Best Zimperium Mobile Threat Defense (MTD) Alternatives in 2024

Find the top alternatives to Zimperium Mobile Threat Defense (MTD) currently available. Compare ratings, reviews, pricing, and features of Zimperium Mobile Threat Defense (MTD) alternatives in 2024. Slashdot lists the best Zimperium Mobile Threat Defense (MTD) alternatives on the market that offer competing products that are similar to Zimperium Mobile Threat Defense (MTD). Sort through Zimperium Mobile Threat Defense (MTD) alternatives below to make the best choice for your needs

  • 1
    AppSealing Reviews

    AppSealing

    INKA Entworks

    34 Ratings
    Top Pick See Software
    Learn More
    Compare Both
    AppSealing is an AI-powered next-gen AppShielding solution crafted to enable organizations to prevent mobile app attacks and deal with sophisticated threat landscapes with perfect precision in just 3 simple steps. AppSealing brings the benefits of DevSecOps to Mobile Apps with a ZERO-FRICTION, ZERO-CODING Approach. Get the best of Defense-in-depth security and regulatory compliance in a single solution for mobile apps AppSealing is trusted by industries like Fintech/Banking, O2O, Movie Apps, Gaming, Healthcare, Public apps, E-commerce, and others globally.
  • 2
    Appdome Reviews
    Appdome is changing the way people create mobile apps. Appdome's industry defining no-code mobile solutions platform uses a patented, artificial-intelligence coding technology to power a self-serve, user-friendly service that anyone can use to build new security, authentication, access, enterprise mobility, mobile threat, analytics and more into any Android and iOS app instantly. Appdome offers over 25,000 combinations of mobile features and kits, vendors, standards SDKs, SDKs, APIs, and other services. Appdome is used by over 200+ top financial, healthcare, government and m-commerce companies to deliver richer, safer mobile experiences to millions. It also eliminates complex development and accelerates mobile app lifecycles.
  • 3
    Jamf Pro Reviews
    Designed to automate device management for you while driving end-user productivity and creativity, Jamf Pro is the Apple device management tool that empowers IT pros and the users they support by delivering on the promise of unified ecosystem management for Apple devices. Jamf Pro includes a host of features that helps to simplify device deployment, analyze inventory data, and respond to security threats easily.
  • 4
    Pradeo Reviews
    The digital transformation has created a mobile-first and cloud-first world. This has greatly increased the amount of mobile data that can be transferred between mobile devices, apps, servers, and other mobile devices. Companies digitalizing their services and frameworks has led to corporate and personal data being easily accessed by mobile devices. This exposes them to a whole new set of threats, including data theft, malware, network exploit, and device manipulation. A mobile fleet is a direct link to an organization's information system, regardless of whether it's made up of corporate devices or BYOD. The proliferation of mobile devices in all industries (government, banking and health) increases the risk of sensitive corporate data being stolen or leaked. IT security departments often refuse to manage personal devices in the corporate environment, but grant them access to corporate mobile services. This is to preserve privacy, financial security, and flexibility.
  • 5
    Traced Control Reviews

    Traced Control

    Traced

    £9/device/year
    Traced Control is a mobile threat defense system that provides you with a real-time view and analysis of mobile threats. Every mobile device, whether personal or business-owned, is a gateway to your network and a route to business data. The Traced app provides protection for your mobile devices, and the Control MTD gives IT and security teams the tools to protect your business. Traced protects employees' devices from network- and application-based threats, including malware, phishing and unauthorised screen, microphone, camera, and microphone access, as well as permissions abuse, and exploits. The Traced Deep Learning engine can detect both known and unknown malicious applications and provide you with critical information for your analysis, investigation, and response. WiFi protection alerts both in Control and the device when a user connects with a compromised or unsecure WiFi network.
  • 6
    zDefend Reviews
    Zimperium’s zDefend enables mobile apps to detect and protect themselves proactively against runtime threats and attacks. With this runtime protection capability, mobile apps can assess device risk posture in real-time and dynamically prevent access or disable high-risk functionality to minimize fraud and theft attempts on end-user devices proactively. The security policy and associated mitigations reside in-app allowing the actions can be taken even in the absence of any network connectivity, making the protections extremely difficult to circumvent. The ability to detect threats and attacks on-device across the install base provides Security Operations (SOC) teams with real-time threat telemetry. Detailed threat forensics help isolate and automate downstream mitigation activities across other enterprise. In-app security policies are set and managed centrally via the console but are communicated in real-time to the entire install base without needing to publish a new version. This practical and scalable approach allows Enterprises to react promptly to new threats and vulnerabilities discovered. Zimperium’s unique approach to runtime defense also protects against advanced on-device compromise and exploitation techniques.
  • 7
    Wandera Reviews
    Unified real-time security that protects remote users from threats, regardless of where they are or how they connect. One security solution that covers all remote users. It includes everything from threat protection to content filtering, zero trust network access, and even zero trust network access. It also covers tablets, smartphones, and laptops. One policy engine and analytics that you can configure once and use everywhere. Your users have moved beyond the perimeter and your data has moved into the cloud. Wandera's cloud first approach ensures that remote users have a consistent, seamless security experience. It also doesn't face the challenges of adapting legacy architectures to today’s new way of working.
  • 8
    Symantec Endpoint Protection Mobile Reviews
    Threat defense tools that combine vulnerability management, anomaly detection and behavioral profiling to protect mobile devices and their applications from advanced threats. Mobile devices are not just small computers that are connected to the Internet constantly. These devices require new methods to ensure data processing is secure and productive. Symantec created Mobile Threat Defense, a risk-based mobile security strategy, from the ground up to protect against all threats that could expose, steal, or manipulate business data. It also respects users' privacy, productivity, as well as their desire for a great mobile experience. You can detect the most threats using both in-cloud and on-device machine learning elements. Real-time detection and protection at scale.
  • 9
    Sophos Intercept X for Mobile Reviews
    Intercept X Mobile protects users, their mobile devices, and corporate data against known and unknown mobile threats. It leverages our market-leading Intercept X deep-learning engine. All of this is managed seamlessly by Sophos Central. Sophos Intercept X for Mobile continuously monitors the health of your device and alerts you if it is compromised. You can then take remediating action or revoke access for corporate resources. Device security advisors can detect rooting or jailbreaking and inform both the administrator and the user of any operating system updates. Set up a first line defense at the mobile network layer on iOS and Android. In real-time, network connections are checked for suspicious characteristics that could indicate an attack. This helps to reduce the risk of Man-in-the-Middle attacks (MitM). Web filtering and URL testing stop mobile devices from accessing known bad sites.
  • 10
    Corrata Reviews
    Mobile threat defense is more powerful, more sensitive to employee privacy, and easier to deploy than other solutions. Corrata operates quietly in the background, looking for signs of malware infection and quarantining any compromised devices. Our traffic inspection technology ensures that even the most sophisticated malware cannot hide behind our unique traffic inspection technology. Mobile phishing attacks account for 85% of all phishing attacks. Corrata monitors all incoming messages via SMS, WhatsApp, and other channels and scans them for phishing attempts and blocks malicious links. Corrata constantly checks the configuration of devices. If necessary, Corrata alerts employees to update operating system software or remove harmful applications. Poorly configured tablets and phones are not allowed to access business applications because of conditional access policies.
  • 11
    Harmony Mobile Reviews
    Your business is more vulnerable than ever to data breaches in the new normal. Employees are now able to access corporate data via their smartphones. Harmony Mobile provides complete protection for your mobile workforce. It is easy to deploy, manage, and scale. Protecting corporate data from mobile attacks: apps, networks, and OS. Secure and scalable for all types of mobile workforce. Rapid user adoption with no impact on privacy or user experience. By detecting and blocking malicious apps in real time, employees are protected from malware infiltration. Harmony Mobile extends Check Point's industry-leading network protection technologies to mobile devices. This gives you a wide range of network security capabilities. Devices are protected from compromise by real-time risk assessments that detect vulnerabilities, configuration changes and attacks. Advanced rooting and jailbreaking can also be performed.
  • 12
    Trellix Mobile Security Reviews
    Trellix Mobile is a cloud-based mobile security solution that relies on traffic tunneling or app sandboxing to protect mobile devices. It sits directly on mobile phones and provides protection regardless of how they are connected, whether via a corporate network, public acces point, cellular carrier or offline. Machine learning algorithms analyze the behavior of mobile devices to identify indicators of compromise and accurately identify advanced network-based, device, and application attacks. You can extend visibility and control over mobile devices from one console, managing OS-based servers, containers, containers and embedded IoT devices. Employees can use their own devices. This allows them to be human and does not compromise the user experience. Trellix Mobile protects Android and iOS devices, such as iPhones and iPads.
  • 13
    BETTER Mobile Reviews

    BETTER Mobile

    Better Mobile Security

    BETTER Mobile Threat Defense protects your mobile devices against attacks and threats. It is simple, cost-effective, and powerful. Endpoint protection with a lightweight mobile agent. It can be deployed via EMM in just minutes. The simplified admin console provides immediate visibility, intelligence, and control over threats and risks to devices. Although the console offers rich information and simple policy management, our goal is to make it as easy as possible for you to not ever use it. We have created one of the most advanced machine-learning platforms and focused it on mobile threat identification. BETTER MTD is highly accurate in detecting risky apps, abnormal behavior, and threats to networks thanks to our global mobile sensor network.
  • 14
    Comodo Mobile Device Security Reviews
    The most advanced mobile security technology for Android and iOS. High-performance malware engine, VPN and ID protection, safe browsing and AppLock features allow you to keep your data and apps safe. Comodo's mobile antivirus app offers complete protection against all types of malware, including trojans and worms, ransomwares, cryptowares, spyware, and adware. Our advanced security app integrates with real-time virus signature to identify new threats and block them immediately to protect your mobile device. To prevent further damage, you will be notified when sensitive data is being circulated on the dark web. This safe Wi-Fi feature can be activated to be notified when your Wi-Fi network is insecure or under attack. Block phishing and malware domains, botnets, malicious sites, botnets and other web-borne attacks. To protect your privacy, mask your IP address and encrypt your mobile connection.
  • 15
    Cubed Mobile Reviews
    It's easy to get mobile security from start to finish. In just two steps, you can get the protection your business needs. Cubed Mobile eliminates the need for additional devices and/or SIMs from employees while creating a secure separation between personal workspaces and business workspaces. Securely keep sensitive data safe and secure. Secure Wi-Fi networks should only be used by employees. Your team should be empowered to secure the Internet. Protect your network, apps, privilege abuse, advanced attacks, and more A new approach to managing BYOD is easy to set up and can be used to improve security, communication coordination, and management. You can create workspaces with different settings, apps, or access rights based on user parameters. Your admins can invite and remove users, edit personal information, settings, virtual lines, and filter devices. Remote backup, restore, or wipe entire workspaces in an instant.
  • 16
    SlashNext Reviews
    SlashNext anti-phishing solutions and IR solutions prevent threats across mobile, email and web--dramatically reducing risk of data theft, cyber extortion and breaches. A lightweight, cloud-powered agent protects iOS and Android users against mobile-centric phishing threats. Cloud-powered browser extensions are available for all major desktop browsers to protect employees from live phishing sites. Live threat intelligence can be used to transform network security controls into a multi-vector, real-time phishing defense. Automate phishing incident response, threat hunting, and accurate, run-time analysis on-demand of suspicious URLs.
  • 17
    Trend Micro Mobile Security Reviews
    No matter where you are or what you do, you can be safe. Get advanced security and privacy. Protect your mobile life with powerful protection. Improve performance. Optimize your mobile devices to make them more efficient. Avoid fraud and online scams. Flag malicious phishing emails. Trust experience. Mobile solutions based on almost 30 years of security experience give you peace of mind. To stop threats, you can rely on the cloud-based Smart Protection Network™ or mobile app reputation technology to prevent them from reaching you. You can surf anywhere, and mobile apps will not load dangerous or risky websites. Protects your device from malicious apps, ransomware and unsafe Wi-Fi networks. Optimize your mobile phone for peak performance.
  • 18
    Webroot Internet Security Complete Reviews
    Antivirus protection and WiFi Security VPN go hand in hand. You need both antivirus protection and WiFi Security VPN to stay safe online. While antivirus protects your devices and VPN protects your connection by keeping you browsing private, both work together to provide you with security and privacy while you work, share, bank, browse, and bank. Webroot protects usernames, account numbers, and other personal information from online threats. Our cloud-based protection keeps your family and you safe every time you connect. Webroot is the most efficient, lightweight and cost-effective antivirus product on the market. You can stay safe at home and on the move. Access your files on your mobile device securely and easily. Privacy protection and system maintenance tool that erases all past online activity to protect privacy.
  • 19
    Malwarelytics Reviews
    Protect your app users against mobile malware and other threats to their devices. Find out what malware is currently running on your users' devices and which users have insecure devices. Then, help them to fix the problem configuration as soon as you notice it. Mobile malware and cyber attackers have become extremely sophisticated. They are constantly looking for new ways of hacking your mobile apps and causing damage. They can steal personal data and even money by stealing your users' money or using mobile operating system features to gain an advantage. These are the most serious consequences. Your business reputation is at risk! Malwarelytics®, which prevents the most common threats mobile apps face these days, helps your company stay compliant and safe. Jailbreaking or rooting a device on the mobile operating system disables security features and opens it up to attackers.
  • 20
    BlackBerry Protect Reviews
    AI detects and stops attacks before they can be executed, preventing users opening URLs or visiting spoofing webpages that look like legitimate websites. It detects, prevents, and then remediates advanced malicious threats at both the device and application level. Application sandboxing, code analysis, and app-security testing are used to identify grayware and malware. Before being pushed to the device, or the user who is seeking access, all applications are scanned and validated. BlackBerry UEM protects all mobile endpoints. End users do not need to install, log into or maintain third-party applications or manually configure settings. Select a single-point connectivity solution. Download once and distribute locally. Hybrid deployment allows for security-related communication between cloud and local infrastructure, without exposing your network.
  • 21
    Proofpoint Mobile Defense Reviews
    The threat of malicious Wi-Fi hotspots is increasing, as are the millions of apps that employees have installed on their devices. These apps may contain malware or "riskware", which are apps that do not appear malicious, but display behavior that puts enterprise data in danger. Businesses are facing growing threats from malicious WiFi hotspots, and millions of apps installed on employee-owned mobile devices. These apps may contain malware or "riskware", which are apps that do not appear malicious, but display behavior that puts enterprise data in danger. These threats expose enterprise users' data leakage, credential stealing, and the exfiltration private information which can be used in advanced attacks to target specific employees. Enterprise users access Wi-Fi hotspots casually and grant these riskware apps broad permissions. They don't realize that their corporate and personal data can be sent to remote servers or advertising networks around the world.
  • 22
    GlobalProtect Reviews
    Modern workers are more mobile than ever. They can access the network from anywhere, on any device, at anytime. Advanced threats can't be stopped by endpoint antivirus and VPN technologies. GlobalProtect subscriptions allow you to extend next-generation firewall capabilities. This will give you greater visibility into all traffic and users, devices, applications, and devices. GlobalProtect allows organizations to extend consistent security policies across all users. It also eliminates remote access blindspots, strengthens security, and can be used to create security policies for all users. GlobalProtect protects your mobile workforce using the capabilities of your Next-Generation Firewall. It inspects all traffic, incoming and outgoing. To ensure transparent access to sensitive data, enable an IPsec/SSL VPN connection between multiple endpoints and operating system. Quarantine compromised devices with immutable properties on internal and externe networks.
  • 23
    Certo Mobile Security Reviews
    Certo Mobile Security is brought you by Certo Software, a leading mobile security company. Our products are backed by years of cyber security experience. They have helped millions of people secure their devices and provide peace of mind. Our all-in-one security software helps you protect your device. It analyzes your device's configuration and scans your WiFi network for threats. Then it guides you through setting up your iOS device to make it more secure. Verifies that your device is running the latest software version. Also, checks whether your device is protected against unauthorized access. This tool will help you stay safe online. It will analyze your network for signs such as unauthorized monitoring, vulnerability to routers, and other threats. This checklist provides actionable security tips to protect your personal data. It also includes a checklist that allows you to keep track all completed actions. Security health check and security & privacy checklist.
  • 24
    IBM Security MaaS360 Reviews

    IBM Security MaaS360

    IBM

    $5/device and $10/user/month
    1 Rating
    Transform the way IT protects laptops and desktops, smartphones, tablet, wearables, and the Internet of Things. IBM Security® MaaS360® protects devices, apps, content and data so you can rapidly scale your remote workforce and bring-your-own-device (BYOD) initiatives while building a zero trust strategy with modern device management. You can also use artificial intelligence (AI), contextual analytics, to gain actionable insights. Rapid deployment across leading operating systems and devices allows you to manage and protect your remote workers in minutes. Upgrade to the paid version to start using the full product. All settings and device enrollments will be retained. Our product support team will be available to you 24x7. Integrate MaaS360 into your existing technologies, and use its endpoint security built-in to keep your total costs of ownership where you desire.
  • 25
    AdaptiveMobile Security Reviews
    Security and business intelligence services are enabled by continuous supervised machine learning and security expertise that provides managed threat detection, response and analysis. Monitoring and assessment of suspicious activity in our global deployments on every continent, 24 hours per day, every day. Our security and mobile skills are the foundation of our capabilities. They ensure the security of mobile services in the future. Continuous real-time security enforcement using distributed artificial intelligence (DAI) and machine learning policy decision engines. All subscribers can enjoy frictionless security against attack. Industry-first collaboration and research has enabled advanced threat detection and mitigation methods. First to market in the telecoms sector for innovative security defenses, threat detection and managed cyber & telecommunication security offerings.
  • 26
    Promon INSIGHT Reviews
    Monitor and detect mobile threats to take back control of your apps. Promon INSIGHT™, a secure monitoring and detection tool, allows you to quickly respond to unknown and known threats. Data reporting is used to collect reports about the app's environment and any threats to its security. Promon INSIGHT™, allows you to respond quickly to emerging threats. Hackers who are performing targeted attacks will not even know they have been detected by the ability to silently send information back to servers. Know your apps security status and the environment in which they are executed. Promon INSIGHT™, a secure reporting platform, is trusted. Other reporting technologies are easy to manipulate, making them less trustworthy. Promon INSIGHT™, which uses detailed, in-depth monitoring to monitor the app and OS environment, is a way to do things that are impossible with standard APIs. It can detect anomalies that are not covered by other reporting solutions.
  • 27
    Webroot Internet Security Plus Reviews
    Antivirus protection and WiFi Security VPN go hand in hand. You need both antivirus protection and WiFi Security VPN to stay safe online. Both antivirus protect your devices and VPN protect your connection by keeping you browsing private. They both work together to provide you with security and privacy while you work, bank, share, bank, and browse the internet. Webroot SecureAnywhere®, Internet Security Plus offers cloud-based protection against online threats for all of your devices, keeping you safe no matter where or how you connect. It scans faster and uses less system resources. It protects you in real-time by instantly identifying new threats and blocking them as soon as they occur.
  • 28
    AppSuit Reviews
    AppSuit Premium protects your app from hacking attacks by using anti-tampering and app obfuscation technologies. It has been tested for safety by several Korean financial institutions and other companies. Beta testing of new devices/OSs prior to release. Continuous updates to combat evolving cyber threats. Rapid and accurate technical support and maintenance. After AppSuit plug in (library) installation, gradle configuration in the client’s app development environment, the client application is built (archived). After AppSuit is uploaded/downloaded to the build system, it automatically applies AppSuit to the client APK/IPA. AppSuit must be applied to the client APK/IPA using the web service form. Numerous times deemed the best quality product in the POC/BMT evaluations by large corporations and financial firms.
  • 29
    Webroot Mobile Security Reviews
    Mobile malware continues to increase exponentially on Android™. Webroot classifies millions of apps each year as malicious or suspicious every year. iOS attacks are also on the rise. Hackers are putting more effort into compromising mobile devices because they have more transactions, banking, browsing, and shopping happening on them. It is crucial to protect them. Secure mobile web browsing protects you against phishing attacks and other social engineering tactics that aim to seize your personal data. Android antivirus automatically scans and checks all updates and applications for threats. It's simple-to-use and powerful internet security for your iPhone®, which won't slow down your browsing speed. Protects personal information from being stolen by malicious websites using Webroot and Safari®. You can browse worry-free with machine learning and Artificial Intelligence backed by 20 years of historical data.
  • 30
    iVerify Reviews

    iVerify

    iVerify

    $3 per user per month
    1 Rating
    iVerify is your personal safety toolkit. iVerify allows you to manage your iOS device's security and detect any modifications to your phone. Using iVerify is easy to manage your online security and accounts. It also includes simple instructions. Secure your mobile devices for your team to avoid potential vulnerabilities. Metrics let you see the completion of security guides, the most recent OS, signs and compromises, and much more. {Built by the leaders in security research at Trail of Bits, iVerify helps you keep your devices and online accounts secure from vulnerabilities.|iVerify is a security tool that Trail of Bits has developed to help you protect your online accounts and devices from potential vulnerabilities.} {iVerify detects compromise by monitoring for signs that iOS's security has been degraded by an exploit and by checking for known bad files and folders.|iVerify detects any signs that iOS's security is being compromised by looking for exploits and checking for known bad files or folders.} Although it can detect most cases of compromise, it cannot detect all. {It's still important to limit your exposure to attacks and limit the sensitive data available on your phone and online accounts.|It is important to limit
  • 31
    MYAndroid Protection Reviews
    It is impossible for you to use your personal judgment to determine which apps are malicious or not. Our technology provides malware protection, privacy control and backup & recovery, protection against theft & loss, credit card & identity theft protection. MYAndroid protection combines an intuitive graphical interface with award winning, business-strength technology and preconfigured settings. This makes it easy to get started and keeps your security high. Many apps are infected with malware. These apps can steal your personal information, wipe your data, and increase your bill by calling and texting Premium rate numbers. Spyware apps can track you, read your mail, and more. Check your Android smartphone for malicious software.
  • 32
    SEAP Reviews

    SEAP

    XTN Cognitive Security

    SEAP®, for Mobile is an SDK that is integrated into the customer’s app and does not require any special permission. SEAP®, for Web, is JavaScript-based and executed in the web browser environment. It does not require any agent installation. SEAP®, detects malware activity in both web and mobile apps. Some examples of the malware threats monitored include man-in-the-browser and man-in-the-app-attacks, RAT, web injections, overlay attacks, SMS grabbing, memory tampering, and Injection attacks. SEAP®, which detects and reports technological threats to the device, such as jailbreaking, rooting, reverse engineering, binary tampering and repacking. The dedicated RASP APIs can be used to activate countermeasures for some of these conditions. SEAP®, which relies on behavioral biometrics and device identity authentication, detects fraudulent activity that attempts to take control of user accounts.
  • 33
    CopperheadOS Reviews
    CopperheadOS is a Secure Android built by a privacy-focused company for encrypted and secure smartphones. Available as privacy-focused and security-focused Google-free Android for the latest Pixel phones. Include a secure phone in your business's mobile security program. CopperheadOS is compatible with the most recent mobile security solutions. CopperheadOS, the most secure Android, is designed to protect against many attack vectors. Mobile devices are easy targets. Copperhead's technical documentation can be viewed. Non-technical, security-oriented user experience. No Google Analytics or tracking analytics. Application isolation and sandboxing. Integrates with the most recent mobile device management software and intrusion detection system mobility software.
  • 34
    Zimperium MAPS Reviews
    Zimperium’s Mobile Application Protection Suite (MAPS) helps developers build safe and secure mobile apps resistant to attacks. It is the only unified solution that combines comprehensive app protection and pure on-device threat detection with centralized threat visibility. MAPS comprises four solutions, each of which addresses a specific need as shown below: zScan: A solution to scan your app binary for security, privacy, and regulatory risks that can be exploited by an attacker. zKeyBox: State-of-the-art white-box cryptography that protects your encryption keys and secrets, while obscuring cryptographic algorithms so an app’s execution logic is not visible to an attacker, even if the device is in their hands. zShield: Advanced protection for an app’s source code, intellectual property (IP), and data from potential attacks like reverse engineering and code tampering. zDefend: Our machine learning-based device attestation tool with runtime awareness through RASP delivers a vast amount of telemetry and analytics from the on-device ML solution to zConsole. zDefend protects against 0-day attacks and can be updated Over-The-Air without the need to rebuild and redistribute the app itself.
  • 35
    Lookout Reviews
    Our mission is to empower productivity in a privacy-focused environment where work and play can occur anywhere. It's vital that cybersecurity is with you everywhere you go. This includes protecting your data from the point of origin to the cloud. As most people now work and manage their lives online, mobility and cloud technology are essential. Lookout solutions are customizable for any industry or company size. They integrate endpoint and cloud security technologies. This platform can be used by individuals, large corporations, and government agencies. Cloud access does not have to be limited to certain services. Security should not interrupt productivity or interfere with the user's experience. We provide visibility and insight into all data, enabling you to secure your data.
  • 36
    Whalebone Reviews
    Whalebone's mission is to bring cybersecurity to 1 billion everyday people. Whalebone therefore provides millions of everyday internet users unyielding protection without the need for them to download anything. We already protect millions of users in real-time with our continuously improving next-gen threat intelligence. Whalebone AI uses massive data from our telco customers and combines it with carefully chosen external sources to deliver game-changing cyber security and stay one step ahead. Since all of our products operate on the network DNS level, we can protect all the connected devices, including the IoT and other devices that are otherwise difficult or impossible to protect. On top of that, all of this happens in the simplest possible way, so that everyone gets a chance to be seamlessly protected. Whalebone is a zero disruption cybersecurity product for telcos, ISPs, and corporations that provides millions of everyday internet users unyielding protection from malware, phishing schemes, ransomware, and other malicious digital attacks without the need for them to download anything.
  • 37
    NowSecure Reviews
    Automate privacy and security testing for mobile apps that you create and use from one portal. You can test pre-prod or published iOS/Android binaries and monitor the apps that power your workforce with NowSecure Platform. Automated security and privacy testing of mobile binaries to scale Agile and DevOps software development. To ensure that your apps are in production, you can build bridges between dev, security and GRC teams. Modern testing processes can be streamlined. The NowSecure Platform was designed to meet the complex needs of modern mobile SDLC. It provides security and privacy testing solutions that are continuous, customizable, accurate, and reliable. Accurate results allow for maximum visibility across all teams.
  • 38
    V-OS Virtual Secure Element Reviews
    V-OS, V-Key's core patent technology, is a virtual secure element. It is a secure sandbox embedded in a native iOS and Android mobile app. It creates a safe operating system where data can safely be stored and cryptographic processes can take place in isolation from the rest. This video introduces and explains V-OS, the core technology of our technology. V-OS is the security foundation for your mobile application. This allows you to create a wide variety of solutions that are customized to your business's needs. Layered tamper detection with response mechanisms. Patented cryptographic virtual computer. FIPS 140-2 Level 1 & Common Criteria EAL3+. Reduces total ownership costs. Easy over-the-air deployment allows for faster market penetration. Flexible and extensible SDK framework. Eliminate costly hardware dependence
  • 39
    V-OS Mobile App Protection Reviews
    V-OS Mobile App Protection can detect and protect mobile apps from threats such as reverse-engineering and hooking, tampering and app integrity checks. It also validates library signatures and code injection. Apps integrated with V-OS Mobile Application Protection can detect and root the phone in an insecure OS environment. This allows the mobile app to function smoothly and without compromising its integrity or confidentiality. It also prevents the app from leaking sensitive information. V-OS Mobile App Protection is built on V-Key's patent V-OS Virtual secure element, which acts as the security foundation. It adds additional security enhancements and tamper protection. V-OS Mobile App Protection was designed to provide both security and convenience for enterprise end-users. True cybersecurity should combine multiple protection methods.
  • 40
    zSCAN Reviews
    Zimperium’s zScan provides rapid, automated penetration testing for each build. This ensures vulnerabilities are detected quickly and addressed without slowing releases. zScan focuses its attention on vulnerabilities that can make an application vulnerable to abuse and exploitation, once it is on app stores and on end-user devices. The scan is completed in minutes so developers can integrate the tool into DevOps workflows, while maintaining development velocity and increasing remediation times, as well as reducing costs associated end-of cycle pen testing. Mobile apps are not running inside the enterprise perimeter. Public app stores allow attackers to easily download and analyze mobile applications. Each brand is therefore targeted by cloned applications, malware, or phishing attacks.
  • 41
    DexProtector Reviews
    Instant protection for iOS apps and Android apps against static and dynamic attacks With over ten million installations, DexProtector is a global leader in app defense and SDK protection. DexProtector is unique in its approach to protecting your apps. The native engine for Runtime Application Self Protection (RASP), works at the system level within the app. It then interacts directly with OS components. This allows it to control key processes and protect the most sensitive parts your libraries and apps. DexProtector creates layers of protection that stack on top of each other, protecting your code and assets. This protects your apps from real-time attacks and hardens them. One-click integration with your CI/CD. No coding required. Your apps and the communication channel with servers are protected. Secures your app from the operating system. Protects your app from both static and dynamic attacks
  • 42
    Retain Mobile Archiving Reviews
    Retain Mobile Archiving provides secure, encrypted messaging for iOS and Android devices. Generate and consume data to meet regulatory and compliance requirements--regardless of who owns the device. Retain Mobile allows for carrier-level archiving and retrieval of text messages. This allows you to monitor mobile communication data on your iOS, Android, or other mobile devices connected to the mobile carrier network. This solution is ideal in environments that have corporate-owned devices, BYOD or a combination of both. Retain Mobile ensures that you don't lose any valuable information and that your organization remains compliant. Your organization keeps your sensitive data safe. Administrators, human resources, compliance officers and eDiscovery lawyers can review and audit smartphone user data. Administrators and other users can search and access their personal archives. Users can also search and access archived messages for all users.
  • 43
    ijura Reviews
    Ijura Enterprise, a cloud-deployed next generation mobile threat defense solution, protects end-user devices as well as IoT in the network. Our cloud-based solution protects smartphones and tablets (with SIM), tablets and IoT devices against malicious content and cybercriminal attacks. Our innovation in mobile security is covered by three patents. This allows us to solve security vulnerabilities that sophisticated attackers can bypass while providing an end-user with seamless access to their personal data and corporate apps. Our zero-trust policy ensures that personal data protection is not compromised while protecting the enterprise. Ijura Enterprise holds three patents that pertain to the security of any connected device via the telecom operator's terminals. This is done by directly integrating with the operator through its data servers. Ijura Enterprise inspects each data packet for vulnerabilities such as malware, phishing, and botnets.
  • 44
    OpenText ZENworks Mobile Workspace Reviews
    OpenText™, ZENworks Mobile Workspace, is a secure solution for managing mobile access. It balances mobile security with usability, so you can benefit from BYOD's cost savings and users can stay productive with access to everything they need, wherever they are. Mobile accounts that are containerized and secure. Allow your employees to access corporate accounts on their mobile devices in a secure container. Safeguard corporate data and keep mobile users happy. Manage corporate workspaces on mobile devices centrally. Keystores and encryption eliminate potential vulnerabilities for securing data without having to control the entire device. Offsite access to intranet resources and web applications without exposing them to the internet. Keep corporate data safe in secure containers. Control shared data by enforcing policies for threat detection. Remote workspace wipes prevent data theft from lost devices. Isolate important data and encrypt it.
  • 45
    Check Point Harmony Reviews

    Check Point Harmony

    Check Point Software Technologies

    Check Point Harmony is the first industry-leading unified security solution that protects users, devices, and access. The solution protects devices, internet connections from the most sophisticated attackers while ensuring zero-trust access to corporate applications. To protect today's hyper-distributed workspace, there are endless security functions that must be applied across all devices, applications, and networks. But, putting together point solutions can leave security gaps and create a cumbersome infrastructure that is difficult and costly to manage. Harmony is a better alternative that reduces overhead and increases security. Harmony combines 6 cloud-based security products to ensure your safety. No matter where you connect, no matter what you connect to, no matter how you connect, Harmony protects your home, your devices and your organization data from any cyber threat.
  • 46
    Springmatic Reviews
    Springmatic is enterprise-grade, and it already controls IT and IoT devices fleets in the most challenging environments. It secures and updates policies, apps, firmware, and ever-expanding 'devices on the edge' remotely, in real time, at scale, all without relying on a constant internet connection to ensure visibility, performance, or compliance. Enjoy mission-critical reliability, which ensures that your device fleets will always be in sync, regardless of the operating system. Our solution is designed to eliminate downtime and increase productivity. Solutions that focus on BYOD or fully managed corporate-owned device often prioritize general policies for knowledge workers. They overlook the need for highly-specialized configurations for mission-critical devices used in frontline operations.
  • 47
    Harmony Browse Reviews
    All major browsers are equipped with comprehensive threat prevention for both organizations and their users. Marking trustworthy web pages to avoid human error and risky clicking will increase user productivity. Protect BYOD and organization devices on the web by adding an extra layer to security against zero-day threats and phishing. SaaS applications can be used to secure users who are using their web browsers. The extension is lightweight, and integrates with all major OS and browsers. Prevent zero-day attacks & phishing on user credentials. Real-time threat analysis including domain reputation, IP, links and similarity with legitimate web pages. Reduce the attack surface of malicious sites by blocking them and enforcing Internet access policies that are based on URL filtering.
  • 48
    BlackBerry Cyber Suite Reviews
    Protect your users and devices, including BYOD laptops, smartphones, and tablets, with a solution that focuses on building trust across all endpoints and validating that trust at each transaction. Are you able to empower your employees no matter where they are working? It's important that employees have secure access to data and apps even if they are unable to report to work. The BlackBerry®, Cyber Suite provides total security, effectively protecting against breaches and protecting against sophisticated threats with advanced AI. It offers a complete Zero Trust solution that covers all devices, ownership models and networks. It authenticates users continuously and dynamically adjusts security policies to provide a Zero Touch experience that improves security without user interruption.
  • 49
    Symatec Secure Access Cloud Reviews
    Symantec Secure Access Cloud, a SaaS solution, allows for more secure and granular access to any corporate resource that is hosted on-premises or in cloud. It works without the use of agents or appliances to provide point-to-point connectivity, eliminating network-level threats. Secure Access Cloud provides point to point connectivity at the application layer, hiding all resources from end-user devices as well as the internet. The network-level attack surface has been completely eliminated, leaving no room to lateral movement or network-based threats. Its easy-to-manage, well-defined, and simple-to-set access and activity policies prevent unauthorized use of corporate resources. They also allow for continuous, contextual (user device and resource-based context), authorization to enterprise applications that allows secured access for employees, partners, and BYOD.
  • 50
    Q-Scout Reviews
    Q-Scout helps IT Teams prioritize BYOD and privacy concerns in order to secure business-related apps on corporate and personal devices, while maintaining the data privacy of their employees. IT administrators can define enterprise-wide data isolation policies and manage the managed apps while maintaining personal privacy. This allows for the fast validation of thousands devices using minimal resources on a personal device. Creates a virtual device model for employee devices without allowing access to personal data like photos, contacts or texts. This solution provides app-based security policies that ensure secure access to company files and data on devices with Q Scout installed. Q-Scout creates a level-playing field for employees who use personal devices to perform work-related tasks by allowing them to install business applications on their devices.