulnerability management capabilities to help enterprises manage, prioritize and control all types of vulnerability threats. These features are based on business criticality. Acunetix is compatible with popular Issue Trackers, WAFs, and is available online on Windows, Linux, and Online
-
6
EventSentry
NETIKUS.NET ltd
$85.00/one-time Hybrid SIEM solutions combine real-time log monitoring with comprehensive system and network monitoring to provide users with a complete view of their servers, endpoints, and networks. The security event log normalization and correlation engine with descriptive emails alerts provides additional context. It presents cryptic Windows security incidents in easy-to-understand reports that provide insight beyond what is available as raw events. EventSentry's NetFlow component visualizes network traffic and can detect malicious activity. It also provides insight into bandwidth usage. EventSentry's ADMonitor component makes it easy to keep track of Active Directory changes. It records all changes to Group Policy objects and provides a complete user inventory that can be used to identify old accounts. There are many integrations and multi-tenancy options. -
7
OneLogin, a trusted identity management (IAM), solution for modern enterprises, helps you secure company information and empower your employees. OneLogin is a great solution for companies that want to simplify business logins and strengthen enterprise security. OneLogin features include single sign-on (SS), user provisioning, unified directory, user provisioning and adaptive authentication. Compliance reporting is also available.
-
8
CimTrak Integrity Suite
Cimcor
Compliance standards and regulations require that you secure your enterprise from both internal and external threats. CimTrak's auditing, change management, and reporting capabilities enable private and public companies alike to meet or exceed the most stringent compliance requirements. CimTrak covers all compliance requirements, including PCI, SOX and HIPAA. CIS, NIST, CIS, and many others. CimTrak's File and System Integrity Monitoring helps protect your important files from accidental or malicious changes that could cause damage to your IT infrastructure, compromise your data, or violate regulations like PCI. IT environments are subject to change. CimTrak provides integrity monitoring, proactive response to incidents, change control, auditing, and auditing capabilities all in one cost-effective file integrity monitoring tool. -
9
FileAudit
IS Decisions
$826 one-time paymentMonitor, audit, report, alert, and respond to all files and folders on Windows Servers as well as in the cloud. Monitor in real-time access to sensitive files on both Windows Servers as well as in the cloud. You can quickly find the answers you need with powerful filtering. Tracking IP address and machine names pinpoints exact access. You can set up email alerts and a trigger response for access events (access denied, file deletion, a specific user, IP address, time of access), and mass access events like the copy, deletion, or movement of bulk documents. Review a searchable audit trail that is secure, always-available, and searchable. Analyze access to and use of files stored on-premises as well as in the cloud. Schedule centralized reports based on multiple criteria. -
10
OSE
Open Seas
Compromised organizations can face significant barriers to restoring customer trust and brand reputation after being hacked. OSE alerts you to any attacks on your critical systems and warns you if they happen so that you can stop them before they cause damage to your brand, reputation, IP, and customer trust. OSE provides an audit of an attack, listing the changes made and what they were before resolving it quickly. OSE reporting is helpful in ISO 27000 compliance. OSE (Operating System Security Enforcer), implements your Security Policy. This can be either an out-of-the-box OSE standard or your customized version. Applying the security policy to all Unix, Linux, and Windows corporate servers. -
11
ManageEngine DataSecurity Plus
Zoho
$745 per yearManageEngine DataSecurity Plus lets you take control of sensitive data. Take a look at the most recent user activity, file activity, as well as access trends. The four Ws of every access are who accessed it, when and from where. The most important events, such as sudden permissions changes, file deletions and renaming events, are those that matter the most. Identify the most active users, most frequently accessed files, as well as the most modified files within your file system. You can set up instant alerts to notify you of sudden spikes in folder or file access or modification events. Receive real-time notifications when multiple attempts are made to access critical files. After business hours, monitor changes to sensitive files. Monitor only critical files, folders and shares. Receive real-time alerts when files are modified in an unauthorized manner. To detect unusual activity and misuse of privileges, configure threshold-based alerts that monitor user-generated events. -
12
Xeams
Synametrics Technologies
$20.00/year/ user Xeams, a secure and powerful complete email server for Windows, Linux Solaris, MacOSX, and other flavors UNIX, is available. Xeams supports SMTP and POP3, as well as IMAP. It has a powerful spam filtering engine which eliminates up to 99 percent of junk mail upon installation. It is very user-friendly because it offers a flexible approach to email. -
13
BeyondTrust Password Safe
BeyondTrust
Manage, audit, and monitor all types of privileged accounts. Auto-onboarding of privileged account allows you to scan, identify and profile all applications and assets. You can store, manage, and rotate passwords for privileged accounts, eliminating embedded credentials, and increasing password strength. For compliance and forensic review, log and monitor all privileged credential activity. Password Safe allows you to fine-tune and automate password management, privilege approval controls, detailed session administration (including real-time monitoring), as well as all the audit trail information required to meet compliance requirements. Automatically onboard and discover accounts. Store, manage, and rotate privileged passwords. For compliance and forensic review, log and monitor all privileged credential activity. -
14
VaultCore
Fornetix
$1,118 per yearVaultCore™ is a next-generation, highly scalable enterprise key management solution from Fornetix®. It integrates seamlessly with existing platforms, automates policy, and empowers administrators with a centralized, organized control that can be easily applied across all environments. Request a demo to experience VaultCore's products: - Quick, seamless integration with existing technology - Separation Of Duties (a best practice). - Powerful automation allows for centralized control of policy - Increased security of data in motion, at rest, and in use - Significant reduction in the costs associated with data breaches -- lost businesses, recovery time, reputational damage - Simplified compliance, regulatory enforcement - Scalable to more than 100 million keys (more that enough to meet any industry or government's requirements) - Reporting capabilities to meet compliance requirements - Ease in Use -
15
Intruder
Intruder
Intruder, an international cyber security company, helps organisations reduce cyber exposure by providing an easy vulnerability scanning solution. The cloud-based vulnerability scanner from Intruder finds security holes in your digital estate. Intruder protects businesses of all sizes with industry-leading security checks and continuous monitoring. -
16
modus
Vircom
$12 per user per monthModusCloud offers clients access to enterprise security technology and infrastructure used by some the most secure companies in the world. This is combined with our expert knowledge and understanding of smaller businesses' needs. We offer a hosted email security solution that includes email threat protection, email continuity with Emergency Inbox and policy-enforced encryption. All of this is managed with an intuitive and simple user interface. ModusCloud is a cloud-based email security solution. The message filtering activities, including detection of suspicious mail, take place at an external data centre. This protects users from external threats and is managed by highly skilled personnel. Following a simple setup wizard, organizations can register their mail servers, domains and users. -
17
WiKID Authentication System
WiKID Systems
$2.00/month/ user Our latest release makes it easy to meet PCI-DSS3.2. WiKID two-factor authentication is now available for service and privileged accounts. Instead of sharing passwords and keeping them in spreadsheets or vaults, you can use WiKID two factor authentication. Stop attackers from escalating to administrator rights by preventing pass-the-hash attacks. Learn how to set it all up. The Enterprise version is available for up to five users. This version is ideal for small businesses and large enterprises that require extended testing. This Enterprise version is not crippleware. Broad protocol support - RADIUS and LDAP, TACACS+ and SAML, native Active Directory WIKID is compatible with all remote access and privileged access management tools such as Cisco, Checkpoint and Fortinet. It also works with all enterprise-class VPN solutions, IPSec or PPTP. We have helped hundreds of organizations implement two factor authentication using standard protocols. Get our eGuide to learn how to integrate Active Directory for authorization. -
18
LanScope Cat
Interfocus
Your users can purchase new apps and devices, and they can access your network from any location, at any time. You can manage your IT before it gets out-of-control. LanScope Cat gives you greater visibility into your assets, and how users use them. Although user activity monitoring can be complex, LanScope Cat allows you to see who did what on which device. A warning is displayed to the user if an operational violation, such as the uploading of customer lists to a USB, is detected. The illicit operation is stopped. LanScope Cat allows you to monitor your remote and onsite workforce. IT devices can be difficult to manage and secure, which can cause problems for IT managers. LanScope Cat can lower security risks by solving an age-old problem. LanScope Cat protects data, applications, and devices while providing actionable insights into user behavior. -
19
SecureCircle
SecureCircle
SecureCircle's Zero Trust data security protects all data, even those that are not hosted on SaaS. This eliminates data breaches and insider threat. SecureCircle's Data Access Security Broker protects and monitors data. This includes data egressing via enterprise cloud services and managed repositories. SecureCircle enforces access controls on all data locations, including cloud and endpoint devices. SecureCircle provides the only Zero Trust data protection in the world, ensuring data is protected transparently and consistently at scale. -
20
You need to protect every device, including laptops and mobile devices, on your network as more business operations are going digital. Select Tier combines multi-layered technologies and flexible cloud management with centralized application, web, and device controls to protect sensitive data at every endpoint. Our security doesn't slow down your system. The Remediation Engine can undo most malicious actions if you are attacked. Users can continue working without interruption. You can be assured of world-class security, including post execution Behavior Detection (and Machine Learning) technologies. This will help to reduce attack risk and keep your endpoints safe and secured. There is no need to download frequent updates. Easy migration from third-party endpoint security, ensuring a smooth transition. You can be sure of optimal configuration with our post-deployment quality audit service.
-
21
BlackFog
BlackFog
$19.95/year/ user Protect your intellectual property, avoid ransomware and industrial espionage risks and stop malicious activity within your organization. To ensure compliance with data protection regulations worldwide, prevent cyberattacks on all endpoints. Monitor data exfiltration from any network and prevent data loss. BlackFog's data privacy technology on devices can prevent data loss and data breaches. Protect your network from unauthorised collection and transmission user data from all devices. We are the industry leader in ransomware prevention and data privacy. Our preventative approach is not limited to perimeter defense. It focuses on preventing data exfiltration from your devices. Our enterprise ransomware prevention software and data privacy software dramatically reduces the chance of data breaches and stops ransomware from disrupting organizations. In real-time, you can access detailed analytics and impact assessments. -
22
Protectstar Camera Guard
Protectstar
$8.90 per yearStop spying and unattractive taping. Mark Zuckerberg and James Comey, former FBI chief, as well as millions of Facebook users, are all recording over their webcams. Everyone and everything is being spied upon. Since Edward Snowden's first NSA documents were published in June 2013, we have known that. Not only have hackers found ways to abuse the webcam without warning the user, but the latest malware is also highly dangerous as it specifically targets the control of the integrated device's camera. With just one click you can activate protection and Camera Guard will monitor and block any processes that attempt to access the camera of your device. Security breaches are reported. You can easily select which apps on your device have access to your webcam or camera. Deep Detective is an intelligent and versatile detective which monitors all macOS device accesses. -
23
Specops Password Sync
Specops Software
Users can streamline passwords by using one password across multiple business systems. Specops Password Synchro instantly syncs Active Directory passwords with domains or other systems. This includes domains within the same forest/other forests, and on-premises systems (e.g. Kerberos, and SaaS targets (e.g. O365 This tool increases security by ensuring that all systems have the same password complexity. Specops Password Sync extends Active Directory password security to all business systems, even external SaaS resources. The product, when combined with a strong password policy ensures that all connected systems have the same level of complexity. -
24
LogPoint provides a simple and quick security analytics implementation. It also offers a user-friendly interface which can be integrated with any IT infrastructure. LogPoint's modern SIEM and UEBA offers advanced analytics and ML driven automation capabilities that enable customers to secure build-, manage and transform their businesses. This allows for lower costs to deploy a SIEM solution either on-premise or in the cloud. The solution can be integrated with all devices on your network to provide a comprehensive and correlated overview over events in your IT infrastructure. LogPoint's Modern SIEM software translates all data into a common language that allows you to compare events across different systems. A common language makes it easy to search, analyze, and report on data.
-
25
Panda Fusion
WatchGuard Technologies
Fusion combines our Endpoint Protection Plus and Systems Management solutions to protect, manage, and support all your corporate devices. Cloud-delivered solutions allow for rapid deployment without the need for costly server infrastructure investments or maintenance. Maximum Security: Continuous protection of all office endpoints, inside and out. - Proactive Support & Maintenance: Rapid incident management, troubleshooting. - Centralized Control & Management: Permanent visibility to all hardware, software, and other IT infrastructure components. -
26
Manages users, groups, and roles. Authentication, delegation authorization, auditing. Access control based on role, entitlements, and time-based rules. Manages access control policies for Web and Java resources. Manages access control policies to protect fine-grained application data and/or features. Flexible deployment options and central administration. Specific features designed to assist in compliance with privacy legislation. Integration with existing security infrastructure. Provides the foundation for Java Security Services orb2
-
27
BrowseControl
CurrentWare Inc.
$3.99 PUPM 1 RatingBrowseControl web filtering software blocks websites based on URLs and categories. Granular internet restriction policies can be customized for each user, department, or organizational unit. Includes other device restriction features such as an app blocker, port filter, and internet restriction scheduler. BrowseControl’s security policies are enforced by a software agent that is installed on your user’s computers. This allows the solution to continue blocking websites and applications even when computers are taken off-site. -
28
It all seemed to happen in a matter of hours. Your organization became an Enterprise of Things (EoT). PCs, mobile devices and cloud workloads. Agentless IoT devices and OT devices. Device diversity is good for security, but it comes at the expense of security. Your users can connect from anywhere in the world. The truth is that every thing that touches your enterprise exposes it to risk. It is essential to see it and protect it. Forescout is a great place to start. We are the only company that actively defends Enterprise of Things at Scale.
-
29
OpenText Security Suite
OpenText
OpenText™, Security Suite powered by OpenText™ EnCase™, offers 360-degree visibility across all devices, including laptops, desktops, and servers, for proactive discovery and remediation. It also allows for discreet, forensically sound data collection and investigation. Security Suite is the industry standard for digital investigations and incident response. Security Suite has agents deployed on over 40 million endpoints and clients that include 78 Fortune 100 companies. EnCase solutions are designed to help law enforcement, government agencies, and enterprises address a variety of issues, including file analytics, endpoint detection, response (EDR), and digital forensics. They offer the most trusted cybersecurity and digital forensics software. Security Suite solves problems that are often overlooked or left unsolved at the endpoint. It restores confidence for customers and companies with its unparalleled reliability and breadth. -
30
Coro eliminates the need to constantly worry about security tools being overlooked and the security tool overload. There's no need to go through everything 10 times per day. Coro will monitor your security and alert you when you need to act. Coro will analyze the threats to your business and take action to eliminate them. Then, Coro will guide you on the next steps to improve your security. Coro is your central control point for sensitive data and practice data. It allows you to enforce a wide variety of security, compliance, and governance policies. Every email is scanned for malware, phishing, and ransomware, and we automatically eliminate any threats. We automatically detect and block insider threats, account hacking, and other malicious activities. We scan every file, email, and data share for PII/PCI/PHI and prevent confidential information from being leaked.
-
31
CrowdStrike Falcon
CrowdStrike
8 RatingsCrowdStrike Falcon, a cloud-native security platform, provides advanced protection from a wide range cyber threats including malware, ransomware and sophisticated attacks. It uses artificial intelligence (AI), machine learning, and incident response to detect and respond in real-time to threats. The platform uses a lightweight, agent-based solution that continuously monitors the endpoints to detect malicious activity. This provides visibility and protection with minimal impact on system performance. Falcon's cloud architecture ensures rapid updates, scalability and rapid threat response in large, distributed environments. Its comprehensive security capabilities help organizations detect, prevent, and mitigate cyber risks. This makes it a powerful tool in modern enterprise cybersecurity. -
32
USBSecure Enterprise
Lugrain Software
$ 298 for 10 PCs 1 RatingUSBSecure Enterprise is a USB port security software for enterprise networks. USBSecure Enterprise protects your network from unwanted USB devices. Whitelists allow you to define the allowed USB devices per user. Centralized management, but no dedicated server required. USBSecure Enterprise also supports standalone machines. Supported devices: USB devices, Bluetooth devices, eSATA and FireWire devices, SD cards, floppy and CD/DVD drives. -
33
ESET Endpoint Security
ESET
$38 per user per year 5 RatingsThis EDR solution will help you uncover the hidden potential in your network. This tool uses ESET's multilayered Endpoint Protection Platform to detect and respond to endpoints. All layers send relevant information to ESET Enterprise Inspector which analyzes large amounts of real-time data from endpoints. It can quickly identify and fix any security problem in the network. ESET Enterprise Inspector offers a unique reputation-based detection system that is transparent to security teams. To allow fine-tuning, all rules can be easily edited via XML. You can create new rules to meet the specific needs of your enterprise environment, including SIEM integrations. ESET's endpoint response and detection tool makes it easy to suppress false alarms. You can adjust the sensitivity of detection rules according to different computer groups or users. Combine criteria such as file name/path/hash/command line/signer to fine-tune the trigger conditions. -
34
Matrix42 EgoSecure Data Protection
Matrix42
Everything works as it did before, but now it's secure. All-round protection for your devices, applications, and sensitive company data. Your data remains secure. Digital networking and device diversity allow for greater flexibility, but they also increase the risk to malware, data loss, theft, and other threats. Traditional antivirus and firewall protection are no longer sufficient to close security gaps. You can quickly see all data flows within the network with a click of a mouse and trigger the appropriate protection measures. Insight Analysis - This analyzes the network's security to determine the best protection measures. As a dashboard, you can view the analysis results. It is not possible to draw conclusions about individual users' activities. Reports can be generated automatically and sent via e-mail. -
35
Seraphic can protect any browser version on any device from phishing and spear-phishing, clickjacking and man-in-the-middle attacks, as well as Zero-day and unpatched N-Day attacks. This allows your end-users to use any combination of browsers they like, and allows you to centrally manage corporate policy for browsing and enterprise/private apps environments. Seraphic also features robust policy and governance controls, including state-of-the-art DLP engines that scan all outbound and input data in any format for any file. This ensures complete privacy first.
-
36
SoftControl
SafenSoft
$25.00/one-time/ user These are some examples of how SoftControl products can be used to protect information security in commercial enterprises. Solutions for information security business. Protect your business from hackers, malicious code, and other threats. Monitoring and control of staff. Complexes can be solved using APCS or specialized software. Centralized security management. SoftControl's solutions to protect the bank's infrastructure are part of the policy for information security at banks. Solutions to protect software of ATMs, back-office and front-office. Protection of banking edocuments. Protecting confidential data and business correspondence sent to recipients via e-mail attachments. Respect of the requirements of the Central Bank of Russia and PCI DSS. -
37
Barracuda Web Security Gateway
Barracuda Networks
Barracuda Web Security Gateway allows organizations to use online tools and applications without being exposed to web-borne malware, viruses, lost productivity, or misused bandwidth. It is a comprehensive solution to web security and management. It combines award-winning spyware, virus, and malware protection with a powerful policy engine and reporting engine. Advanced features allow organizations to adapt to new requirements such as remote filtering, social-network regulation, and visibility into SSL encrypted traffic. Remote user licenses can be purchased for unlimited access to the corporate network. This allows you to control content and access policies on mobile devices. Virtual appliances are also available for the Barracuda Web Security Gateway. Barracuda Content Shield is a hosted web security solution. -
38
RollBack Rx Pro
Horizon Datasys
$69 one-time payment 1 RatingRollBack Rx Professional provides instant time machines for your computer. It is a comprehensive Windows System Restore tool that allows users and IT administrators alike to quickly restore their PCs to any state they desired. RollBack Rx Professional is a new way to manage PCs. RollBack Rx Professional allows you to quickly and efficiently reverse any unanticipated events such as user errors, viruses, and even bad software installations. Most backup techniques (ex. Most backup techniques (ex. This task is so difficult that even IT professionals are not able to make regular backups. If a disaster does occur, the amount of data lost will depend on how far back the backup was taken. Today's computer environment is 98% prone to micro-disasters (malware, corrupt Windows updates, software installation, etc. ). -
39
CloudJacketXi
SECNAP
CloudJacketXi, a Flexible Managed Security-as-a-Service Platform. No matter if you are an established company or a start-up SMB, our service offerings can be customized to meet your needs. We are experts in flexible cybersecurity and compliance offerings. Our services are available to clients in many verticals, including government, legal, medical and hospitality. Here's a quick overview on the various layers of protection that can tailor to your organization's needs. Flexible Layers: Our flexible security-as-a-service platform allows for a layered approach where you can choose exactly what your organization needs. Intrusion Prevention System; Intrusion Detection System Security Information and Event Management Internal Threat Detection Lateral Threat Detection Vulnerability Management Data Loss Prevention All monitored and managed by SOC. -
40
MemberProtect
InetSolution
MemberProtect allows professional programmers to integrate into secure online systems such as ACH, Online Banking and wire transfer applications. MemberProtect is the most trusted authentication, data encryption and user management system in the banking and credit union industry today. Based on roles and privileges model. Supports millions of users and organisations. Extremely precise application security. Strong encryption that protects databases down to the column level. Encrypt all email messages and flat files on your network. All data accesses should be logged, even if they fail. Even beyond firewalls, SSL and operating systems, protect member data from hackers and unauthorized staff. Use MemberProtect to create secure connections with third party APIs. Access to any web-based service, including LDAP support. -
41
Saint Security Suite
Carson & SAINT
$1500.00/year/ user This integrated solution can perform active, passive, and agent-based assessments. It also allows for flexibility in evaluating risk according to each business. SAINT's remarkable, flexible, and scalable scanning capabilities make it stand out from other solutions in this market. SAINT has partnered up with AWS to allow its customers to benefit from AWS's efficient scanning. SAINT also offers Windows scanning agents for subscribers. Security teams can easily schedule scans, configure them with a lot of flexibility, and fine-tune their settings with advanced options. -
42
Avast Online Security & Privacy
Avast
FreeProtect your browser data from malicious websites and phishing attacks, and receive step-by-step privacy guidance. Our browser extension is a great privacy starter pack. Protect your browser from online threats and phishing scams. Protect your online activity, block online snooping, and receive step-by-step privacy advice. In seconds, identify and block phishing scams. Safer search engine results will show you which sites are safe before you visit them. Receive real-time threat alerts whenever you come in contact with suspicious web pages. Protect your online activity, block online snooping, and receive step-by-step privacy advice. Your online activities will remain anonymous and private. Our Privacy Advisor will help you optimize your privacy settings across all your favorite platforms. Our new Privacy Advisor feature will help you get privacy advice and manage your privacy settings across all your favorite online platforms. -
43
iPrism Web Security
EdgeWave
iPrism Web Security combines fine-grained content filtering with threat detection and mitigation methods to provide powerful protection against Advanced Persistent Threats (botnets, viruses, and others). iPrism Web Security is easy to use and "set it and forget". It is self-contained to provide advanced threat protection, policy enforcement, and requires almost no maintenance. Our comprehensive reporting makes managing your network easy. iPrism employs a unique combination of iGuard's automated intelligence and human analysis to block malware, Crypto-Locker, and other inappropriate sites. It improves user productivity by reducing latency and false negative rates. This innovative approach ensures that you have the most up-to-date, advanced web protection available 24/7 and is supported by world-class customer service. -
44
ITsMine Beyond DLP
ITsMine
ITsMine Beyond DLP™, which goes beyond traditional Data Loss Prevention, (DLP), protects organizations from all data threats. Endpoint agents and policies have no effect on employee productivity. Protection is available even after data exfiltration. Data loss incidents are becoming more frequent and more damaging than ever before, be they intentional or accidental, or from external or internal factors. Beyond DLP™, a new security approach, allows organizations to track and secure their data anywhere it is. This includes their internal network as well as external networks. No matter where your data is stored, maintain your high security standards. You can empower employees to be productive while controlling the use and whereabouts your sensitive data. Compliance with data protection regulations is easy, including GDPR, CCPA and PCI to HIPPA. Access control options for sensitive data, data breach detection, and reporting options are all available. -
45
TF2000
ComputerProx
$79 one-time paymentThe ComputerProxTM TF2000 automates locking the computer when you are away. The TF2000 uses ultrasound technology to detect your presence. The TF2000 locks the system automatically when you leave the vicinity of the computer. There are no awkward timeout settings that incorrectly lock the computer when you are not there. The TF2000 detects your presence and will not lock it inadvertently. The TF2000 connects to the computer via the USB port. It can be configured by the system just like a keyboard. Commands are sent to the computer as keystrokes, so no drivers are needed. Our configuration tool allows you to configure the individual keystrokes as well as the specified delays. The TF2000 also has a walk-away' sequence that allows keystrokes be sent when you approach the computer. Under Windows XP, the TF2000 sends the CTRL/ALT-DEL sequence to the user when they approach the computer. This allows the user to authenticate by opening the PC. -
46
Microsoft Defender for Individuals
Microsoft
The Microsoft Defender app is now available for download as part of your Microsoft 365 subscription. It provides easy-to-use online security for you, your family and your devices. One centralized view allows you to monitor and manage your security status across all your devices and computers. Anti-phishing and antivirus protection can help protect your family and you from online threats. Receive real-time alerts that include recommended actions and information about how you can stay safe online. All your online security status can be viewed from one central location. All your data and device protections for your family are available in one place. You can easily add or remove devices. You and your family can rest easy knowing that malware protection is available. You get continuous protection with antivirus scans for your devices and apps. You can control what files and apps are scanned by identifying trusted ones. Receive real-time alerts about security changes that affect you and your family. -
47
NetLib Encryptionizer
NetLib Security
Transparent Data Encryption for all Editions (Express to Enterprise) of SQL Server. No programming required. Developer friendly: can be easily bundled with SQL Server-based applications. An economical alternative to upgrading from SQL Server Enterprise. Assists in compliance with various regulations. Protects intellectual property and data. -
48
CryptoDefender
BlockSafe Technologies
$5.99 per 2 devices per monthThis prevents malware from spying upon what you type. The kernel and wallet application use military-grade encryption to secure keystrokes. The password you use to decrypt or logon your secret key is now secure. To prevent malware from spying on your clipboard, copy and paste the contents. The destination address to which crypto transactions are sent is not altered. Screen-scraping malware is prevented from taking secretly screenshots of information. Displays hidden frames and frames that originate from a potentially dangerous domain. This neutralizes hackers' favorite trick to download malware onto your computer. CryptoColor visual verification indicates that CryptoDefender™, which highlights what you type in a specific color, is protecting your input. -
49
Promisec Endpoint Manager
Promisec
PEM provides a fundamental capability for IT organizations responsible for software patches updates across company endpoints. PEM gives you unified visibility and control of what's happening on your servers and endpoints, so you can respond quickly to any potential threat. PEM gives you full visibility across all files, processes, registry, processes, network connections, third-party products, OS versions, and other information in your organization. PEM uses proprietary agentless technology to rapidly inspect your entire enterprise and identify, analyze, and remedy security gaps. The solution can be used for compliance and cyber purposes, and it can run on any network. -
50
Cofense PhishMe
Cofense
Employees must be taught how to recognize and report phishing emails. Cofense PhishMe™ simulates the latest threats that bypass SEGs. This empowers your users to be human threat detectors. You can have the best organizational defense by having resilient users who are aware of the latest phishing threats. In just a few clicks, you can create a complete 12-month program with Cofense PhishMe Playbooks. This includes phishing scenarios, landing pages and attachments as well as educational content. Smart Suggest uses embedded best practices and advanced algorithms to suggest scenarios based on industry relevance, current active threats, and program history. Reporting and resilience rates are the most important parts of your phishing defense. Cofense Reporter™ is a one-click reporting tool that can boost reporting and make users active defenders.