Best Zenlogin Alternatives in 2024
Find the top alternatives to Zenlogin currently available. Compare ratings, reviews, pricing, and features of Zenlogin alternatives in 2024. Slashdot lists the best Zenlogin alternatives on the market that offer competing products that are similar to Zenlogin. Sort through Zenlogin alternatives below to make the best choice for your needs
-
1
ConnectWise SIEM
ConnectWise
181 RatingsYou can deploy anywhere with co-managed threat detection/response. ConnectWise SIEM (formerly Perch) is a co-managed threat detection and response platform that is supported by an in-house Security Operations Center. ConnectWise SIEM was designed to be flexible and adaptable to any business size. It can also be tailored to your specific needs. With cloud-based SIEMs, deployment times are reduced from months to minutes. Our SOC monitors ConnectWise SIEM and gives you access to logs. Threat analysts are available to you from the moment your sensor is installed. -
2
Verosint
Verosint
$279 one-time paymentBad actors are highly interested in user credentials. Verosint helps companies deliver trusted online experiences by detecting and preventing account theft, new account fraud and account sharing attempts. Your digital business is at stake if account security is not properly strengthened. Interact with customers confidently, no matter what device or platform they use. Verosint allows your customers to enjoy a low-friction, seamless transaction path. It also stops suspicious users from creating a new account or logging in. Our patent-pending technology uses machine learning to analyze millions of data points and turn them into actionable insights. Verosint is cloud-native, built for scale, and works in the background, assessing risk and orchestrating account security and fraud control so quickly that you won't even know we are there. -
3
Acunetix is the market leader for automated web application security testing and is the preferred tool for many Fortune 500 customers. Acunetix can detect and report on a wide range of web application vulnerabilities. Acunetix's industry-leading crawler fully supports HTML5/JavaScript and Single-page applications. This allows auditing of complex, authenticated apps. Acunetix is the only technology that can automatically detect out of-band vulnerabilities. It is available online as well as on-premise. Acunetix includes integrated vulnerability management capabilities to help enterprises manage, prioritize and control all types of vulnerability threats. These features are based on business criticality. Acunetix is compatible with popular Issue Trackers, WAFs, and is available online on Windows, Linux, and Online
-
4
Cryptomage
Cryptomage
Threat detection allows deep inspection of every network packet, including transported data. Machine Learning algorithms - proactive traffic risk scoring. Network steganography detection for hidden network traffic, including data breaches, espionage channels and botnets. Proprietary Steganography detection algorithms - a method of discovering hidden information. Proprietary Steganography Signature Database - Comprehensive collection of network steganography methods. To better assess the ratio of security events to traffic source, forensics are used. Easy extraction of high-risk network traffic. This allows you to focus on specific threat levels. Extended storage of traffic metadata enables faster trend analysis. -
5
DNIF offers a high-value solution by combining technologies like SIEM, UEBA, and SOAR in one product with an extremely low total cost ownership. DNIF's hyper-scalable data lake is ideal for ingesting and storing terabytes. Statistics can be used to detect suspicious activity and take action prior to any damage occurring. From a single dashboard, you can orchestrate people, processes and technology initiatives. Your SIEM comes with dashboards, reports, and workflows for response. Coverage for threat hunting and compliance, user behavior monitoring, network traffic anomaly, and network traffic anomaly. Coverage map using MITRE ATT&CK framework and CAPEC. Double, triple or even quadruple your logging capability with your current budget. With HYPERCLOUD you can forget about worrying about missing important information. Log everything and leave nothing behind.
-
6
Coro eliminates the need to constantly worry about security tools being overlooked and the security tool overload. There's no need to go through everything 10 times per day. Coro will monitor your security and alert you when you need to act. Coro will analyze the threats to your business and take action to eliminate them. Then, Coro will guide you on the next steps to improve your security. Coro is your central control point for sensitive data and practice data. It allows you to enforce a wide variety of security, compliance, and governance policies. Every email is scanned for malware, phishing, and ransomware, and we automatically eliminate any threats. We automatically detect and block insider threats, account hacking, and other malicious activities. We scan every file, email, and data share for PII/PCI/PHI and prevent confidential information from being leaked.
-
7
Sealit
Sealit Technologies
You shouldn't be concerned about whether your accounts and devices will be compromised when you implement a Zero Trust security system. Sealit will ensure that your sensitive data, including files and emails, remains fully protected in any scenario. To encrypt sensitive emails, you only need to click one time from your existing inbox. You only need one click to encrypt any file on your desktop. As we add strong protection to sensitive data, we ensure that your workflow doesn't get disrupted. Cyberattacks on businesses are almost always caused by human error. You need to put in place a system to reduce the risk. Our patent-pending end to end encryption ensures that every aspect of your business is protected. Our app uses biometrics to provide seamless protection. Biometrics are not like passwords. They can't be taken from you and you always have them with you. -
8
CoffeeBean Identity and Access Management
CoffeeBean Technology
CoffeeBean Identity and Access Management provides a complete solution in the areas IAM (Identity and Access Management), and CIAM ("Customer Identity and Access Management") respectively. This platform has several modules: Single Sign-On (SSO), Multiple-Factor Authentication (2FA or 2FA), Adaptive Authentication and Directory Services. It also offers Lifecycle Management. -
9
Vali Cyber
Vali Cyber
We understand you are under pressure to protect against a constantly growing threat landscape, while also being constrained in terms of staff and budget. Vali Cyber can help. ZeroLock™, a security software built for Linux, reduces the amount of time it takes to deploy, configure, and manage Linux and cloud security. We deliver the lowest TCO and best ROI (Total cost of ownership) for your security investment by combining competitive pricing with significant overhead reductions to free up valuable resource. We know how important it is to have a frictionless deployment. ZeroLock™ is compatible with any Linux distribution that uses kernel version 3.5 and higher. Choose your orchestration tool to deploy across your entire environment quickly and easily. -
10
Uptycs
Uptycs
Uptycs presents the first unified CNAPP and XDR platform that enables businesses to take control of their cybersecurity. Uptycs empowers security teams with real-time decision-making driven by structured telemetry and powerful analytics. The platform is designed to provide a unified view of cloud and endpoint telemetry from a common solution, and ultimately arm modern defenders with the insights they need across their cloud-native attack surfaces. Uptycs prioritizes responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates across modern attack surfaces—all from a single UI and data model. This includes the ability to tie together threat activity as it traverses on-prem and cloud boundaries, delivering a more cohesive enterprise-wide security posture. With Uptycs you get a wide range of functionality, including CNAPP, CWPP, CSPM, KSPM, CIEM, CDR, and XDR. Shift up with Uptycs. -
11
Telivy
Telivy
The most comprehensive and versatile auditing tool in the industry, deployable with just a single script. Discover any possible entry points for cyber-attacks, both from within and outside your organization. Protect your data against attacks that can encrypt or modify data, corrupt it, or destroy it, such as ransomware. Ensure that data is accessible to everyone in the organization. Audit and configure the proper access to corporate assets both on-premises as well as in the cloud. Enforce policies regarding user authentication, validation, and privileges. Address issues with privilege creep. Test your resilience to email phishing, application password detection and other attempts to gain access and exfiltrate sensitive data. -
12
Huntress
Huntress
Huntress offers a powerful suite that includes detection, response and endpoint protection capabilities. This is backed by a team 24/7 of threat hunters to protect your business against today's determined cybercriminals. Huntress protects your company throughout the modern attack cycle, including against ransomware, malicious footholds and other threats. Our security experts do the heavy lifting, providing 24/7 threat hunting, world-class support, and step-by-step instructions for stopping advanced attacks. We review all suspicious activity and only send an alert when a threat is verified or action is required--eliminating the clutter and false positives found in other platforms. Huntress is easy to use for non-security staff to quickly respond to cyber incidents. It includes one-click remediation and handwritten incident reports. -
13
Secuve TOS
Secuve
SECUVE TOS offers strong user authentication based upon digital signatures and supports multiple access control policies. To restrict access to hackers, crackers, and other unauthorized users. Protect your website and files from being altered or falsified. Also, prevent data leakage. Computer systems can be protected against a variety attacks that result from security flaws in operating systems. Monitoring and prevention of unauthorised network access to systems. Control over execution of critical commands that could affect system operation. When a system administrator executes an administrative privileges-required command, delegation is activated. Delegation is triggered when users of specific systems need the sessions to manage accounts. Audit of user processes and background processes at kernel level. -
14
LayerX
LayerX
LayerX Enterprise Browser extension analyzes web sessions to the smallest granularity. This allows it to stop attacker-controlled websites from performing malicious actions and users from putting enterprise resource at risk without disrupting legitimate interactions with data, applications and websites. Access and activity policies can help you prevent risk to your data, apps and devices. Use the browser extension to enhance identity protection. Scanning dynamically every web page for malicious code, files and content. Monitor user activity to detect possible compromise or data loss. Create adaptive or rule based policies that respond with a variety of protective actions to detected risks, from restricting web page behavior and eactivities to complete blocking. -
15
Astrix Security
Astrix Security
Astrix helps you connect your core systems securely to third-party cloud service providers by extending threat prevention and access management to API keys, OAuth Tokens, service accounts and more. Our agentless solution is easy to deploy and allows you to identify and remediate app-toapp connections that could expose you to supply-chain attacks, data breaches and compliance violations. Get a consolidated overview of all connections to your critical systems, including internal and external apps as well as access keys, secret workflows, and secrets. Discover unnecessary, untrusted, and overprivileged connections. Receive an alert when a suspicious app is detected. -
16
XM Cyber
XM Cyber
Networks change all the time, which can cause problems for IT and security operations. Security gaps can be exploited by attackers, opening up new pathways. Although enterprise security controls such as firewalls, intrusion prevention and vulnerability management are designed to protect your network, it is still possible for hackers to breach it. Monitoring your network for exploitable vulnerabilities, common configuration errors, mismanaged credentials, and legitimate user activity that could expose it to attack is the last line of defense. Despite significant security investments, hackers are still successful. It is difficult to secure your network due to numerous vulnerabilities, overwhelming alerts, and incessant software updates and patches. Security professionals must analyze and interpret large amounts of data in isolation. It is nearly impossible to reduce risk. -
17
Spambrella
Spambrella
$1.00Dynamically classify fake email. Preventively identify suspicious URLs and sandbox them. Big-data analysis can be used to accurately classify bulk mail. All this in one service that connects to Google Workspace and Microsoft 365. Spambrella's Email Security & User Awareness Training technology is used in many of the world's most successful security-conscious businesses across many continents and environments. Spambrella can help you unify your email security requirements and user awareness training needs on a global level. Spambrella is your outsourced email security team. We are able to migrate you seamlessly and have the technical expertise of all other service providers, such as Symantec.cloud, Mimecast, MxLogic. To uncover email threats to your email users, schedule a demo with our cybersecurity experts today. -
18
Field Effect
Field Effect
Covalence's platform protects endpoints, networks, and cloud services. Build the expertise of your cybersecurity team with authentic virtual environments for training, assessment, rehearsal, competition, and upskilling. Partner with us to provide a differentiated security service that will attract business, improve margins, and accelerate revenue growth. The endpoint agent is a result of years of cybersecurity expertise, offering real-time capability for threat detection, analysis and response. Covalence responds according to your business needs and active response profile. Users receive a notification that includes critical details, such as the threat type, severity and actions taken. -
19
ijura
ijura
Ijura Enterprise, a cloud-deployed next generation mobile threat defense solution, protects end-user devices as well as IoT in the network. Our cloud-based solution protects smartphones and tablets (with SIM), tablets and IoT devices against malicious content and cybercriminal attacks. Our innovation in mobile security is covered by three patents. This allows us to solve security vulnerabilities that sophisticated attackers can bypass while providing an end-user with seamless access to their personal data and corporate apps. Our zero-trust policy ensures that personal data protection is not compromised while protecting the enterprise. Ijura Enterprise holds three patents that pertain to the security of any connected device via the telecom operator's terminals. This is done by directly integrating with the operator through its data servers. Ijura Enterprise inspects each data packet for vulnerabilities such as malware, phishing, and botnets. -
20
Kaspersky Security Cloud
Kaspersky
$53.99 per year 1 RatingAll our top apps and features in one place. 6 premium apps & products for Windows, macOS Android, iOS, and iOS - all in one location & packed full of 100s of features. Anti-ransomware, parental controls, mobile security, password management and VPN*. Privacy tools, data leak detection and Home Wi-Fi security are all available remotely. Find out if your private account data has been leaked and get advice on what you should do next. You will be notified immediately if any unknown app attempts to connect with your webcam or microphone. To keep you safe, you can also receive personalized alerts and warnings directly to your devices. Cloud-based security keeps your devices safe and secure. You can view metrics that show the health of your hard drive and make predictions about how to fix them. Specially designed tools make it easy to manage storage space and battery life for your Android devices. -
21
The IBM®, zSecure Suite provides additional layers of security assurance. This includes audits, alerts and administration, reporting, authentication and reporting. It enhances security and risk management in IBM Z® hardware, software and virtualization. Standard external security managers, such as CA ACF2, CA Top Secret, and IBM RACF, are also available. The zSecure Suite automates security administrative tasks to increase efficiency and decrease errors. It detects internal and exterior threats, issues real time alerts, monitors compliance, and issues alerts. Automates security administrative tasks to increase efficiency and decrease errors. An effective identity governance can enforce compliance with regulations and standards. Detect threats, issue alerts in real time, and monitor compliance, such as pervasive encryption usage for GDPR. Integrate for ease of administration and secure strong authentication to strengthen user controls.
-
22
RADICL
RADICL
It is difficult to protect the rapidly evolving IT infrastructure, especially if you do not have dedicated staff. We use best-in class technology to protect infrastructure and mobile perimeters from known threats. We use deep-spectrum™, a powerful analytics tool, to detect novel and embedded threats. If an attack gets through, we are ready to respond 24 hours a day, 7 days a week. Our platform is always on, and our people are always vigilant. Managed operation of the best-in-class endpoint protection technology, ensuring that most attacks are blocked and compromises avoided. Uses machine analytics, environmental visibility, and expert-driven hunts to detect novel threats and deeply embedded attacks. Monitoring and investigation of indicators of compromise around the clock ensures sophisticated attacks are not missed. -
23
Splunk Attack Analyzer
Splunk
Automate threat analysis for suspected malware and credential-phishing threats. Identify and extract associated forensics to ensure accurate and timely detections. Automatic analysis of active threat to gain contextual insights and accelerate investigations. Splunk Attack Analyzer automates all the actions necessary to execute an attack chain. This includes clicking and following links and extracting embedded files and attachments, as well as dealing with archives. The proprietary technology executes the intended attack while providing analysts with a consistent and comprehensive view of the technical details. Splunk Attack Analyzer, when combined with Splunk SOAR, provides unique, world-class capabilities for analysis and response, allowing the SOC to be more effective and efficient at responding to current and potential threats. Use multiple layers of detection across malware and credential phishing. -
24
CrowdStrike Falcon
CrowdStrike
8 RatingsCrowdStrike Falcon, a cloud-native security platform, provides advanced protection from a wide range cyber threats including malware, ransomware and sophisticated attacks. It uses artificial intelligence (AI), machine learning, and incident response to detect and respond in real-time to threats. The platform uses a lightweight, agent-based solution that continuously monitors the endpoints to detect malicious activity. This provides visibility and protection with minimal impact on system performance. Falcon's cloud architecture ensures rapid updates, scalability and rapid threat response in large, distributed environments. Its comprehensive security capabilities help organizations detect, prevent, and mitigate cyber risks. This makes it a powerful tool in modern enterprise cybersecurity. -
25
Vectra AI
Vectra
Vectra allows enterprises to detect and respond immediately to cyberattacks on cloud, data center and IT networks. Vectra is the market leader in network detection (NDR) and uses AI to empower enterprise SOCs to automate threat discovery and prioritization, hunting, and response. Vectra is Security That Thinks. Our AI-driven cybersecurity platform detects attacker behavior and protects your users and hosts from being compromised. Vectra Cognito is different from other solutions. It provides high-fidelity alerts and not more noise. Furthermore, it does not decrypt data, so you can keep your data private and secure. Cyberattacks today will use any method of entry. Vectra Cognito provides a single platform that covers cloud, enterprise networks, IoT devices and data centers. The Vectra NDR platform, which is powered by AI, is the ultimate cyberattack detection and threat-hunting platform. -
26
Arkose Labs
Arkose Labs
Enforcement offers future-proof protection and makes fraudsters abandon their attacks. Arkose Labs' innovative step-up authentication method provides risk-based friction that drains fraudsters’ resources while giving real customers a fun and easy way to prove their legitimacy. Enforcement is a challenge-response mechanism that works with Telemetry to authenticate unrecognized request. Digital businesses can be confident that only legitimate activity is transmitted to the enterprise. Arkose Labs' method shifts the attack surface away from the business to our platform. The intermediary platform allows for independent verification of suspicious sessions. This provides a buffer between fraudsters, and the sites they have been so skilled at attacking. It also rewrites the rules on how to launch attacks. Businesses don't have to divert valuable resources to combat attacks. -
27
Dragos Platform
Dragos
The Dragos Platform is the most trusted industrial controls systems (ICS) cybersecurity technology. It provides comprehensive visibility of your ICS/OT assets, threats and best-practice guidance on how to respond before a major compromise. Dragos Platform was designed by practitioners and is a security tool that ensures your team has the most current tools to fight industrial adversaries. It was developed by experts who are on the frontlines of fighting, combating, and responding to the most advanced ICS threats. The Dragos Platform analyses multiple data sources, including protocols, network traffic and data historians, host logs and asset characterizations. This gives you unparalleled visibility into your ICS/OT environment. The Dragos Platform quickly detects malicious behavior in your ICS/OT network and provides context to alerts. False positives are reduced for unrivalled threat detection. -
28
Reblaze
Reblaze
Reblaze is a cloud-native, fully managed security platform for websites and web applications. Reblaze’s all-in-one solution supports flexible deployment options (cloud, multi-cloud, hybrid, DC), deployed in minutes and includes state-of-the-art Bot Management, API Security, next-gen WAF, DDoS protection, advanced rate limiting, session profiling, and more. Unprecedented real time traffic visibility as well as highly granular policies enables full control of your web traffic. -
29
ARIA ADR
ARIA Cybersecurity Solutions
ARIA Advanced Detection and Response is an automated AI SOC solution that integrates seven security tools. This includes SIEMs and IDS/IPSs as well as EDRs, Threat Intel Tools, EDRs and Threat Intel tools. Organizations will no longer need to compromise on the threat surface coverage or struggle with integrating and maintaining disparate tools at a high cost and low return. ARIA ADR's AI-powered threat models are machine learning-powered and can detect and stop the most dangerous network-borne threats, such as ransomware and malware, intrusions and zero-day attacks, APTs, and more. This is done in just minutes. This is a significant advantage over traditional security operations methods that are more noisy than they are dangerous and require highly-trained security personnel. ARIA ADR can also be accessed via the cloud, which is a great option for companies looking to start. -
30
Quadrant XDR
Quadrant Information Security
Quadrant combines traditional EDR, advanced SIEM and continuous monitoring with a proprietary security analytics and security solution to create a single technology layer and services that ensures robust coverage across environments for your business. Implementations that are hassle-free and fully guided allow your team to focus their efforts on other priorities. Experts with years of experience are ready to be an extension of your team. We can enhance your security by providing customized recommendations based on a thorough investigation and analysis of what caused the incident. We work closely with our clients from threat detection, through validation, remediation and post-incidentmanagement. We don't just wait for problems to occur. We actively hunt for threats and work to stay ahead. Quadrant's diverse team of security experts works tirelessly for you, from better hunting and faster response to faster recovery and communication, always collaborating and communicating. -
31
Smokescreen
Smokescreen
$7,750 per yearSmokescreen, a deception technology and active defense company, provides a solution that covers your network with decoys that trap hackers. You'll learn how adversaries work and how decoys are placed all over your network to provide high-fidelity detections at every stage. It's simple to use and understand. We have you covered on the Perimeter and Cloud, internal network, endpoints and Active Directory. Launch your first deception campaign using ready-made decoys. Instead of wasting time configuring a new solution, focus on detecting threats and not on wasting man-hours. An interaction with an IllusionBLACK device is a sign of a breach. You know it's real when you receive an alert. Automated forensics and root cause analysis in just two clicks You can accomplish more with half the team in half the time. Integrations out-of-the box with SIEMs and Firewalls, EDRs. Proxy, threat feeds, SOAR and more. -
32
Logsign
Logsign
Logsign was founded in 2010 and has been working towards strengthening institutions' cyber defense. Logsign believes cyber security is a team effort and that security solutions must be more intelligent. Logsign is committed to this goal by providing continuous innovation, ease-of-use and smart solutions. It takes into consideration the technology and needs of all its stakeholders and works as a partner with all its stakeholders. It offers services to more than 500 medium and large-sized companies and state institutions, including Security Information and Event Management, Security Orchestration, Automation and Event Intervention (SOAR), and Security Information and Event Management, SIEM. You have been awarded by foreign and domestic authorities in the fields of technology and cybersecurity such as Deloitte Technology Turkey Fast 50 and Deloitte Technology EMEA Fast 500, Cybersecurity Excellence and Info Security Products Guide. -
33
Coalition
Coalition
No matter the industry or size, every business can be a target. Small to medium-sized businesses account for a quarter of cyber loss victims. SMBs report that attacks have evaded their intrusion detection and antivirus software. Average claim size for Coalition's SMB insurance policyholders. Coalition helps protect your business by preventing potential incidents from happening. Our proactive cybersecurity platform will save your business money, time, and headaches. Our customers with insurance do not pay extra for our security tools. We notify you if your employees' passwords, credentials, or data are compromised in third-party data breaches. Human error is responsible for over 90% of security incidents. Our engaging, story-based employee training platform helps you to prevent mishaps. We also offer simulated phishing emails that will help you train your employees. Ransomware can literally take your data and computers hostage. Our comprehensive threat detection software protects you from malware attacks that are not detected. -
34
SaaS Alerts
SaaS Alerts, a Kaseya company
You need to be on top of cybersecurity. Our SaaS-based security platform is designed for this purpose. We use cutting edge technology to detect and stop unauthorized activities in your clients' apps, automatically. This level of protection is not available anywhere else. MSPs are a high-risk target for bad actors. Protect your business by alerting your executive staff when any unusual or high-risk behavior occurs in your MSP tool stack. Customize SaaS event thresholds for a variety of applications and be alerted instantly to unusual user behavior. -
35
BlueFlag Security
BlueFlag Security
BlueFlag Security offers multi-layer protection, protecting developer identity and their tools during the entire software development lifecycle. Do not let uncontrolled machine and developer identities become your software supply chain's Achilles' heel. Weaknesses within these identities can create a backdoor that attackers can use. BlueFlag integrates identity protection across the SDLC, protecting your code, tools and infrastructure. BlueFlag automates rightsizing permissions for machine and developer identities, enforcing a principle of least priviledge throughout the development environment. BlueFlag enforces identity hygiene through deactivating offboarded users and managing personal access tokens. It also restricts direct access to developer repositories and tools. BlueFlag ensures early detection of insider threats, and unauthorized privileged escalation. This is done by continuously monitoring the behavior patterns within the CI/CD. -
36
Cortex Xpanse
Cortex
Cortex Xpanse constantly monitors the internet for assets to ensure that your security operations team is not exposed blind spots. Get an outside-in view on your attack surface. Identify and attribute all internet-connected assets, discover sanctioned or unsanctioned assets and monitor for changes. By detecting and preventing breaches, you can ensure compliance and ensure compliance. By identifying potential misconfigurations, you can reduce third-party risk. Avoid inheriting M&A security problems. Xpanse keeps a global inventory of all internet-facing assets. It is accurate, current, and constantly updated. This allows you to identify, evaluate, and mitigate attack surface risk. You can also flag potentially dangerous communications, assess supplier risk, and assess the security of acquired businesses. Before a breach occurs, catch misconfigurations and exposures. -
37
Jellyfish
Cogito Group
Jellyfish was designed as a modular solution. A series of connectors (Cognectors) has significantly improved the management of identity, credentials, and access to security products. These connectors allow for automatic workflows, data passing through disparate systems, and triggers on one platform (example PACS), to affect another (example LACS). The Service Bus is fed data by the Cognectors from disparate systems. This allows for a variety of benefits, including improved monitoring and reporting of activity. As people move within and leave organisations, access to systems and building areas can be easily added or removed through existing HR functions. Jellyfish integrates with physical and logical access control systems using adaptive support and modern authentication protocols. Jellyfish is focused on future-proofing security by using emerging standards and multifactor authentication. -
38
Vijilan
Vijilan Security
To ensure safety, an organization must detect any unusual or malicious activity. This requires expertise and the right technology. For healthcare and finance, it is necessary to keep log data for a set period of time. The stored data can also be used to conduct further investigations. When hackers have already gotten past the security tools and appliances of an organization, we are the last line for defense. We offer a complete solution for businesses of all sizes at an affordable price. To be able to continuously monitor a business, you need robust technology and advanced processes for collecting logs from either on-premises or from the cloud. These logs must be translated into standard events and sent to storage for the required lifecycle. Technology is a medium and not an end. MSP-oriented solutions are available to small and medium-sized organizations. -
39
Wandera
Wandera
Unified real-time security that protects remote users from threats, regardless of where they are or how they connect. One security solution that covers all remote users. It includes everything from threat protection to content filtering, zero trust network access, and even zero trust network access. It also covers tablets, smartphones, and laptops. One policy engine and analytics that you can configure once and use everywhere. Your users have moved beyond the perimeter and your data has moved into the cloud. Wandera's cloud first approach ensures that remote users have a consistent, seamless security experience. It also doesn't face the challenges of adapting legacy architectures to today’s new way of working. -
40
ThreatDefence
ThreatDefence
$5 per user per month 1 RatingOur XDR (Extended Detection & Response) cyber security platform provides deep visibility into your endpoints, servers, clouds, and digital supply chains and allows for threat detection. The platform is delivered to you as a fully managed service, supported by our 24x7 security operations. This allows for the quickest enrollment time and low cost. Our platform is the foundation for effective cyber threat detection, response services, and prevention. The platform provides deep visibility, advanced threat detection, sophisticated behavioral analytics, and automated threat hunting. It adds efficiency to your security operations capabilities. Our platform uses AI-empowered machine intelligence to detect suspicious and unusual behavior, revealing even the most obscure threats. The platform detects real threats with high fidelity and helps investigators and SOC analysts to focus on the important things. -
41
Silverfort
Silverfort
1 RatingSilverfort's Unified Identity Protection Platform was the first to consolidate security controls across corporate networks to prevent identity-based attacks. Silverfort seamlessly integrates all existing IAM solutions (e.g. AD, RADIUS Azure AD, Okta. Ping, AWS IAM), providing protection for assets that cannot be protected previously. This includes legacy applications, IT infrastructure, file system, command-line tools and machine-tomachine access. Our platform continuously monitors access to users and service accounts in both cloud and on-premise environments. It analyzes risk in real-time and enforces adaptive authentication. -
42
CyGlass
CyGlass
CyGlass identifies, detects and responds to threats on your network quickly and effectively without the need for additional hardware, software or people. The CyGlass Cloud analyzes continuously the billions conversations that occur on your network. It learns what's normal and alerts you when suspicious behaviors are detected. CyGlass is compliant with data privacy laws, as the CyGlass Cloud does not require personally identifiable information (PII). CyGlass eXtended Cloud Security is a cost-effective solution for small IT teams to detect, respond and comply with cloud and network threats. Combining the solution with an endpoint defence tool will allow small and medium organizations to meet their detection, remediation and compliance needs at a fraction the cost. -
43
ESET Smart Security Premium
ESET
$59.99 per device per yearFor users who want it all, the product is built without compromise. It includes extra theft protection and easy password administration. Protects Windows, Macs, Androids, and Linux devices. You are protected even in the event of data theft, laptop or USB key loss. You can remember only one password and keep them all under control. For the ultimate in security, convenience and speed, protect your Windows, Mac, and Android devices with one license. Our powerful antivirus technology protects your digital identity. Protect your confidential data from ransomware, phishing, and other threats. Encrypt all files and removable media. Your passwords can be stored and organized. Anti-Theft will protect your laptop. ESET Smart Security Premium or ESET Internet Security will activate our top-of the line Mac, Android, and Linux products. The operating system being protected will determine the full list of features available. -
44
VikingCloud Asgard
VikingCloud
Our cloud-native Asgard PlatformTM blends algorithms with technologies to provide highly-effective cybersecurity and compliance. Predictive platform that ensures compliance and cybersecurity. We stop threats before they can stop your business. Next generation behavior-based threat detection and signatures. Auto-discovering patterns of interest and modeling behavior. Monitoring your network continuously to detect suspicious activity. Understanding the threat landscape will help you make compliance and risk assessments more simple. Combine data to get a holistic security/compliance perspective. Real-time data and information flows are available to help you see what's happening. A world-class data warehouse that can track hundreds of metrics. You can find the information you need with intuitive dashboards and drill-throughs. -
45
Upfort shield provides layers of cyber security that are proven to reduce the likelihood of ransomware and other cybersecurity incidents. Upfort-powered insurers offer robust coverage and market-leading values with no hassles. Catch dangerous links used to steal data, download malicious software and compromise security. Warn users of suspicious financial requests or scams before transferring funds. Impersonation attempts are often used to trick users into taking unauthorised actions. Upfort's AI-powered solutions are an effective way to add a layer of protection, whether you're just starting out on your security journey or already have extensive controls in use.
-
46
Netwrix Data Security Platform
Netwrix
Enterprise security cannot be reliant on IT security solutions that are only for the perimeter. Organizations are now focusing on their most important assets, customer and enterprise data. Netwrix can help you adopt a data-centric security approach. It can identify sensitive content in both structured and unstructured data on-premises and cloud. This allows you to reduce risks and detect suspicious behavior in time to prevent a breach. You can classify and tag structured and unstructured data, regardless of where it is located. This will allow you to prioritize the security of sensitive data. You should apply security policies to all data repositories. You can identify which sensitive data is most at risk and prioritize remediation. Netwrix can help you identify sensitive data that is easily accessible to many users without a business use or stored in an unsecure place. You must ensure that privileged accounts are used only for legitimate purposes. -
47
SlashNext
SlashNext
SlashNext anti-phishing solutions and IR solutions prevent threats across mobile, email and web--dramatically reducing risk of data theft, cyber extortion and breaches. A lightweight, cloud-powered agent protects iOS and Android users against mobile-centric phishing threats. Cloud-powered browser extensions are available for all major desktop browsers to protect employees from live phishing sites. Live threat intelligence can be used to transform network security controls into a multi-vector, real-time phishing defense. Automate phishing incident response, threat hunting, and accurate, run-time analysis on-demand of suspicious URLs. -
48
BioCatch
BioCatch
BioCatch provides advanced behavioral insights that provide actionable intelligence to global organizations so they can create a secure customer experience. BioCatch analyzes the user's cognitive and physical digital behaviors to identify legitimate applicants from cybercriminals. BioCatch detects behavioral anomalies that could indicate human and non-human cyberthreats like bots, remote access tools attacks, malware, and manual account takeover. BioCatch can detect subtle behavioral indicators that indicate that a victim is being unwittingly manipulated through fraudulent money transfers. BioCatch's Al driven behavioral biometrics technology reduces online fraud and allows online identity verification without compromising the user interface. BioCatch's unique solution is designed to protect identities online and provide a frictionless user experience for mobile and web users. -
49
Veriato Workforce Behavior Analytics
Veriato
$25 per user per monthOne platform allows you to monitor productivity, conduct investigations, and protect yourself against insider risks. Our powerful workforce analytics will give you visibility into the activity of your remote or hybrid employees. Veriato's workforce behavior analytics go far beyond passive monitoring. They analyze productivity, monitor insider risks and much more. Easy-to-use, powerful tools to keep your office, hybrid, and remote teams productive. Veriato’s AI-powered algorithms analyze user behavior patterns, and alert you to any suspicious or abnormal activity. Assign productivity scores for websites, programs and applications. Choose between three types: Continuous, Keyword Triggered, and Activity Triggered. Track local, removable and cloud storage as well as printing operations. Files can be viewed when they are created, modified, deleted or renamed. -
50
You can scale visibility and security analytics across the business. Secure Network Analytics (formerly Stealthwatch) offers industry-leading machine learning, behavioral modeling, and predictive analytics that will help you outsmart emerging threats to your digital business. Telemetry from your network infrastructure allows you to see who is on the network, and what they are doing. Detect advanced threats quickly and respond to them. Smarter network segmentation can protect critical data. You can do all this with an agentless solution that grows along with your business. High-fidelity alerts that are rich in context, such as user, device location, timestamp, application, and timetamp, can be used to detect attacks across the dynamic network. Analyze encrypted traffic without encryption to determine compliance and threats. Using advanced analytics, quickly detect unknown malware and insider threats such as data exfiltration, policy violations, or other sophisticated attacks. Telemetry data can be stored for long periods of time for forensic analysis.