Compare the Top Computer Security Software for Cloud as of August 2024

What is Computer Security Software for Cloud?

Computer security software provides the tools to protect and defend data and computer systems from potential security threats. Compare and read user reviews of the best Computer Security software for Cloud currently available using the table below. This list is updated regularly.

  • 1
    SpamTitan

    SpamTitan

    TitanHQ

    SpamTitan email security is an email spam filter for businesses, smbs, MSPs, and schools. SpamTitan email security blocks spam as well as phishing and day-zero attacks, viruses, malware, ransomware, and other email threats. Helps control mail flow, clean it, and protect against unwanted email. We provide easy-to-use yet advanced email security for businesses, smbs and MSPs that are Office365 friendly. SpamTitan - Premium functionality included: • CEO Impersonation protection • Phishing/ Spear phishing protection • Link analysis • Full Sandboxing • Zero Day Attacks protection • Mail Spooling • Spoofing protection • Malware and Ransomware protection • SPF/DKIM/DMARC checking • Encryption • Fully multitenant environment • Ability to rebrand the entire UI • Full REST API: • Comprehensive support and set up docs Try a FREE, fully supported trial of SpamTitan Email Security today.
    Leader badge
    Starting Price: $2.14/user/month
    View Software
    Visit Website
  • 2
    PhishTitan

    PhishTitan

    TitanHQ

    Powerful Inline Phishing Protection for M365. Harness the power of AI and our LLM to defeat phishing. PhishTitan is next generation inline phishing protection and remediation, powered by TitanHQ, the global leaders in email cybersecurity. Our proprietary large learning model and AI integrates directly with Microsoft 365, both catching and remediating sophisticated phishing and BEC attacks that Microsoft misses. It provides users with in-the-moment warning banners to help them decide whether an email is malicious or safe, continually enhancing the human firewall. Risk free deployment in 6 minutes. PhishTitan will filter your email to identify phishing threats and protect your users and business. That’s how you AVOID that one wrong click that can lead to disaster – all it takes is 6 minutes! The TitanHQ team has been a category leader in the email security field for over 20 years. Bringing the experience of working with over 12,000 customers to our new phishing solution.
    View Software
    Visit Website
  • 3
    StrongDM

    StrongDM

    StrongDM

    StrongDM is a People-First Access platform that gives technical staff a direct route to the critical infrastructure they need to be their most productive. End users enjoy fast, intuitive, and auditable access to the resources they need, and administrators leverage simplified workflows to enhance security and compliance postures. - We open up a clear, direct path that gives individualized access to the right people and keeps everyone else out. - Total visibility into everything that’s ever happened in your stack. Security and Compliance teams can easily answer who did what, where, and when. - Admins have precise control over what each user has access to—without these controls ever getting in the way of productivity - IT, InfoSec, and Administrators have precise controls. Unauthorized access is eliminated because users never see resources they don’t have permission to use. -All past, present, and future infrastructure is supported - Responsive 24/7/365 customer support.
    Starting Price: $70/user/month
    View Software
    Visit Website
  • 4
    Keeper Security

    Keeper Security

    Keeper Security

    Keeper Security is transforming the way people and organizations around the world secure their passwords and passkeys, secrets and confidential information. Keeper’s easy-to-use cybersecurity platform is built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Keeper’s solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance. Trusted by millions of individuals and thousands of organizations globally, Keeper is the leader for best-in-class password and passkey management, secrets management, privileged access, secure remote access and encrypted messaging. Protect what matters at KeeperSecurity.com.
    Leader badge
    Starting Price: $2.00 per user, per month
  • 5
    DriveStrike

    DriveStrike

    DriveStrike

    DriveStrike is easy to use, implement and manage. With DriveStrike you can execute secure remote wipe, remote lock, and remote locate commands on any platform. Integrated drive encryption support as well as mobile device management MDM for mobile platforms. Our professional support team is always available to answer your questions and help you install our services or manage your account and devices. Protecting your data and devices has never been easier or more cost effective. If you have questions or need help understanding how best to protect your data please contact us and we will gladly answer your questions. Protect your business with a device and data protection platform that keeps all devices safe with a single solution and Dashboard. Keep your Workstations, MacBooks, iPads, Smartphones, Tablets, Laptops safe, secure, and organized.
    Starting Price: $0.99 per month
  • 6
    Quantum Armor

    Quantum Armor

    Silent Breach

    Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.
    Starting Price: From $49/asset/month
  • 7
    Saint Security Suite

    Saint Security Suite

    Carson & SAINT

    This single, fully integrated solution conducts active, passive and agent-based assessments while its extensive flexibility evaluates risk according to each business. SAINT’s impressive, flexible and scalable scanning capabilities set it apart from many others in this space. SAINT has partnered with AWS, allowing its customers to take advantage of AWS’s efficient scanning. Should subscribers prefer, SAINT also offers a Windows scanning agent. Security teams can schedule scans easily, configure them with considerable occurrence flexibility and fine-tune them with advanced options. As a vulnerability management solution, SAINT Security Suite’s security research and development efforts focus on investigation, triage, prioritization, and coverage of vulnerabilities of the highest levels of severity and importance. Not willing to settle for just blanket coverage and raw data, our analysts focus on developing tools for what matters to our customers.
    Starting Price: $1500.00/year/user
  • 8
    ActivTrak

    ActivTrak

    Birch Grove Software

    The ActivTrak platform is a cloud-native workforce productivity and analytics solution that helps companies understand how and what people do at work. Unlike traditional employee monitoring solutions (that only provide a limited technical view of users), ActivTrak’s AI-driven solution identifies unique user behavior insights that connect actions, context, and intent across multiple digital environments. This helps companies maximize productivity, security, and compliance, and make better business decisions rooted in data. A free version of the award-winning solution can be configured in minutes to provide immediate visibility.
    Starting Price: $10/user/month billed annually
  • 9
    1Password

    1Password

    1Password

    1Password is a secure, scalable, and easy-to-use password manager that's trusted by the world's leading companies. Using 1Password makes it easy for your employees to stay safe online. Once 1Password is part of their workflow, good security habits will become second nature. 1Password Advanced Protection is now available with 1Password Business. Set Master Password policies, enforce two-factor authentication team-wide, restrict access with firewall rules, review sign-in attempts and require your team to use the latest version of 1Password. Our award-winning apps are available for Mac, iOS, Linux, Windows, and Android. 1Password syncs seamlessly across devices, so your employees always have access to their passwords. When everyone uses 1Password, your risk goes down — and your productivity goes up.
    Leader badge
    Starting Price: $3.99/month/user
  • 10
    Threatcop

    Threatcop

    Threatcop

    Threatcop is a cyber security simulator and awareness tool that launches dummy cyber attacks on employees followed with awareness modules and gamified assessment. It simulates and imparts customized awareness based on top 6 attack vectors namely Phishing, Ransomware, Vishing, SMiShing, Cyber Scam and Removable Media. It compares the pre and post cybersecurity awareness levels of employees and provides a comprehensive report on individual user awareness as 'Employee Vulnerability Score (EVS)'. The awareness videos, advisories, newsletters and gamified quiz are customized with respect to the EVS score, thus, ensuring cyber resilience. It is a complete suite for your employees' cyber security awareness.
  • 11
    Avast Ultimate Business Security
    Comprehensive cybersecurity and patch automation for growing businesses  Avast Ultimate Business Security includes our award-winning next-gen antivirus with online privacy tools and patch management automation software to help keep your devices, data, and applications updated and secure. Key Benefits: * Remote Management - Manage your devices and security as you scale and grow  * Device Protection - Safeguard your business devices against cyberattacks * Data Protection - Prevent ransomware and data breaches, even from the inside * Online Security and Privacy - Stay away from phishing, sniffers, scams, and other online threats * Patch Management - Save time by automatically patching software vulnerabilities 
    Leader badge
    Starting Price: $39.99/year/user
  • 12
    AVG AntiVirus Business Edition
    When an unrecognized file is downloaded onto one of your PCs, a copy will be sent to our experts at our Threat Labs to identify if it’s safe or not. Checks webpages before they open in your browser and displays a safety rating in the search engine results to help you surf the web with more confidence. Better protection against even the newest malware thanks to cloud-based Real-Time Outbreak Detection and proactive AI Detection. Protects against online security threats like spam, viruses, hackers and malware. Anti-Spyware protects your identity from spyware and adware that tracks personal information. Our Windows file server security helps keep it safe, private and out of the hackers’ hands. Advanced File Shredder securely deletes files to help prevent unintended recovery. Scans your PC when you’re not working so it doesn't get in the way. It does the hard work so you and your employees can focus on your business without costly distractions and delays.
    Leader badge
    Starting Price: $44.99 per year
  • 13
    Surfshark

    Surfshark

    Surfshark

    Surfshark is a privacy protection company offering a seamless VPN with a strong focus on security. It provides intuitive apps for all devices, thousands of IP addresses in 63 countries, and 3200+ bare-metal servers for the best possible speeds. Surfshark VPN is an ideal solution for small businesses or people with a lot of devices as it offers unlimited simultaneous connections per each account. Surfshark comes with a free CleanWeb feature that blocks malware & phishing attempts and doubles as an ad-blocker. It also offers Kill Switch for protecting sensitive data in case of connection drops, Whitelister (a.k.a. split-tunneling) for allowing apps and sites to bypass the VPN and MultiHop for connecting via multiple servers. On top of that, it’s one of the few VPN providers that completed a successful independent audit and has received a seal of approval from the AV-TEST, an independent IT-security institute. Try it risk-free with a 30-day money-back guarantee.
    Leader badge
    Starting Price: $2.30/month
  • 14
    N‑able Passportal
    N‑able™ Passportal™ provides simple yet secure password and documentation management tailored for the operations of an MSP and ITSP. The platform is cloud-based and offers channel partners automated password protection and makes storing, managing, and retrieving passwords and client knowledge quick and easy from virtually any connected device. The N‑able™ Passportal™ product suite also offers value-added service products including Documentation Manager™, Blink™ and Site™ all of which promote compliance with industry regulations and help protect businesses from data breaches, cybersecurity threats, and network vulnerabilities.
    Leader badge
    Starting Price: $18.00/month
  • 15
    Avast Business Hub
    The Business Hub is an integrated, cloud-based security platform for businesses and IT service providers to manage all Avast Business solutions deployed in their networks. It provides real-time visibility of threats, comprehensive reporting, and management capabilities, all from a single pane of glass. Formerly known as CloudCare, the Business Hub is an easy-to-use cloud security platform with a refreshing new UI.
    Leader badge
    Starting Price: $36.99
  • 16
    Invicti

    Invicti

    Invicti Security

    Application security is noisy and overly complicated. The good news: you can relieve that unnecessary noise and dramatically reduce your risk of attacks with Invicti. Keeping up with security is more manageable with accurate, automated testing that scales as your needs shift and grow. That's where Invicti shines. With a leading dynamic application security testing solution (DAST), Invicti helps teams automate security tasks and save hundreds of hours each month by identifying the vulnerabilities that really matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss. With asset discovery, it's easier to discover all web assets — even ones that are lost, forgotten, or created by rogue departments. Through tried-and-true methods, Invicti helps DevSecOps teams get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively.
  • 17
    ESET Endpoint Security
    Uncover the unknown in your network with this EDR solution. This endpoint detection and response tool leverages ESET's multilayered Endpoint Protection Platform. All layers send relevant data to ESET Enterprise Inspector, which analyzes vast amounts of real-time endpoint data. Provides quick analysis and remediation of any security issue in the network. ESET Enterprise Inspector provides a unique behavior and reputation based detection that is fully transparent to security teams. All rules are easily editable via XML to allow fine-tuning. New rules can be created to match the needs of specific enterprise environments, including SIEM integrations. Utilize ESET’s endpoint detection and response tool to easily suppress false alarms by adjusting the sensitivity of detection rules for different computer groups or users. Combine criteria such as file name/path/hash/command line/signer to fine-tune the trigger conditions.
    Starting Price: $38 per user per year
  • 18
    TunnelBear

    TunnelBear

    TunnelBear

    A more secure way to browse the web. TunnelBear encrypts your internet connection to keep your online activity private on any network. Just open the TunnelBear app, select a country, and flip the switch. Once you're connected, TunnelBear will work quietly in the background to keep your data secure. Hackers can steal passwords and data over insecure public WiFi. TunnelBear blocks them to keep you secure. Network owners and internet providers can see everything you do online. With TunnelBear on, they can't see a thing. Some content is only available in certain regions. TunnelBear changes your virtual location so you can see it anywhere. Ad services use your IP address to track your behavior across sites. TunnelBear stops them by assigning you a new IP. Some governments block popular websites and apps. TunnelBear unblocks them by changing your virtual location.
    Starting Price: $59.88/year/user
  • 19
    Kaspersky Endpoint Security
    With more of your business operations going digital, you need to protect every server, laptop and mobile device on your network. Select tier combines multi-layered technologies with flexible cloud management and centralized application, web and device controls to protect your sensitive data on every endpoint. Security shouldn’t slow you down, so our security has minimal impact on system performance. And if you’re attacked, the Remediation Engine undoes most malicious actions, so users can keep working without interruption. Delivering world-class security – including post execution Behavior Detection and Machine Learning technologies – to help reduce your attack risk and keep all your endpoints safe and secure, with less need to download frequent updates. Provides straightforward migration from third-party endpoint protection, helping to make your transition error-free. Our post-deployment quality assurance audit service will ensure optimum configuration.
    Starting Price: $40.00/one-time/user
  • 20
    Symantec Advanced Threat Protection
    Uncover the stealthiest threats that would otherwise evade detection by using global intelligence from one of the world’s largest cyber intelligence networks combined with local customer context. Aggregate intelligence across multiple control points to identify and prioritize those systems that remain compromised and require immediate remediation. Contain and remediate all the instances of a threat with a single click of a button. Provides in-depth threat visibility across IT environments in one place, without requiring any manual searching. Instant search for Indicators-of-Compromise and visualize all related events of an attack, e.g. all files used in an attack, email addresses and malicious IP addresses involved. Click once to remediate any attack artifact everywhere – across Symantec-protected endpoint, network and email. Quickly isolate any compromised system from the enterprise network.
  • 21
    Avast Small Business Solutions
    Avast Small Business Solutions deliver next-gen endpoint protection for business Windows PCs, Mac, and Windows servers that you can manage anywhere via a web browser. Our robust, easy-to-use security for devices, data, and applications is designed to keep small organizations and their employees safer online. Avast antivirus with multiple layers of security, online privacy, and remote-control features provides powerful cybersecurity controlled via a cloud-based management console. Avast Small Business Solutions are managed via cloud-based management console Avast Business Hub and consist of: * Avast Essential Business Security   * Avast Premium Business Security - combines our next-gen antivirus with VPN and USB control) * Avast Ultimate Business Security - award-winning next-gen antivirus with online privacy tools and patch management automation software
    Starting Price: $39.99/device/year
  • 22
    Webroot Business Endpoint Protection
    To secure your businesses, you need endpoint protection software that’s stronger and smarter than traditional business antivirus. Endpoint protection, or endpoint security, is a general term that describes cybersecurity services for network endpoints, like laptops, desktops, smartphones, tablets, servers, and virtual environments. These services may include antivirus and antimalware, web filtering, and more. Endpoint protection helps businesses keep critical systems, intellectual property, customer data, employees, and guests safe from ransomware, phishing, malware, and other cyberattacks. If you are thinking, “Do I need endpoint protection?” Consider this, criminals are constantly developing new ways to attack networks, take advantage of employee trust and steal data. Smaller businesses may think they’re not a target, but that couldn’t be further from the truth. In fact, small businesses with 100 employees or fewer now face the same risk of attack as a 20,000-employee enterprise.
    Starting Price: $30 per year
  • 23
    OneLogin

    OneLogin

    OneLogin

    Secure critical company information and empower employees with OneLogin, a trusted identity and access management (IAM) solution for the modern enterprise. Designed to strengthen enterprise security while simplifying business logins, OneLogin is an excellent solution for companies looking to enforce security policies with ease. OneLogin includes top-rated features such as single sign-on (SS), unified directory, user provisioning, adaptive authentication, mobile identitiy, compliance reporting, and more.
  • 24
    Skybox Security

    Skybox Security

    Skybox Security

    The Skybox approach to risk-based vulnerability management starts with fresh vulnerability data from your entire network — physical IT, multi–cloud and operational technology (OT). Skybox uses a wide range of sources, including asset and patch management systems and network devices, to assess vulnerabilities without a scan. We also collect, centralize and merge data from multiple scanners to give you the most accurate vulnerability assessments on demand. Centralize and enhance vulnerability management processes from discovery to prioritization and remediation. Harness the power vulnerability and asset data, as well as network topology and security controls. Use network modeling and attack simulation to find exposed vulnerabilities. Augment vulnerability data with intelligence on the current threat landscape. Know your best remediation option, including patching, IPS signatures and network–based changes.
  • 25
    Seraphic

    Seraphic

    Seraphic Algorithms

    Seraphic can secure any version of any browser on any device to prevent phishing, spear-phishing, clickjacking, CSS injection, man-in-the-middle, and Zero-day and unpatched N-Day attacks that other vendors cannot. This means that your end-users can leverage any combination of browsers they prefer and you can centrally manage corporate policy and governance for browsing as well as enterprise/private apps and SaaS environments. Seraphic also includes robust policy and governance controls including state of the art DLP engines that scans all outbound and inbound data in any format for any file with a complete privacy first approach.
  • 26
    Cylance

    Cylance

    BlackBerry

    Cylance uses cutting-edge algorithms and artificial intelligence to proactively protect you, preventing threats like malware, hackers, viruses, ransomware, and malicious websites. It does this whilst being lightweight and easy to use. We use cloud-based supercomputers and millions of examples of malicious programs to train a neural net, a kind of digital brain, to recognise threats. When you purchase Cylance, this is what you download onto your computer - a superlightweight 'brain', trained to catch and quarantine viruses. Cylance sits in the background, instantly recognising threats the moment they occur and reacting in milliseconds - unlike other antivirus software which must constantly scan for threats. Our AI quarantines files it identifies as threats, allowing you to review individual threats on you and your family's computers. Cylance sits in the background, instantly recognising threats the moment they occur and reacting in milliseconds.
    Starting Price: $29 per year
  • 27
    LogPoint

    LogPoint

    LogPoint

    Get a simple and fast security analytics implementation, along with a user-friendly interface that can be integrated with an entire IT infrastructure with LogPoint. LogPoint’s modern SIEM with UEBA provides advanced analytics and ML-driven automation capabilities that enable their customers to securely build-, manage, and effectively transform their businesses.They have a flat licensing model, based on nodes rather than data volume. This helps to reduce the cost of deploying a SIEM solution on-premise, in the cloud or even as an MSSP. The solution integrates easily with all devices in your network, giving a holistic and correlated overview of events in your IT infrastructure. LogPoint’s Modern SIEM solution translates all data into one common language, making it possible to compare events across all systems. Having a common language makes it both very easy and efficient to search, analyze and report on data.
  • 28
    Acunetix

    Acunetix

    Invicti Security

    As the market leader in automated web application security testing, Acunetix by Invicti is the go-to security tool for Fortune 500 companies. DevSecOps teams can cut through the noise to uncover unseen risks and mitigate dangerous exploits, detecting and reporting on a wide array of vulnerabilities. With an industry-leading crawler that fully supports HTML5, JavaScript, and Single-page applications, Acunetix enables the auditing of complex, authenticated applications for deeper insight into an organization's risk posture. It's a leader for a reason: the technology behind Acunetix delivers the only product on the market that can automatically detect out-of-band vulnerabilities to enable comprehensive management, prioritization, and control for vulnerability threats by criticality. Plus, it's available both online and as an on-prem solution, integrating with popular issue trackers and WAFs so that DevSecOps teams don't have to slow down when building innovative apps.
  • 29
    CWIS Antivirus Scanner

    CWIS Antivirus Scanner

    Cobweb Security

    We ensure 100% protection for your website by providing 24/7 security monitoring. If any hackers attack or virus injection occurs, we will clean and repair your website instantly. 24/7/365 monitoring of your website in our situation room. If an attack occurs, our software engineers will get an instant notification and protect, clean (if needed) and fix your website in the shortest possible time. Website clean-up and repair within 12 hours. Reports & Alerts via email. 24/7 Technical support. With CWIS Premium, you will get the best protection at the most reasonable price. You will receive recommendations for security hardening.
  • 30
    Forescout

    Forescout

    Forescout Technologies

    It seemed to happen overnight. Your organization became a veritable Enterprise of Things (EoT). PCs, mobile devices, cloud workloads and other traditional IT systems. Agentless IoT and OT devices. Device diversity is thriving at the cost of security as your users connect from all over the map – literally. Here’s the thing: Every thing that touches your enterprise exposes you to potential risk. You must see it and secure it. Get to know Forescout. We offer the only solution that actively defends the Enterprise of Things at scale. Complex networks housing business-critical data and applications in physical, virtual and cloud environments create blind spots and security concerns. Gain Zero Trust security with 100% device visibility and control, network segmentation and unified policy enforcement with Forescout. Forescout offers agentless visibility and control of network-attached systems, allowing you to better secure your network.
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next