Best odix Alternatives in 2024

Find the top alternatives to odix currently available. Compare ratings, reviews, pricing, and features of odix alternatives in 2024. Slashdot lists the best odix alternatives on the market that offer competing products that are similar to odix. Sort through odix alternatives below to make the best choice for your needs

  • 1
    FileWall Reviews
    Top Pick

    FileWall

    Odix

    $1 per user, per month
    17 Ratings
    odix, a market leader for Enterprise CDR (Content Disarm and Reconstruction), now offers FileWall, a native cybersecurity app for Microsoft Office 365 mailboxes. FileWall™, which is compatible with Microsoft security solutions like EOP and ATP, ensures complete protection against unknown attacks via email attachments. FileWall™, unlike other Microsoft security solutions, doesn't alter or harm any sender-related security capabilities.
  • 2
    GateScanner Reviews
    Sasa Software is a leading provider of Content Disarm and Reconstruction (CDR) content sanitization technology. It's Gatescanner solutions provide unparalleled protection from known and unknown content-borne threats - on all incoming routes. GateScanner solutions include - > Secure Email Gateway with CDR > Secure web-based Managed File Transfer and Vaults - with CDR > Secure web-downloading extension for Chromium-based browsers (Chrome/Edge and others) with CDR > Secure import from portable media (USB, CD, DVD) with CDR > CDR delivered via API and ICAP GateScanner CDR solutions are protecting hundreds of sensitive installations in government, critical infrastructure, healthcare, financial and legal services, oil, gas and energy companies, pharmaceuticals and security agencies - since 2013. Sasa Software is a member of the IC3 Israeli Cyber Companies Consortium and a Gartner Cool Vendor for cyber-physical systems for the year 2020.
  • 3
    Glasswall Reviews

    Glasswall

    Glasswall Solutions

    You are vulnerable to unknown future attacks if you have antivirus. Sandboxing can expose you to advanced malware and slow down productivity. You can now secure documents across your organization without compromising productivity. Our CDR technology instantly cleans, rebuilds and matches files to the manufacturer's standards, automatically removing any potential threats. Protect your files from potential dangers and anomolies by taking proactive steps to remove them. Without the hassles and hidden costs, you can implement in hours instead of months. Our CDR Platform's Glasswall Engine is the core of our CDR Platform. It provides a way to manage analysis and protection workloads. Partners and development teams can embed the core Glasswall Engine. This allows the Glasswall Embedded Engine's capabilities to be harnessed by partners and development teams via an SDK. This facilitates programmatic integration into appliances and software processes.
  • 4
    OPSWAT Reviews
    Our goal is to eradicate malware and zero-day threats. We believe that every file and device is a threat. Threats should be addressed at all points, at all times, including entry, exit, and rest. Our products are focused on threat prevention and process generation for secure data transfer and device access. The result is a system that is efficient and minimizes the risk of compromise. 98% of U.S. nuke power plants trust OPSWAT for cybersecurity compliance. Solutions designed to protect critical infrastructure. MetaDefender Kiosk is a digital security guard that inspects all media for malware, vulnerabilities and sensitive data. It ensures compliance with security policies. MetaDefender Drive is a portable perimeter that inspects devices before they start up. MetaDefender Vault protects sensitive files by providing secure file storage and retrieval.
  • 5
    Symantec Content Analysis Reviews
    Symantec Content Analysis automatically escalates potential zero-day threats and brokers them for dynamic sandboxing before delivering content to users. Unknown content can be analyzed from one central location. This malware analyzer, which uses Symantec ProxySG to detect malicious behavior and expose zero day threats, uses a unique multilayer inspection and dual sandboxing approach. It can safely detonate suspicious URLs and files by using safe and secure encryption. Content Analysis provides multi-layer file inspection to help protect your organization from unknown and known threats. Content Analysis receives suspicious or unknown content from sources such as ProxySG, messaging gateway or other tools for deep inspection, interrogation and analysis. If deemed malicious, Content Analysis will block the file. This platform has been strengthened by recent enhancements.
  • 6
    Falcon Sandbox Reviews
    Falcon Sandbox provides deep analysis of unknown and evasive threats, enriches them with threat intelligence, and delivers actionable indicators for compromise (IOCs). This will enable your security team to better understand sophisticated malware attacks. It can also strengthen their defenses. Unique hybrid technology detects unknown exploits and defeats evasive malware. With in-depth analysis of all file, network and memory activity, you can uncover the entire attack lifecycle. With easy-to-understand reports and actionable IOCs, security teams can save time and increase their effectiveness. To uncover today's advanced and evasive malware, the most sophisticated analysis is required. Falcon Sandbox's Hybrid Analysis technology uncovers hidden behavior, defeats advanced malware, and delivers more IOCs to improve security infrastructure effectiveness.
  • 7
    Deep Discovery Inspector Reviews
    Deep Discovery Inspector can be used as a virtual or physical network appliance. It is designed to quickly detect advanced malware, which can bypass traditional security defenses and infiltrate sensitive data. It uses specialized detection engines and custom-designed sandbox analysis to detect and prevent breaches. Targeted ransomware is a form of advanced malware that encrypts and demands payment for data release. It bypasses traditional security measures and can be used to compromise organizations' systems. Deep Discovery Inspector uses reputation analysis and known patterns to detect the latest ransomware attacks including WannaCry. The customized sandbox detects file modifications, encryption behavior and modifications to backup/restore processes. Security professionals are constantly being bombarded with threat data from multiple sources. Trend Micro™; XDR for Networks helps to prioritize threats and provide visibility into an attacker's attack.
  • 8
    PT MultiScanner Reviews
    PT MultiScanner offers multiple levels of anti-malware protection that can detect and block malware infections on corporate infrastructure, find hidden threats, and assist in investigating malware-related security incidents. Do you trust the same antivirus vendor every time? Instead, rely on the expertise of Positive Technologies and the top anti-malware vendors. PT MultiScanner is the best choice for both startups as well as large corporations due to its extensive integration support and scalability. Multiple anti-malware engines, static analyses, and Positive Technologies reputation list scanning are used to identify suspicious objects. The solution allows for scanning files and archives, even recursively compressed ones. PT MultiScanner is able to detect and block malware much more effectively than any single method.
  • 9
    QFlow Reviews
    Analyze the threats that may be posed by files. Before accessing unknown websites, make sure URLs are checked. To improve your detection, optimize your resources. Restore trust following a breach Increase malware detection, filter false positives, and improve breach prevention. To optimize and speed up analysis, increase the capabilities of security analysts. Reduce incident response times and concentrate on the most important threats. Establish a system of detection to prevent threats and raise cybersecurity awareness throughout your organization. All users, including those with no cybersecurity skills, should be empowered. Set up consistent detection in your IT infrastructure and reserve your security team's expertise for the most serious threats. QFlow detection capabilities can be used to complement your existing incident response efforts. You can easily scale up to speed up your cyber-attack response, restore trust after a breach, and meet your business continuity plan goals.
  • 10
    SandBlast Threat Extraction Reviews

    SandBlast Threat Extraction

    Check Point Software Technologies

    The SandBlast Threat Extract technology is a SandBlast Network capability. It also works with the Harmony Endpoint protection solutions. It removes exploitable information, reconstructs files to eliminate possible threats, and delivers sanitized contents to users in a matter of seconds to maintain business flow. Reconstruct files containing known safe elements from web-downloaded documents or emails. To maintain business flow, you must immediately deliver sanitized files that could be malicious. After background analysis of attacks, access to the original files. SandBlast Network's Threat Extraction technology is used by Harmony Endpoint to quickly deliver safe and sanitized content to their intended destination. After the Threat Emulation Engine has performed background analysis, original files can be accessed. SandBlast Threat Extraction supports all document types currently used in organizations.
  • 11
    Avira Cloud Sandbox Reviews
    The Avira Cloud Sandbox, an automated, unlimited-scale malware analysis service, is an award-winning and highly regarded product. It combines multiple advanced analysis technologies to produce a complete threat intelligence report using an uploaded file. The Cloud Sandbox API provides a detailed, file-specific threat intelligence report. It provides valuable, actionable intelligence. The report includes a detailed classification of each file, information about the techniques, tactics, and procedures (IoCs), and a description of why and how the submitted file was deemed clean, malicious, or suspicious. Cloud Sandbox by Avira leverages technologies from the Avira Protection Cloud. This cloud security system underpins Avira's anti-malware, threat intelligence solutions. We protect nearly a billion people worldwide through OEM technology partnerships.
  • 12
    Trellix Malware Analysis Reviews
    Malware analysis is an important part in preventing and detecting future attacks. Cyber security experts can use malware analysis tools to analyze the attack lifecycle and extract important forensic details that will enhance their threat intelligence. The AX series products for malware analysis provide a secure environment in which to test, replay and characterize advanced malicious activities. Malware Analysis shows the entire cyber attack lifecycle, starting with the initial exploit and malware execution path and ending at callback destinations and subsequent binary download attempts. This information will help you to plan future prevention strategies. Stop attacks spreading using auto-generated local attack profile, which can be instantly shared throughout the Trellix ecosystem. A simple interface allows you to load suspicious files and file sets.
  • 13
    Deep Secure Reviews
    Deep Secure's Threat Removal technology ensures that iX offers 100% protection against known and zero-day malware in images and documents. iX acts as an application layer proxy and works on the perimeter. It integrates seamlessly with a variety of business processes and applications, as it supports a wide variety of data formats and protocols. Documents are intercepted at each boundary and then re-created cleanly and safely on the other side. Safe content is guaranteed to travel end-to-end. This prevents malware from being infiltrated and prevents outbound data loss. Deep Secure's content transformation technology intercepts documents at network boundaries and then recreates them cleanly and safely on the other side. This eliminates the threat. Safe content is the only thing that can travel end-to-end.
  • 14
    Resec Reviews
    Hackers love to target organizations via email, with over 300 billion emails being sent each day. Resec for Email offers superior protection against advanced threats from both cloud-based and on-premise mail services. Our solution allows users to open attachments and emails safely, without any delay and without unnecessary latency. Fully supported encryption of attachments increases security, reduces falsely blocked emails, and lowers IT overhead. Every email is considered a threat. Resec protects your organization from known and unknown malware attacks. No client-based footprint or agents. Flexible according to group-level policies. Easy to use and maintain. Superior protection against malware and ransomware attacks via emails and attachments.
  • 15
    Comodo Valkyrie Reviews
    Valkyrie analyses the entire file's run-time behavior and is therefore more effective in detecting zero-day threats than the signature-based detection systems used by traditional antivirus products. Users can upload files to be scanned and view scan results in a variety of dashboards and reports from the Valkyrie console. Comodo Labs can be contacted to perform in-depth human expert checks. The Comodo Unknown File Hunter tool lets users scan entire networks looking for unknown files and then upload them to Valkyrie to be analysed. Valkyrie analysis systems use multiple techniques to ensure that every file submitted is thoroughly analyzed before presenting the verdict. Valkyrie employs two types technologies to accomplish this: Automatic analysis and Human Expert analysis.
  • 16
    Trend Micro TippingPoint Reviews
    You can go beyond next-generation IPS without compromising security and performance. TippingPoint is integrated with Deep Discovery Advanced Threat Protection to detect and block targeted attacks. This includes preemptive threat prevention and threat insight and prioritization, real-time enforcement, and remediation. Trend Micro Network Defense includes the TippingPoint®, Threat Protection System. It is powered by XGen™, a combination of cross-generational threat defence techniques that provides faster protection against known, unknown and undisclosed threats. Our connected, smart, optimized technology gives you visibility and control over the changing threat landscape.
  • 17
    Ericom Shield Reviews
    Ericom Software offers businesses Zero Trust Secure Access to corporate apps, on-premises and in the cloud, from any device or location. Ericom Shield, a clientless enterprise-grade security solution, is designed to meet the needs of IT professionals and security personnel. It also provides transparent Internet access for end users via Remote Browser Isolation. Ericom Shield is available for deployment across any organization, on any device, with any operating system or browser. It does not require the installation of any software or plug ins on endpoints. Before files can be downloaded, they are scanned and cleaned using a Content Disarm and Reconstruction process (CDR).
  • 18
    Comodo Antivirus Reviews
    For $29.99 per device, you get complete protection for all your devices. This includes an award-winning firewall and host intrusion prevention, buffer overflow protection, and sandbox to untrusted software. Our antivirus program provides everything your family needs to surf the internet safely and use your device. The free download provides basic protection for your computer, but it may not be sufficient depending on your specific needs. Complete Antivirus protects your computer while you shop online and offers unlimited product support. We believe in creating a safe and secure environment for everyone. This is why we offer the best value on market. We are a company that creates the most advanced cyber security solutions for enterprise businesses. We also use that technology to protect homes around the world with Comodo Antivirus.
  • 19
    Trellix Intelligent Sandbox Reviews
    Advanced detection for zero-day, stealthy malware. Combine static code analysis, dynamic analysis (malware Sandboxing), machine learning to increase zero day threat and ransomware detection. Immediately share threat intelligence across your entire infrastructure--including multi-vendor ecosystems--to reduce time from threat encounter to containment. Validate threats and gain critical indicators of compromise (IoCs), which are essential for investigation and threat hunting. You can choose between physical or virtual appliances or public cloud deployments in Microsoft Azure. Trellix Intelligent Sandbox can be used with existing Trellix solutions and third-party email gateways. A tight product integration allows for efficient alert management, policy enforcement, and maintains throughput. Integration is further enhanced by OpenIOC and STIX support over TAXII.
  • 20
    Jotti Reviews
    Jotti's malware scanner is a free service that allows you to scan suspicious files using multiple anti-virus programs. You can submit up 5 files simultaneously. Each file can only be 250MB in size. No security solution can guarantee 100% protection, even if it uses multiple anti-virus engines. Anti-virus companies share all files so that they can improve the detection accuracy of their antivirus products. Although we don't want to know the names or addresses of our visitors, some data is logged and used by us. We understand privacy is important. We want you to fully understand what happens to the information you provide to us. We keep files that you send us for scanning and we share them with anti-malware organizations. This is done to improve detection accuracy for anti-malware products. We keep your files confidential.
  • 21
    VIPRE ThreatAnalyzer Reviews
    VIPRE ThreatAnalyzer allows you to quickly and easily reveal the potential effects of malware on your company. Many of today's most dangerous security threats are disguised as executable files, PDFs or Microsoft Office documents. One wrong click can cause serious disruption to business and financial loss. It would be helpful to see how this might play out. It would be possible to see how an attack is built and identify the networks and systems most at risk. VIPRE ThreatAnalyzer lets you intercept and reroute suspicious files (even ransomware or zero-day threats) to a sandbox, where they can then be detonated in an environment that is safe and can then be analyzed by a machine learning determination engine. Without compromising your networks, you can gain insight into how would-be attackers think.
  • 22
    Cuckoo Sandbox Reviews
    Cuckoo can quickly provide detailed reports detailing the behavior of suspicious files when they are executed in a controlled environment. Malware is the Swiss-army knife of cybercriminals, and any other adversary to your company or organization. It's not enough to detect and remove malware artifacts in these changing times. It's also vital to understand how they work to understand the context, motivations and goals of a breach. Cuckoo Sandbox, a free software, automates the task of analysing any malicious file on Windows, macOS Linux, Linux, or Android. Cuckoo Sandbox, an open-source automated malware analysis system that is highly modular and flexible, has endless application possibilities. Analyze many malicious files (executables and office documents, emails, etc.) as well as malicious websites in virtualized Windows, Linux, macOS, Android environments.
  • 23
    WildFire Reviews

    WildFire

    Palo Alto Networks

    WildFire®, which uses near-real-time analysis, detects targeted malware and advanced persistent threats that are previously unknown. This keeps your organization safe. Advanced file analysis capabilities are available to protect web portals and integrate with SOAR tools. WildFire's unique malware analysis capabilities that cover multiple threat vectors result in consistent security outcomes throughout your organization via an API. You can submit files and query volumes as you need them without the need for a next-generation firewall. Use industry-leading advanced analysis and prevent engine capabilities, regional cloud deployments, and a unique network effect. WildFire combines machine-learning, dynamic and static analysis with a custom-built environment to detect even the most complex threats across multiple stages.
  • 24
    ReversingLabs Titanium Platform Reviews
    Advanced malware analysis platform that detects malicious files faster through automated static analysis. It can be used in any cloud and any environment. More than 360 file formats were processed and 3600 file types were identified from various platforms, applications and malware families. Real-time, deep inspection and analysis of files. This can be scaled to 150 million files per hour without dynamic execution. Connectors that are tightly coupled integrate industry-leading email, SIEM and SOAR platforms, as well as EDR, SIEM and SIEM. Unique Automated Static Analysis completely dissects the internal contents of files in just 5 ms, without execution, which eliminates the need for dynamic analysis in most instances.
  • 25
    Joe Sandbox Reviews
    Are you tired of performing high-level malware analysis? Do you feel tired of high-level malware analysis? Instead of focusing on one technology, try to use multiple technologies such as hybrid analysis, instrumentation and hooking, hardware virtualization, machine learning / artificial intelligence, and machine learning / emulation. You can see the difference in our reports. Deeply analyze URLs for phishing, drive-by downloads, scams and more. Joe Sandbox uses an advanced AI-based algorithm that includes template matching, perptual havehing, ORB feature detector, and more to detect malicious use of legit brands. To enhance the detection capabilities, you can add your logos and templates. Live Interaction allows you to interact with the sandbox directly from your browser. Click through complex malware installers or phishing campaigns. You can test your software against backdoors, information loss, and exploits (SAST or DAST).
  • 26
    Zemana AntiMalware Reviews
    Scanning your computer for malware, spyware, viruses detection and removal is fast and easy. It detects and removes unwanted browser add-ons, adware and toolbars as well as any other malware. Based on your feedback, we are currently developing this product. Do not let malware steal your computer! Zemana is a cyber security company that protects you from identity theft, credit card fraud and other threats of the internet. This company is privately owned and was founded in 2007 by three college-educated graduates. Because there was no product that could stop the rapid increase in hacking variants, they wanted to offer more advanced security solutions. This is how Zemana AntiLogger, our pioneer product, was born. Zemana AntiLogger is not a virus database that only contains known variants. It was designed to block any suspicious or unexpected activity from a computer.
  • 27
    Cisco Secure Malware Analytics Reviews
    Secure Malware Analytics (formerly Threat Grid), combines advanced threat intelligence with sandboxing to provide a single solution to protect organizations against malware. You will be able to understand what malware is doing or trying to do, how big a threat it poses and how you can defend yourself against it. Secure Malware Analytics quickly analyzes files and suspicious behavior in your environment. Your security teams receive context-rich malware analytics, threat intelligence, and a quick response to threats. Secure Malware Analytics analyzes a file's behavior against millions of samples and billions upon billions of malware artifacts. Secure Malware Analytics identifies the key behavioral indicators and associated campaigns of malware. Secure Malware Analytics offers robust search capabilities, correlations, detailed static and dynamic analysis.
  • 28
    VirusTotal Reviews
    VirusTotal inspects items using over 70 antivirus scanners, URL/domain blocking services, and a multitude of tools to extract signals. Any user can use their browser to select a file and send it directly to VirusTotal. VirusTotal offers a variety of file submission options, including the primary web interface, desktop uploaders and browser extensions, as well as a programmatic API. The web interface is the most popular submission method. Submissions can be scripted using any programming language that uses the HTTP-based public API. VirusTotal is useful for detecting malicious content, as well as identifying false positives and normal items that have been detected as malicious by one or several scanners. URLs can be submitted in the same way as files. You can submit URLs via the VirusTotal webpage or browser extensions.
  • 29
    Votiro Reviews
    Positive Selection is the only file security solution that guarantees all files entering your company are safe. Positive Selection is a file security solution that does not scan for suspicious elements or block files. Instead, it identifies the safe elements in each file and ensures that every file that comes into your company is 100% secure. Any file, any time, anywhere. Votiro's Secure File Gateway has a deep and expert understanding of all file types. It eliminates threats from any file, regardless of how it enters your organization.
  • 30
    VMRay Reviews
    VMRay provides technology partners and enterprises worldwide with the best-in-class, scalable and automated malware analysis and detection systems that significantly reduce their vulnerability to malware-related threats and attacks.
  • 31
    ANY.RUN Reviews

    ANY.RUN

    ANY.RUN

    $109 per month
    ANY.RUN is a cloud malware sandbox that handles the heavy lifting of malware analysis for SOC and DFIR teams, as well as Threat Intelligence Feeds and Threat Intelligence Lookup. Every day, 400,000 professionals use our platform to investigate incidents and streamline threat analysis. - Real-time results: it takes about 40s from file upload to malware detection. - Interactivity: Unlike many automated turn-key solutions ANY.RUN is fully interactive (you can engage with the VM directly in the browser). This feature helps prevent zero-day exploits and sophisticated malware that evades signature-based detection. - Tailored for malware analysis: There’s built in network analysis tools, debugger, script tracer, and automatic config extraction from memory, among other useful tools. - Cost-savings: For businesses, ANY.RUN is more affordable to run than an on-premises solution because it doesn’t need any setup or maintenance time from your DevOps team. - Efficient onboarding of new hires: ANY.RUN’s intuitive interface means that even Junior SOC analysts can quickly learn to analyze malware and extract IOCs. Learn more at ANY.RUN's website.
  • 32
    FortiGate SWG Reviews
    Secure Web Gateway (SWG), enterprise-class protection against web-borne threats Secure Web Gateway (SWG), solutions use web filtering in order to enforce company Internet access policies. They can also filter unwanted software, including malware, from user-initiated Internet connection. SWGs are vital as enterprises continue to improve their WAN Edge. Applications are moving to the cloud rapidly, and the attack surface at branch locations and remote sites is increasing. Security risks are particularly high for web-based traffic. As attack techniques improve, organizations require an integrated approach to protect against both internal and external risks. URL filtering, application control and deep HTTPS/SSL inspection are all part of an SWG solution. Data loss prevention and remote browser isolation capabilities are also included. Flexible deployment options are available with Fortinet's SWG, including explicit, transparent and inline modes.
  • 33
    REVERSS Reviews
    Today's threat actors are highly skilled and use disruptive technologies to penetrate security walls of companies in an unrelenting manner. Reverss offers automated dynamic malware analysis that enables Cyber Intelligence Response Teams to (CIRT), to reduce obfuscated malicious software faster and more effectively. A central detection engine powers rapid detection of malware to drive security operations towards correct threat response. With the support of robust security libraries that track and reverse past threats, you can get actionable insights about how to respond to and quickly eliminate attacks. To make security analysts more aware of the threat behavior and to provide context, enrich their tasks. To protect your business against future attacks, you can create thorough Malware Analysis Reports that detail every detail of how, why and when an evasion occurred.
  • 34
    Netwrix Change Tracker Reviews
    Netwrix Change Tracker is a fundamental and critical cyber security prevention and detection tool. This is achieved by combining the best practices of security, such as system configuration and integrity assurance, with the most comprehensive change control solution. Netwrix's Change Tracker ensures that your IT systems are always in a secure, compliant and known state. Netwrix's Change Tracker features context-based File Integrity monitoring and File Whitelisting, which ensure that all change activity will be automatically analyzed and verified. Complete and certified CIS STIG configuration hardening assures that all systems remain secure at all times.
  • 35
    WatchTower Security Management App Reviews
    You can monitor your network using Check Point's WatchTower Security Management App and respond quickly to security threats from anywhere with your mobile phone. The intuitive WatchTower Security Management App allows you to monitor your network in real time, alerts you when it is at risk, and configure security policies for multiple gateways. You can view all devices connected to your network as well as any security threats. Real-time notification for malicious attacks and unauthorized device connections. Block malware-infected devices quickly and view details to assist with further investigation. You can customize notifications to your top security events. You can view all security events by category. Click the link to drill down for more information. You can configure security settings for multiple gateways. Securely manage advanced security policy settings via the web user interface.
  • 36
    FileScan.IO Reviews
    Today, a major problem in threat detection is that static analysis tools do not go deep enough. They often fail to extract relevant Indicator of Compromise ("IOCs") due to sophisticated obfuscation or encryption (often multi-layered). This leads to the requirement of a second stage sandbox, which in general does not scale well and is expensive. FileScan.IO solves this problem. It is a next-gen malware analysis platform with the following emphasis: - Providing rapid and in-depth threat analysis services capable of massive processing - Focus on Indicator-of-Compromise (IOC) extraction and actionable context Key Benefits - Perform detection and IOC extraction for all common files in a single platform - Rapidly identify threats, their capabilities and update your security systems - Search your corporate network for compromised endpoints - Analyze files at scale without actually executing them - Easy reporting for entry level analysts and executive summary - Easy deployment and maintenance
  • 37
    NoDistribute Reviews
    Select your file to scan it with more than 35 anti-viruses. The scan results are never shared. You are free to create temporary mail addresses and use them for free. You may not want to share your files with antivirus companies for your own privacy. An API provided by VirusCheckMate, a reliable provider, is used. This API has been in use since 2014. You can learn more about their services at VirusCheckMate.net. Since 2013, we have not released the results of any scans. To verify that the results have not been distributed, you can run your own tests using our service. We receive thousands of views every day on file scans and previous scan results. You get 3 scans per day, which is part of the service that is free. However, we would appreciate it if you could help us by purchasing a scanner key.
  • 38
    Check Point Infinity Reviews
    In an effort to provide better protection, organizations often implement multiple cyber security solutions. They often end up with a patchwork security system that is costly and leads to high TCO. Businesses can take preemptive measures against advanced fifth-generation attacks by adopting a consolidated security strategy with Check Point Infinity architecture. This allows them to achieve a 50% increase in operational efficiency, and a 20% reduction in security cost. This is the first consolidated security architecture that spans networks, cloud, mobile, and IoT. It provides the highest level of threat prevention against known and unknown cyber-threats. 64 threat prevention engines that block known and unknown threats powered by threat intelligence. Infinity-Vision, the unified management platform of Check Point Infinity is the first modern, consolidated cybersecurity architecture designed to protect today's most sophisticated attacks on networks, endpoints, and cloud.
  • 39
    Illumio Reviews
    Stop ransomware. Isolate cyberattacks. In minutes, segment across any cloud, data centre, or endpoint. Automated security enforcement, intelligent visibility, an unprecedented scale, and automated security enforcement will accelerate your Zero Trust journey. With intelligent visibility and micro-segmentation, Illumio Core prevents ransomware and attacks from spreading. You can quickly create a map of workstation communications, build policy quickly, and automate enforcement using micro-segmentation. This is easy to deploy across any application and cloud, container, data centre, or endpoint. Illumio Edge extends Zero Trust beyond the edge to limit malware and ransomware to one laptop, instead of thousands. Turn laptops into Zero Trust Endpoints, limit an infection to one machine, and give EDR and other endpoint security tools more time to detect and respond to threats.
  • 40
    Intezer Analyze Reviews
    Intezer’s Autonomous SOC platform triages alerts 24/7, investigates threats, and auto-remediates incidents for you. "Autonomously" investigate and triage every incident, with Intezer’s platform working like your Tier 1 SOC to escalate only the confirmed, serious threats. Easily integrate your security tools to get immediate value and streamline your existing workflows. Using intelligent automation built for incident responders, Intezer saves your team from time wasted on false positives, repetitive analysis tasks, and too many escalated alerts. What is Intezer? Intezer isn't really a SOAR, sandbox, or MDR platform, but it could replace any of those for your team. Intezer goes beyond automated SOAR playbooks, sandboxing, or manual alert triage to autonomously take action, make smart decisions, and give your team exactly what you need to respond quickly to serious threats. Over the years, we’ve fine-tuned and expanded the capabilities of Intezer’s proprietary code-analysis engine, AI, and algorithms to automate more and more of the time-consuming or repetitive tasks for security teams. Intezer is designed to analyze, reverse engineer, and investigate every alert while "thinking" like an experienced security analyst.
  • 41
    AhnLab Xcanner Reviews
    Due to their sensitive nature and outdated OS, it is difficult to apply the most recent security patch to fixed function systems such as Industrial Control Systems, Point of Sales (POS) Systems and KIOSKs. They are vulnerable to malware infection. These systems are often placed in low-bandwidth networks or air-gapped networks. Because these environments are limited to a set of processes that require minimal system requirements, it is often difficult to perform engine updates, real time detection and remediation using security programs designed for the PC environment. AhnLab Xcanner allows users to customize scan and repair options for each operating environment. There are no conflicts with pre-installed security software. It is easy to use and can be used by facility managers and workers on-site with no security knowledge.
  • 42
    YARA Reviews
    YARA is a tool that helps malware researchers identify and classify malware samples. Using YARA, you can create descriptions of malware families or any other description based on binary or textual patterns. Each description (also known as a rule) is composed of a set strings and a binary expression that determines its logic. YARA-CI could be a valuable addition to your toolbox. This GitHub application provides continuous testing of your rules. It helps you identify common errors and false positives. The above rule tells YARA that files containing any of the three strings must report as silent_banker.
  • 43
    NSFOCUS NGIPS Reviews
    NSFOCUS goes far beyond signature and behavior-based detection. It uses cutting-edge Intelligent Detection advanced Intelligence heuristics to learn technology for network detection and application threat detection. NGIPS also combines AI and state-of-the art threat intelligence to detect botnets and malicious sites. Using the NSFOCUS Threat Analysis System, an optional virtual sandboxing capability is possible to the NGIPS system. Multiple innovative detection engines are used by the TAS to identify zero-day and known APTs. These include anti-virus engines and static and dynamic analysis engines. Virtual sandbox execution is similar to live hardware environments. The NSFOCUS NGIPS combines intrusion protection, threat intelligence, and an optional virtual sandboxing capability. This allows for effective response to known, unknown, zero day and advance persistent threats.
  • 44
    DragonSoft DVM Reviews

    DragonSoft DVM

    DragonSoft Security Associates

    The DVM detection project supports vulnerability detection, vulnerability audit detection and account and setting audit detection. It also supports risk assessment, statistics functions, and support for risk assessment. It also includes a database scanner that can be used to detect database vulnerabilities and assess security risk. D-GCB can detect information and communication software from government agencies and units. This allows endpoint devices to be checked for compliance with the TW GCB configuration settings. This reduces the risk of internal computer hacking and avoids information security concerns. Hyper EDR can detect over 5000 types of APT malware and hacking software. This threat-aware mode doesn't require Kernel Driver operation, and takes almost no extra CPU resources.
  • 45
    Trojan Killer Reviews

    Trojan Killer

    Gridinsoft

    $35.95 per year
    GridinSoft Trojan Killer will clean your system completely from viruses. We will also help you restore your computer's optimal performance. It is a virus removal tool that is fast, efficient, and reliable. It is now portable for easy use on any computer. Even when the internet is blocked This antimalware solution is effective against all cyber threats. We offer an all-in-one solution that can help you remove annoying advertisements, spyware, and other malicious tools created by hackers.
  • 46
    Comodo Internet Security Reviews
    Our sandbox technology automatically protects unknown files in a secure environment, while our Valkyrie system monitors their behavior in real time. This protects you from malware that the virus industry has yet to discover. Hot spot protection encrypts all data sent over wired and wireless Internet connections, up to 10GB per year. Secure Shopping allows you to shop online and bank online with confidence. This innovative technology locks your browser in a secure container that cannot be hacked, tracked, viewed or viewed by malware or other internet thieves. Tracks down and destroys any malware that may be hiding on a computer. Detects and eliminates all spyware infections. Prevents malicious software turning your PC into a zombie. Protects important system files and blocks malware installation. Innovative protection against sophisticated buffer overflow attacks.
  • 47
    Threat.Zone Reviews

    Threat.Zone

    Malwation

    $50 per month
    Threat.Zone is an interactive, hypervisor-based tool that analyzes malware and can be used to fight newer types.
  • 48
    PolySwarm Reviews

    PolySwarm

    PolySwarm

    $299 per month
    PolySwarm is unlike any other multiscanner: there is money at stake. Threat detection engines back their opinions at the artifact level (file URL, etc.). Based on their accuracy, they are economically rewarded or penalized. The following process is automated, and executed in near real-time by software engines. PolySwarm's network can be accessed via API or web interface. Crowdsourced intelligence (engine determinations), and a final score are sent back to the user. The reward is the money earned from the bounty and assertions. It is securely escrowed in an Ethereum smart-contract. Engines that make the correct assertion are awarded the initial bounty from an enterprise and the money included by the losing engines with their assertions.
  • 49
    AppGuard Reviews
    Each day, adversaries create more than one million new malware. Traditional security technology relies upon past historical threat data in order to detect malware through behavioral analytics, AI or pattern matching. However, this does not provide complete protection against unknown malware types that behave differently from the ones of the past. Security today is centered around detecting malware. Is detecting malware really the best security measure? There are many techniques used to detect malware. Anti-virus relies on signature files based off of past threat information, AI uses machine-learning from past threat information to derive mathematical models that predict the future, and behavioral analytics utilizes past threat data in order to model behavior. The biggest problem is that detection-based technologies rely on historical malware data. It detects using past information.
  • 50
    BUFFERZONE Reviews
    BUFFERZONE is a patent-pending containment and disarming system that protects endpoints from advanced malware and zero day attacks, while maximising user and IT productivity. BUFFERZONE protects individuals and organisations from advanced threats that evade detection by identifying potentially malicious content in browsers, email, and removable media. BUFFERZONE disarms the content and securely transfers it from the container to its native endpoint and secure network zones. It also provides critical intelligence that can be used for enterprise-wide security analysis. BUFFERZONE, a lightweight solution, is easy to deploy and configure. It provides cost-effective containment up to thousands of endpoints.