Best Computer Security Software - Page 5

Compare the Top Computer Security Software as of August 2024 - Page 5

  • 1
    Intrusta

    Intrusta

    iSubscribed

    We believe digital security should be easy for you. Click, surf, and browse worry-free because we are there to protect you. We are your partner, working to identify, analyze and prevent so you can go about your day as planned. Intrusta’s goal is to make online security simple. Whether it’s using our software, paying your bill, or chatting with a customer service agent, we’ve taken great efforts to make every interaction enjoyable and easy. Gone are the days of shocking price increases and unclear billing practices. We will be upfront about what you pay and when. Come renewal time, you shouldn’t be surprised. We’re perpetual learners with a knack for improvement, and we use our knowledge to ensure our product keeps up with evolving threats as you move through life. We pride ourselves on stellar support. We’re empathetic, reliable and ready to help. Whether it’s technical, product or payment related, you can trust us to find a speedy solution.
    Starting Price: $24.99 one-time payment
  • 2
    LanScope Cat

    LanScope Cat

    Interfocus

    Your users buy new devices and apps, and access your network from anywhere, at anytime. Manage your IT before it gets out of control. LanScope Cat allows greater visibility into your assets and how users actually use them. User activity monitoring is complex, but LanScope Cat records “who” did “what” “when” on “which device” in one dashboard. If some operational violation that could be an information leak occurs, such as writing a customer list to a USB, a warning is displayed to the user, and the illicit operation is prevented. Monitor your onsite and remote workforce with LanScope Cat. IT devices can typically be hard to manage and secure—and cause a host of problems for IT managers! LanScope Cat is able to lower the overall security risk by providing a solution to the age-old problem; LanScope Cat protects devices, applications, and data, while delivering actionable insights into user behavior.
  • 3
    BeyondTrust Password Safe
    Discover, manage, audit, and monitor privileged accounts of all types. Scan, identify and profile all assets and applications with auto-onboarding of privileged accounts. Store, manage and rotate privileged account passwords, eliminating embedded credentials and ensuring password strength. Log and monitor all privileged credential activity and sessions for compliance and forensic review. Use Password Safe to get finely-tuned and automatic password management and privilege approval controls, detailed session management (including real-time monitoring), and all the audit trail information and forensics needed to meet compliance requirements. Automatically discover and onboard accounts. Store, manage and rotate privileged passwords, eliminating embedded credentials in scripts and code. Log and monitor all privileged credential activity and sessions for compliance and forensic review.
  • 4
    Ransomware Defender

    Ransomware Defender

    ShieldApps Software Development

    ShieldApps’ Ransomware Defender deals with known ransomware in a way no other solution can. Specially designed for detecting and blocking ransomware prior to any damage, Ransomware Defender blacklists and stops both common and unique ransomware. Once installed, Ransomware Defender stands guard 24/7 utilizing active protection algorithms enhanced with user-friendly alerts and notifications systems. Ransomware Defender is fully automated, taking care of all threats via an advanced Scan > Detect > Lock Down mechanism that proactively stands guard to detected threats, and works alongside all main antiviruses and anti-malware products! Ransomware Defender also features a scheduled automatic scan, secured file eraser, lifetime updates and support! Detects and removes any known ransomware before it can take action and harm your PC. The program will deep-scan your device and find hidden ransomware in both high and low-level folders.
    Starting Price: $49.99 one-time payment
  • 5
    TACHYON Endpoint Security 5.0
    Advanced anti-virus solution that blocks cyber threats such as malware, spyware, ransomware, etc. Safely protect user system and important information with improved real-time monitoring and protection features.
    Starting Price: $37/Year/User
  • 6
    Alexio Defender

    Alexio Defender

    Alexio Corporation & Healthcare Compliance Network

    It's time to secure your data and we're here to help. 92% of Canadians are worried about the privacy and security of their data. Fortify your systems & human defenses with alexio. Flatten costs, Because alexio uses automation, most updates, repetitive tasks, and monitoring are continuously taken care of so it's exponentially more efficient, secure, and you don't get billed for manual labour. Automated maintenance. We offer award-winning automation that applies maintenance items as needs, keep systems and major applications upto date which means you're safer and have less glitches. Continuous security. Alexio offers a multi-layered approach to security. Antivirus is just one component. We go well beyond, using machine learning, ai, and automation to help secure your systems continuously. Security reporting. The alexio team believes that if you can't report on it, it's not reliable. Alexio provides daily proof that security measures are in place.
    Starting Price: $24.99 per user, per month
  • 7
    CloudJacketXi
    CloudJacketXi, a Flexible Managed Security-as-a-Service Platform. Our service offerings can be personalized to your organization’s needs whether you are an established enterprise or a start-up SMB. We specialized in a flexible cybersecurity and compliance offering. Our services; serve clients in many verticals such as education, legal, medical, hospitality, government, and manufacturing. Here is a quick overview of the different layers of protection that can be customized to suit your organizations needs. Flexible Layers: Our flexible security-as-a-service platform allows for a layered approach where you can choose exactly what your organization needs. Intrusion Prevention System; Intrusion Detection System; Security Information and Event Management; Internal Threat Detection; Lateral Threat Detection; Vulnerability Management; Data Loss Prevention. All Monitored and Managed by SOC.
  • 8
    WinSweeper

    WinSweeper

    Solvusoft

    WinSweeper permanently removes traces of your computer activities and internet history. Your PC records every website you visit, every photo and video you view and every chat message you send - all available for anyone to see? With WinSweeper Software installed on your PC, you'll never have to worry about prying eyes again. When you access each section you are presented with a list of all the corresponding sectors, programs, browsers and components that you can wipe clean. You can select them all, or pick and choose which areas to clean. Once you’ve designated what to include/exclude from privacy scanning, simply click the "Start Scan" button and the software goes to work. The cleaning process is relatively quick and displays progress bars for the current task and the overall process.
    Starting Price: $39.95 per year
  • 9
    CryptoDefender

    CryptoDefender

    BlockSafe Technologies

    Prevents malware from spying on what you type. The keystrokes are secured between the kernel and the wallet application using military grade encryption. Now, the password you enter to logon or decrypt your secret key is safe. Prevents malware from monitoring the clipboard to spy on, copy and paste the contents of the clipboard. So the destination address to which a crypto transaction is sent to is not modified. Prevents screen-scraping malware from taking screenshots of information surreptitiously. Displays hidden frames or frames originating from a potentially malicious domain. This neutralizes one of the favorite tricks of the hackers to download malware onto your computer. CryptoColor visual verification shows you that CryptoDefender™ is protecting your input by highlighting what you type in a color you select.
    Starting Price: $5.99 per 2 devices per month
  • 10
    Trusted Knight Protector Home

    Trusted Knight Protector Home

    Trusted Knight Corporation

    The easiest and most effective way to protect your identity, your family’s online presence, and all of your sensitive information. This is an alarming statistic considering each year at least 24 million new malware variants (this is malware that is slightly changed to avoid detection by antivirus software) are found on computers. The truth is, your computer is probably already infected with this type of malware, which is why you need Protector Home - the solution that goes beyond detection, to protect your personal information even if your computer is already infected. Takes only a minute to install and automatically protects your online sessions. Protector Home goes beyond traditional protection to bring you the benefits and security your family needs, even if your computers have already been compromised.
    Starting Price: $34.95 per user per year
  • 11
    ITsMine Beyond DLP
    ITsMine Beyond DLP™ goes beyond traditional Data Loss Prevention (DLP) to protect organizations against all data threats. No policies or endpoint agents needed zero effect on employee productivity, and protection even after data exfiltration. Data loss incidents are becoming more common and more destructive than ever before, whether deliberate or inadvertent or from internal or external factors. Beyond DLP™ is a completely new security approach, that enables organizations to easily track and secure their data wherever it is, within their internal network and beyond. Maintain your high-security standards regardless of whether your data is located in on-prem or cloud-based file systems. Empower employees’ full productivity while controlling the usage and whereabouts of your sensitive data. Hassle-free compliance to data protection regulations, from GDPR, CCPA, PCI to HIPPA, with access control options to sensitive data, data breach detection and clear reporting options.
  • 12
    Bitdefender TrafficLight
    It is a free cross-browser add-on that intercepts, processes, and filters all Web traffic, blocking any malicious content and taking browser security to new levels. Never worry about suspicious websites again! TrafficLight examines and blocks the pages you visit for malware and phishing attempts each and every time you access them. Safe search results keep you out of harm's way. With Bitdefender TrafficLight, you will be always informed about malware and fraudulent websites within your search results.
    Starting Price: Free
  • 13
    iBoostUp

    iBoostUp

    iBoostUp

    iBoostUp is a powerful Mac optimization tool with a strong emphasis on security. Security features include Spyware Doctor, which uses both cloud-based signature scanning and advanced heuristic techniques to detect malicious apps, and HID Implant Guard, which alerts and protects against modified peripherals like USB drives or Lightning cables that could compromise your Mac. BoostUp also provides a behavioral Keylogger Guard, n ARP Cache Poisoning Detector to scan for suspicious network activity, an Application Uninstaller to remove all traces of uninstalled apps, and a Duplicate File Finder to free up disk space by removing identical content files. All in all, iBoostUp is an ideal tool for Mac users who want to optimize their system's performance and safeguard their privacy and security against various types of threats. We are not affiliated with Symantec Corporation, Norton, iAntiVirus, or PC Tools, but was instead founded by ex-employees with a wealth of expertise in this field.
    Starting Price: $0
  • 14
    iLocker

    iLocker

    Protectstar

    With iLocker, you can make your Mac not only even more safe but also more flexible if you share your Mac with others. iLocker Mac password-protects each app, such as Apple Mail, Photos, Contacts, Safari, and Games, from unauthorized access. You pick which apps will be protected, and iLocker Mac keeps them secure. In addition, it tracks failed attempts to access the protected apps, so you'll know when it happened with the date and time. The automatic exit feature locks the app after some time when you're away from the keyboard to improve security. There is only one more comfortable way to protect any app you need. Just drag-drop your apps, click on the button, and don't worry about anything. Now you can unlock your Mac in an instant. Use Apple Pay to make secure online purchases. Quickly access system settings and locked notes. And even switch between users, all with the touch of a finger.
    Starting Price: $376 per year
  • 15
    ThreatSentry

    ThreatSentry

    Privacyware

    Don't sweat unaddressed vulnerabilities, insider misuse, or new types of attacks. ThreatSentry combines a state-of-the-art Web Application Firewall and port-level firewall with advanced behavioral filtering to block unwanted IIS traffic and web application threats. ThreatSentry delivers enterprise-grade, multi-layered protection and compliance (i.e. PCI DSS) for Microsoft IIS (5/6/7/8/10) at a small-business price! Implemented as a native module in IIS7 through 10 (or ISAPI extension or filter in IIS 6 and IIS 5 respectively), and Snap-in to the Microsoft Management Console (MMC), ThreatSentry is exceptionally easy to use and designed to protect network weak points created by lapses in patch management, configuration errors, and the use of new and progressive attack techniques. Take advantage of a free ThreatSentry evaluation session today! We'll guide you one-on-one through installation and configuration. Click here to schedule.
    Starting Price: $649.00
  • 16
    OpenText Security Suite
    OpenText™ Security Suite, powered by OpenText™ EnCase™, provides 360-degree visibility across laptops, desktops and servers for proactive discovery of sensitive data, identification and remediation of threats and discreet, forensically-sound data collection and investigation. With agents deployed on more than 40 million endpoints, clients that include 78 of the Fortune 100 and more than 6,600 EnCE™ certified users, Security Suite delivers the industry gold standard for incident response and digital investigations. EnCase solutions help enterprises, government agencies and law enforcement address a range of needs around risk and compliance, file analytics, endpoint detection and response (EDR) and digital forensics with the most trusted digital forensics and cybersecurity software. Solving problems that often go undetected or unsolved on the endpoint, Security Suite restores the confidence of companies and their customers with unparalleled reliability and breadth of coverage.
  • 17
    MemberProtect

    MemberProtect

    InetSolution

    MemberProtect is designed for professional programmers to easily integrate into secure online systems, such as ACH, Online Banking, and wire transfer applications. MemberProtect is the most trusted user authentication, data encryption, and user management framework in the banking and credit union industries today. Based on roles & privileges model. Supports millions of users and organizations. Extremely granular application security. Powerful encryption that secures databases at the column level. Encrypt email messages and flat files stored anywhere on your network. Thorough logging, even failed attempts, of all data access. Protect member data from hackers & unauthorized staff, even beyond the limitations of firewalls, SSL, and operating systems. Leverage MemberProtect to develop secure connections with third-party APIs. Access to any web-based system, including support for LDAP.
  • 18
    Intruder

    Intruder

    Intruder

    Intruder is an international cyber security company that helps organisations reduce their cyber exposure by providing an effortless vulnerability scanning solution. Intruder’s cloud-based vulnerability scanner discovers security weaknesses across your digital estate. Offering industry-leading security checks, continuous monitoring and an easy-to-use platform, Intruder keeps businesses of all sizes safe from hackers. Receive actionable results prioritised by context. Intruder interprets raw data received from leading scanning engines, so you can focus on the issues which truly matter, such as exposed databases.‍ Intruder's high-quality reports help you sail through customer security questionnaires, and make compliance audits like SOC2, ISO27001, and Cyber Essentials a breeze.
  • 19
    iSafeSend

    iSafeSend

    iSafeSend

    Use iSafeSend to encrypt and safely send sensitive information via email. iSafeSend generates a unique one-time use link to your sensitive or confidential information. This unique link is accessible for a limited time and once it has been accessed or reaches its expiry date, it is deleted and can no longer be accessed. iSafeSend allows you to send multiple unique links in separate emails for the same confidential information. iSafeSend enables users to create shareable links that when clicked, give recipients access to the sensitive data that you are sharing. This data can only be viewed once, and after being viewed, it is deleted. Since these links can only be viewed once, recipients should not forward the links to other people. Specify the number of days until the links expire and select the number of links you wish to generate. Remember, each generated link can only be viewed once.
  • 20
    SentryBay Armored Client
    The missing piece in the security stack jigsaw, easily downloaded in one-click to complete your armored shield against cyberattacks. ‍The Armored Client provides real time patented protection to applications and data without needing to detect and respond to threats. It does this by using kernel level prevention of data exfiltration, even if threats exist, combined with the secure wrapping of applications and injected security. ‍ The Armored Client takes a layered approach to protecting endpoint devices being used remotely to access your applications and data and to support secure online browsing. Whether your employees are using unmanaged, BYOD or managed endpoint devices, all your corporate apps are targeted on the endpoint and run in a secure session.
  • 21
    Anti-Executable
    Stop threats before they start by blocking unauthorized executables. Faronics Anti-Executable blocks any unknown threats that can bypass your antivirus solution. It protects you from sophisticated threats like zero-day attacks, mutating malware and advanced persistent threats that necessitate an approach that goes beyond a traditional antivirus solution, by ensuring only approved applications are allowed to run on a computer. Protect your endpoints with balance of flexibility and security using Faronics Anti-Executable. Ensure your servers are protected at all times with Faronics Anti-Executable. Protect your identity and keep your computer safe from malware with Faronics Anti-Executable. Faronics Anti-Executable provides security beyond an antivirus by blocking unauthorized programs– whether malicious, unlicensed or simply unwanted – from ever executing.
  • 22
    Siwenoid

    Siwenoid

    Siwena

    SIWENOID is a JAVA application and runs under Windows, Linux or Mac OS X. It is flexible, reliable, user, and engineer friendly. SIWENOID can integrate many types of subsystems and unify the operation of all. Supports SIEMENS, Bosch, Dahua, Texecom, Paradox systems and many more. Control everything on one (or more) screen with a unified user interface for every subsystem. Siwenoid is built on open-source foundations to keep the cost of the product lower. To keep up with the constant firmware updates of the compatible systems we rely on flexibility. Main goal of the software is to minimize the latency on interconnecting and handling different protocols. Siwenoid can be configured in operation while the subsystems are working. SIWENOID is an OS-independent JAVA application. It is a flexible, reliable, user- and engineer-friendly, scalable, and cost-effective solution.
  • 23
    Clearswift Secure Email Gateway
    Clearswift Secure Email Gateway (SEG) provides uniquely powerful protection of an organization's email data against inbound cyber-attacks and outbound data loss prevention. As the number one method of communication for most organizations, email has become one of the top sources for cybercriminals to infiltrate your systems and take hold of your critical data. Our Secure Email Gateway protects against known and unknown malware but also advanced threats including phishing. IT teams need to ensure that information being shared across email both in and out of the organization is not only secure, but appropriate and compliant. Clearswift’s unparalleled level of inspection and granular policy controls apply the optimal security treatment to your emails in real time so your communications remain safe and flowing, and business disruptions are minimized.
  • 24
    Specops Password Sync

    Specops Password Sync

    Specops Software

    Streamline passwords for users with just one password across multiple business systems. Specops Password Sync instantly synchronizes Active Directory passwords to domains, or other systems. This includes domains in the same forest/other forests, on-premises systems (e.g. Kerberos), and SaaS targets (e.g. O365). The tool enhances security by ensuring that password complexity applies to all systems consistently. Specops Password Sync effectively extends Active Directory password security to other business systems, including external SaaS resources. When combined with a strong password policy, the product ensures that the same level of password complexity applies to all connected systems. Built on Active Directory, the tool captures and synchronizes all changes to a user’s password in accordance with the synchronization rules defined in Group Policy. The solution can be setup in just a few hours by configuring the local Active Directory.
  • 25
    Nfusion

    Nfusion

    Ntrepid

    Nfusion is a virtual desktop environment that allows you to manage your attribution, or maintain complete control of the technical and behavioral indicators that comprise your online presence. Our product combines digital fingerprint masking with integrated collection tools and third-party applications. Nfusion puts your investigation desktop into a remote, isolated VDI that is accessed over a VPN connection. Access the internet from one of our proprietary points of presence, allowing you to appear from the location of your choice. At the end of every session, your VM is purged, destroying any malware or trackers. Your workspace can be personalized with third-party applications, including Maltego, i2 Analyst Notebook, Wickr, Telegram, and other messaging platforms.
  • 26
    RollBack Rx Server

    RollBack Rx Server

    Horizon Datasys

    RollBack Rx Server Edition is a robust Windows Server backup and restores utility that enables IT, professionals, an instant backup capability that can quickly restore mission-critical systems back to any number of multiple restore points with unrivaled speeds. RollBack Rx Server Edition makes it quick and easy to safely sandbox updates and service patches with a failsafe approach to system recovery. RollBack Rx Server Edition offers unrivaled background protection and real-time recovery speeds. This allows you to store a locally backed-up sector-map repository of complete multiple instances (or “snapshots”) of the server state. These snapshots can be scheduled to occur at intervals you specify — as frequently as every minute — and can number many thousands. This continual snapshot-taking can be set to occur in the background with no perceptible impact on day-to-day server response times.
  • 27
    CimTrak Integrity Suite
    Securing your enterprise against internal and external threats is key to meeting compliance standards and regulations. CimTrak’s change management, auditing, and reporting capabilities allow private and public companies to meet or exceed even the most rigorous compliance mandates. From PCI, SOX, HIPAA, CIS, NIST, and many more, CimTrak has you covered. File and System Integrity monitoring helps protect your critical files from changes, whether malicious or accidental, that can take down your critical IT infrastructure, threaten critical data, or cause non-compliance with regulations such as PCI. Change is inevitable in the IT environment. CimTrak delivers integrity monitoring, proactive incident response, change control, and auditing capabilities in one easy to use and cost-effective file integrity monitoring tool.
  • 28
    OSE

    OSE

    Open Seas

    Once hacked, compromised organizations face huge barriers to rebuilding customer trust and brand reputation. OSE detects & alerts to attacks on your critical systems as they occur so you can stop them before damage is done to your organization's IP, brand and reputation with the ensuing loss of customer trust. OSE provides an audit of an attack listing what was changed, what it was before making it quick to resolve. OSE reporting helps with ISO 27000 compliance. OSE (Operating system Security Enforcer) implements your defined Security Policy which can either be an out of the box OSE standard or your personalized version. Rolling-out & apply the security policy on all Unix, Linux & Windows corporate servers. The Autonomous OSE Agent is permanently located on a Unix/Linux server. It is persistent, even in case of network failure. It can also group a set of servers monitored by OSE Agents.
  • 29
    NerveCenter

    NerveCenter

    Logmatrix

    Primary utility power outages do occur; often caused by poor infrastructure or weather. As the size, complexity and criticality of networks continue to grow, reliable backup op UPS power is critical to network uptime. Additionally, UPS batteries lose capacity in as early as three years. While UPS battery manufacturers may market their batteries with a ten-year design life or life span, external factors can cause degradation and shorten battery life. Internal cell resistance (via temperature) – To verify the state of health by identifying low capacity cells Inter-Cell Resistance – conduction path integrity between cells to avoid hot spots, fires, and abrupt shutdowns via temperature monitoring. Properly monitored UPS battery systems have a longer life, require less energy to charge and require less preventive maintenance. Improve uptime and prevent network outages caused by UPS failures, UPS capacity issues and drained UPS battery power.
  • 30
    Qualys TruRisk Platform
    Qualys TruRisk Platform (formerly Qualys Cloud Platform). The revolutionary architecture that powers Qualys’ IT, security, and compliance cloud apps. Qualys TruRisk Platform gives you a continuous, always-on assessment of your global IT, security, and compliance posture, with 2-second visibility across all your IT assets, wherever they reside. And with automated, built-in threat prioritization, patching and other response capabilities, it’s a complete, end-to-end security solution. On premises, at endpoints, on mobile, in containers or in the cloud, Qualys TruRisk Platform sensors are always on, giving you continuous 2-second visibility of all your IT assets. Remotely deployable, centrally managed and self-updating, the sensors come as physical or virtual appliances, or lightweight agents. Qualys TruRisk Platform provides an end-to-end solution, allowing you to avoid the cost and complexities that come with managing multiple security vendors.
    Starting Price: $500.00/month