Best Risk-Based Vulnerability Management Software in Asia

Find and compare the best Risk-Based Vulnerability Management software in Asia in 2024

Use the comparison tool below to compare the top Risk-Based Vulnerability Management software in Asia on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Resolver Reviews

    Resolver

    Resolver

    $10,000/year
    147 Ratings
    See Software
    Learn More
    Over 1,000 organizations worldwide depend on Resolver’s security, risk and compliance software. From healthcare and hospitals to academic institutions, and critical infrastructure organizations including airports, utilities, manufacturers, hospitality, technology, financial services and retail. For security and risk leaders who are looking for a new way to manage incidents and risks, Resolver will help you move from incidents to insights.
  • 2
    Arctic Wolf Reviews

    Arctic Wolf

    Arctic Wolf Networks

    See Software
    Learn More
    The Arctic Wolf®, Platform and Concierge Security® Team will help you improve your organization's security effectiveness. Cybersecurity is a complex field that requires constant adaptation and 24x7 monitoring. The cloud native platform of Arctic Wolf and the Concierge Security®, Team deliver unique solutions. The Arctic Wolf®, Platform processes more than 65 billion security events per day across thousands of installations. The platform gathers and enriches network, endpoint, and cloud telemetry and then analyzes it using multiple detection engines. Your organization will be protected with machine learning and custom detection rules. The Arctic Wolf®, a vendor-neutral platform, allows for broad visibility. It seamlessly integrates with existing technology stacks and eliminates blind spots and vendor lock-in.
  • 3
    Nucleus Reviews

    Nucleus

    Nucleus

    $10 per user per year
    1 Rating
    Nucleus is changing the definition of vulnerability management software. It is now the single source of all assets, vulnerabilities and associated data. By unifying people, processes, technology, and vulnerability management, Nucleus unlocks the value that you are not getting from existing tools. Nucleus gives you unrivalled visibility into your program, and a suite that offers functionality that cannot be duplicated in any other manner. Nucleus is the only tool that unifies security and development operations. It unlocks the value that you are not getting from your existing tools and sets you on the path of unifying people, processes, technology, and people involved in addressing vulnerabilities or code weaknesses. Nucleus offers unrivaled pipeline integration, tracking and triage capabilities, as well as a suite of functional tools.
  • 4
    HostedScan Reviews

    HostedScan

    HostedScan

    $ 29 per month
    1 Rating
    Security risks can be identified by scanning networks, servers, or websites. Dashboards, alerts, and reporting can help you manage your risks. Schedule vulnerability management into your information security program. Alert your team immediately if a new port is opened or a new threat is identified. Reduce the noise. Only new or unexpected risks will be alerted. Run scans on targets and programmatically get the results. HostedScan can be embedded into your products and services.
  • 5
    Ivanti Neurons Reviews
    Ivanti Neurons, the hyperautomation platform designed for the Everywhere Workplace, can power and protect your teams. It's never been easier to deliver the power of self-healing. Imagine if you could automatically identify and fix problems before your users even notice them. Ivanti Neurons is able to do just that. It is powered by machine-learning and deep insight, allowing you to resolve issues before they slow down your productivity. You can put troubleshooting on the back burner and provide better experiences for your customers, wherever you work. Ivanti Neurons provides real-time intelligence that you can use to fuel your IT, enables devices and users to self-heal, self-secure and provides personalized self-service. Ivanti Neurons empowers your users, your team, and your business to achieve more, anywhere, anytime. Ivanti Neurons provides real-time insight that allows you to thwart threats and prevent breaches in seconds, instead of minutes.
  • 6
    Qualys VMDR Reviews
    The industry's most flexible, extensible and scalable solution for vulnerability management. Qualys' VMDR is fully cloud-based and provides global visibility into your IT assets and how to protect them. Enterprises are empowered with visibility into cyber risk exposure and can use it to prioritize assets, vulnerabilities, or groups of assets according to business risk. Security teams can take steps to reduce risk. This helps businesses measure their true risk and track the progress of risk reduction. You can identify, assess, prioritize, patch and fix critical vulnerabilities in real-time across your global hybrid IT, OT and IoT landscape. Qualys TruRisk™, which measures risk across assets, vulnerabilities, and groups, can help you organization prevent risk exposure and track the risk reduction over time.
  • 7
    Splunk Enterprise Reviews
    Splunk makes it easy to go from data to business results faster than ever before. Splunk Enterprise makes it easy to collect, analyze, and take action on the untapped value of big data generated by technology infrastructures, security systems, and business applications. This will give you the insight to drive operational performance, and business results. You can collect and index logs and machine data from any source. Combine your machine data with data stored in relational databases, data warehouses, Hadoop and NoSQL data storages. Multi-site clustering and automatic loads balancing scale can support hundreds of terabytes per day, optimize response time and ensure continuous availability. Splunk Enterprise can be customized easily using the Splunk platform. Developers can create custom Splunk apps or integrate Splunk data in other applications. Splunk, our community and partners can create apps that enhance and extend the power and capabilities of the Splunk platform.
  • 8
    CloudBees Reviews
    CloudBees is a software delivery platform that offers complete functionality. Developers can innovate faster with self-service, scalable, repeatable and compliant workflows. Learn how we can help you release safer, faster software. You can manage, release, and monitor features at scale. Visibility should not be limited to a single pipeline. You can orchestrate your software delivery company from beginning to end. Learn why "meta" orchestration is such a game-changer. Analyze, communicate, and measure the impact of software delivery on business performance. Get answers to your questions about software delivery analytics. You can ensure that assets are compliant at all stages, including production. This will allow you to automatically identify potential risks and address them. Stop waiting for builds, fixing bugs and rewriting scripts. You can now focus on your core competencies: feature management and fast workflows. Automate compliance, security, governance and compliance without limiting flexibility. Developers are happier when you're confident. Software delivery should be treated as a business. Manage risk proactively
  • 9
    SanerNow Reviews

    SanerNow

    SecPod Technologies

    $50/year/device
    4 Ratings
    SecPod SanerNow, the best unified endpoint security and management platform in the world, powers IT/Security Teams to automate cyber hygiene practices. It uses an intelligent agent-server architecture to ensure endpoint security and management. It provides accurate vulnerability management including scanning, detection, assessment and prioritization. SanerNow can be used on-premise or cloud. It integrates with patch management to automate patching across all major OSs, including Windows, MAC, Linux and a large number of 3rd-party software patches. What makes it different? It now offers other important features such as security compliance management and IT asset management. You can also access software deployment, device control, endpoint threat detection, and response. These tasks can be remotely performed and automated with SanerNow to protect your systems from the new wave of cyberattacks.
  • 10
    Strobes RBVM Reviews

    Strobes RBVM

    Strobes Security

    $999
    Strobes is a one stop shop for security stakeholders to ensure their enterprise is protected against cyber attacks and security issues. From viewing all security threats for each asset in the dashboard, to supporting integrations using leading scanners and bug bounty tool tools, Strobes is your one-stop shop solution.
  • 11
    RankedRight Reviews

    RankedRight

    RankedRight

    £46 per month
    RankedRight changes the way vulnerability management programs work by putting users' risk appetites first. We give teams the information they need to quickly identify, manage, and take action on the most critical risks to their business. RankedRight gives security teams the power and clarity they need to manage their vulnerability management and make a tangible difference to their security posture.
  • 12
    SAFE Reviews

    SAFE

    Tracker Products

    $4300
    Automation and Management of Physical and Digital Evidence Our software platform was designed to meet the needs and functionality of law enforcement. It can be used to manage all aspects of evidence management, from collection to disposition.
  • 13
    CyCognito Reviews

    CyCognito

    CyCognito

    $11/asset/month
    Using nation-state-grade technology, uncover all security holes in your organization. CyCognito's Global Bot Network uses an attacker-like reconnaissance technique to scan, discover, and fingerprint billions digital assets around the globe. No configuration or input required. Discover the unknown. The Discovery Engine uses graph data modelling to map your entire attack surface. The Discovery Engine gives you a clear view on every asset an attacker could reach, their relationship to your business, and what they are. The CyCognito risk-detection algorithms allow the attack simulator to identify risks per asset and find potential attack vectors. It does not affect business operations and doesn't require configuration or whitelisting. CyCognito scores each threat based on its attractiveness to attackers, and the impact on the business. This dramatically reduces the number of attack vectors organizations may be exposed to to just a few.
  • 14
    OPSWAT Reviews
    Our goal is to eradicate malware and zero-day threats. We believe that every file and device is a threat. Threats should be addressed at all points, at all times, including entry, exit, and rest. Our products are focused on threat prevention and process generation for secure data transfer and device access. The result is a system that is efficient and minimizes the risk of compromise. 98% of U.S. nuke power plants trust OPSWAT for cybersecurity compliance. Solutions designed to protect critical infrastructure. MetaDefender Kiosk is a digital security guard that inspects all media for malware, vulnerabilities and sensitive data. It ensures compliance with security policies. MetaDefender Drive is a portable perimeter that inspects devices before they start up. MetaDefender Vault protects sensitive files by providing secure file storage and retrieval.
  • 15
    Autobahn Security Reviews

    Autobahn Security

    Autobahn Security GmbH

    $99 one-time payment
    Start your cyber fitness and cyber health journey today. Autobahn Security is a vulnerability remediation solution that was developed by Security Research Labs' internationally recognized ethical hackers and security specialists. The Platform combines six key cyber risk management requirements into a comprehensive vulnerability management program. Autobahn Security is trusted worldwide by companies of all sizes, industries, and locations.
  • 16
    KernelCare Enterprise Reviews

    KernelCare Enterprise

    TuxCare

    $3.95 per month
    TuxCare's mission is to reduce cyber exploitation worldwide. TuxCare's automated live security patching solutions, long-term support services for Linux or open source software, allows thousands of organisations to quickly remediate vulnerabilities for increased security. TuxCare covers over one million of the world's most important enterprises, government agencies, service suppliers, universities, research institutions, and other organizations. Visit tuxcare.com for more information.
  • 17
    ASPIA Reviews
    ASPIA's security orchestration automation includes data collecting, alerting, reporting, and ticketing in order to provide intelligent security and vulnerability management. ASPIA can assist you in improving business security by giving a comprehensive view of security status. ASPIA simplifies human data processing by merging asset and vulnerability data from scanning technologies. ASPIA consolidates assets, correlates vulnerabilities, and deduplicates data, cutting risk management costs and providing valuable insights into your organization's security posture. Using ASPIA's management dashboard, users can review, prioritize, and manage corporate security measures. The platform provides near-real-time information on an organization's security state.
  • 18
    RiskProfiler Reviews

    RiskProfiler

    RiskProfiler

    $4999
    RiskProfiler can help you identify shadow risks and increase your brand's reputation and cyber risk rating by using the power of AI. RiskProfiler tracks your digital presence on the dark, surface and deep webs. You can eliminate shadow risks before hackers do. The collected reconnaissance information is used for the discovery and fingerprinting of an organization's digital footprint. Assets are then grouped based on fingerprint information. Risk Profiler's proprietary attack simulator runs passive scans and identifies security problems per asset without any complicated deployments, configurations or disruption of business operations. AI Models are used for filtering out false positives and providing actionable insights based upon threats across the surface, dark, and deep web.
  • 19
    NopSec Reviews
    Cyber defenders can now manage the complex processes that make cyber exposure impossible to manage. NopSec's platform provides cyber defenders with an end-to-end way to bring these processes together. It allows them to identify, prioritize, remediate and simulate cyber exposures and then report them. You can't protect what's in your environment if you don't know. To manage cyber risk, adaptive cyber management requires complete visibility of your IT assets. Nopsec helps you avoid potential blind spots caused by unmanaged cyber risk and cyber exposures.
  • 20
    Armis Reviews

    Armis

    Armis Security

    Armis, the leading asset visibility and security company, provides a unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, IoMT, OT, ICS, and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California.
  • 21
    ManageEngine Vulnerability Manager Plus Reviews

    ManageEngine Vulnerability Manager Plus

    ManageEngine

    $695 per user per year
    Software for enterprise vulnerability management. Vulnerability manager Plus is an integrated threat management software that provides comprehensive vulnerability scanning, assessment and remediation across all endpoints within your network from a single console. You can scan and find vulnerable areas on all your remote and local office endpoints, as well as roaming devices. Use attacker-based analytics to identify areas most likely to be exploited. Reduce the risk of security loopholes being exploited in your network and prevent new ones from developing. Prioritize vulnerabilities based upon their vulnerability, severity, age, affected systems count, and the availability of a fix. You can download, test, and automatically deploy patches to Windows, Mac, Linux and more than 250 third-party apps with an integrated patching module, all without additional cost.
  • 22
    ThreadFix Reviews

    ThreadFix

    Denim Group

    $2000 per month
    ThreadFix 3.0 gives you a complete view of your risk from applications as well as their supporting infrastructure. Forget spreadsheets and PDFs. ThreadFix is a powerful reporting tool for upper management, and it's great for Application Security Managers as well as CISOs. ThreadFix is the industry's best application vulnerability management platform. Discover the amazing benefits of ThreadFix. Using results from open-source and commercial application and network scanning tools, automatically consolidate, deduplicate, and correlate vulnerabilities in applications with infrastructure assets that support them. It is important to know which vulnerabilities exist, but it is only a beginning. ThreadFix will help you quickly identify vulnerabilities and make smart remediation decisions based upon data in a centralized view. It can be difficult to fix vulnerabilities once they are discovered.
  • 23
    Titania Nipper Reviews
    Nipper, our network configuration audit tool and firewall software, helps you manage your network risks. Nipper automatically prioritizes risks for your organization by identifying vulnerabilities in routers, switches, and firewalls. Virtual modelling reduces false positives, and identifies the exact solutions to keep you secure. Nipper allows you to spend your time analyzing false positives and non-compliance. It gives you visibility of network vulnerabilities, significantly fewer false negatives to investigate, automated risk prioritization and precise remediation.
  • 24
    WithSecure Elements Reviews
    You need a simple way to identify and prioritize threats, reduce attack surface, and prevent breaches from happening. Protect your endpoints from sophisticated, automated, and targeted threats such as ransomware, exploits, and fileless attacks. WithSecure Elements Endpoint Security is AI-powered, cloud-native endpoint protection that can be deployed instantly from your browser. It can also be managed easily from one console. It works across all endpoints to protect your organization from attacks. WithSecure Elements Endpoint Protection includes everything you need, including vulnerability management and collaboration protection. It also provides detection and response capabilities. You can combine them all or use individual solutions to meet your specific needs.
  • 25
    Criminal IP Reviews
    Criminal IP is a cyber threat intelligence search engine that detects vulnerabilities in personal and corporate cyber assets in real time and allows users to take preemptive actions. Coming from the idea that individuals and businesses would be able to boost their cyber security by obtaining information about accessing IP addresses in advance, Criminal IP's extensive data of over 4.2 billion IP addresses and counting to provide threat-relevant information about malicious IP addresses, malicious links, phishing websites, certificates, industrial control systems, IoTs, servers, CCTVs, etc. Using Criminal IP’s four key features (Asset Search, Domain Search, Exploit Search, and Image Search), you can search for IP risk scores and vulnerabilities related to searched IP addresses and domains, vulnerabilities for each service, and assets that are open to cyber attacks in image forms, in respective order.
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next