Compare the Top Data Center Security Software in Germany as of October 2024

What is Data Center Security Software in Germany?

Data center security software enables IT security professionals and organizations to secure their data center infrastructure including racks, networks, server endpoints, and more. Data center security tools provide all aspects of security for data centers. Compare and read user reviews of the best Data Center Security software in Germany currently available using the table below. This list is updated regularly.

  • 1
    phoenixNAP

    phoenixNAP

    phoenixNAP

    phoenixNAP is a global IaaS provider delivering world-class infrastructure solutions from strategic edge locations in the U.S., Europe, Asia-Pacific, Australia, and Latin America. Specializing in performance, security, and availability, the company provides vastly redundant systems, unsurpassed security, high-density deployments, and flexibility to service from ¼ cabinets to private cage environments. Its Bare Metal Cloud solution provides access to 3rd Gen Intel® Xeon® Scalable Processors for advanced infrastructure performance and reliability. phoenixNAP offers a 100% uptime guarantee, an extensive server lineup, global connectivity options, flexible SLAs, and 24x7x365 live support to help businesses achieve their business objectives. Deploy high-performance, scalable cloud solutions for your growing IT needs, along with the security and reliability that you require at opex-friendly pricing plans.
    Starting Price: $0.10/hour
    View Software
    Visit Website
  • 2
    Quantum Armor

    Quantum Armor

    Silent Breach

    Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.
    Starting Price: From $49/asset/month
  • 3
    Runecast

    Runecast

    Runecast Solutions

    Runecast is an enterprise CNAPP platform that saves your Security and Operations teams time and resources by enabling a proactive approach to ITOM, CSPM, and compliance. It automates vulnerability assessment, configuration drift management and continuous compliance – for VMware, Cloud and Containers. By proactively using our agentless scanning in real-time admins discover potential risks and remediation solutions before any issues can develop into a major outage. It provides continuous audits against vendor best practices, common security standards, and frameworks such as BSI IT-Grundschutz, CIS, Cyber Essentials, DISA STIG, DORA, Essential 8, GDPR, HIPAA, ISO 27001, KVKK, NIST, PCI DSS, TISAX, VMware Security Hardening Guidelines, and the CISA KEVs catalog. Detect and assess risks and be fully compliant across your hybrid cloud in minutes. Runecast has been recognized with Frost & Sullivan's 2023 European New Product Innovation Award in the CNAPP industry.
  • 4
    Bitdefender GravityZone
    Bitdefender GravityZone provides full visibility into organizations' overall security posture, global security threats, and control over its security services that protect virtual or physical desktops, servers and mobile devices. All Bitdefender's Enterprise Security solutions are managed within the GravityZone through a single console, Control Center, that provides control, reporting, and alerting services for various roles within the organization
  • 5
    Cisco ACI
    Achieve resource elasticity with automation through common policies for data center operations. Extend consistent policy management across multiple on-premises and cloud instances for security, governance, and compliance. Get business continuity, disaster recovery, and highly secure networking with a zero-trust security model. Transform Day 2 operations to a more proactive model and automate troubleshooting, root-cause analysis, and remediation. Optimizes performance, and single-click access facilitates automation and centralized management. Extend on-premises ACI networks into remote locations, bare-metal clouds, and colocation providers without hardware. Cisco's Multi-Site Orchestrator offers provisioning and health monitoring, and manages Cisco ACI networking policies, and more. This solution provides automated network connectivity, consistent policy management, and simplified operations for multicloud environments.
  • 6
    Fidelis Halo

    Fidelis Halo

    Fidelis Cybersecurity

    Fidelis Halo is a unified, SaaS-based cloud security platform that automates cloud computing security controls and compliance across servers, containers, and IaaS in any public, private, hybrid, and multi-cloud environment. With over 20,000 pre-configured rules and more than 150 policy templates that cover standards such as PCI, CIS, HIPAA, SOC, and DISA STIGs for IaaS services, Halo’s extensive automation capabilities streamline and accelerate workflows between InfoSec and DevOps. The comprehensive, bi-directional Halo API, developer SDK, and toolkit automate your security and compliance controls into your DevOps toolchain to identify critical vulnerabilities so they can be remediated prior to production. The free edition of Halo Cloud Secure includes full access to the Halo Cloud Secure CSPM service for up to 10 cloud service accounts across any mix of AWS, Azure, and GCP, at no cost to you, ever. Sign up now and start your journey to fully automated cloud security!
    Starting Price: Free
  • 7
    Appgate

    Appgate

    Appgate

    Bringing together a set of differentiated cloud- and hybrid-ready security and analytics products and services. Today, Appgate secures more than 1,000 organizations across 40 countries. A Focused Approach to Zero Trust. Distributed, on-demand IT created a security problem. With more assets to defend and more complexity to overcome, security leaders are stuck solving today’s problems with yesterday’s solutions. Become a smaller target, making resources invisible and resilient to threat actors. Adopt an identity-centric, Zero Trust mindset that factors in context before granting access. Proactively detect and remove internal and external threats targeting your organization. Global enterprises and government agencies trust our industry-leading, proven secure access solutions. Strengthen and simplify network security with the most comprehensive, feature-rich ZTNA solution available. Reduce risk while providing consumers with seamless, secure network access to your digital services.
  • 8
    HashiCorp Vault
    Secure, store and tightly control access to tokens, passwords, certificates, encryption keys for protecting secrets and other sensitive data using a UI, CLI, or HTTP API. Secure applications and systems with machine identity and automate credential issuance, rotation, and more. Enable attestation of application and workload identity, using Vault as the trusted authority. Many organizations have credentials hard coded in source code, littered throughout configuration files and configuration management tools, and stored in plaintext in version control, wikis, and shared volumes. Safeguarding and ensuring that a credentials isn’t leaked, or in the likelihood it is, that the organization can quickly revoke access and remediate, is a complex problem to solve.
  • 9
    Trend Micro ServerProtect
    Enterprise servers can be a vulnerable, centralized point of information exchange. Even from inside the network, users or applications without adequate protection can unintentionally upload infected files to the server, which can spread to other systems that access these files. Additionally, large organizations may have hundreds or thousands of individual server machines that require monitoring, configuration, and maintenance. More importantly, today’s sophisticated attacks can target multiple points on the network and leave unseen trails of damage and the potential for re-infection. Trend Micro™ ServerProtect™ delivers the industry’s most reliable virus, spyware and rootkit protection while simplifying and automating security operations on servers. ServerProtect scans and detects malware in real time and incorporates cleanup capabilities to help remove malicious code and repair system damage.
  • 10
    AppViewX ADC+
    Configuring and managing ADCs has always been a tedious, expensive affair. Complicated processes, the need for technical expertise, lack of centralized management, and long ticket queues have traditionally caused service delivery delays and the TCO (total cost of ownership) to go up. AppViewX ADC+ provides GUI-based, API-driven, out-of-the-box solutions that simplify and speed up ADC lifecycle automation. ADC+ pushes all the technical nitty-gritty of diverse infrastructures under the hood and provides standardized, highly abstracted solutions that can be self-serviced by business users as well. The application delivery services have evolved exponentially over a while, demanding LBaaS fulfillment to abstract the underlying infrastructure complexity by automating load-balancer (ADC instances) provisioning end-to-end, which traditional solutions cannot do independently.
  • 11
    Illumio

    Illumio

    Illumio

    Stop ransomware. Isolate cyberattacks. Segment across any cloud, data center, or endpoint in minutes. Accelerate your Zero Trust journey and protect your organization with automated security enforcement, intelligent visibility, and unprecedented scale. Illumio Core stops attacks and ransomware from spreading with intelligent visibility and micro-segmentation. Get a map of workload communications, quickly build policy, and automate enforcement with micro-segmentation that is easy to deploy across any application, cloud, container, data center, and endpoint. Illumio Edge extends Zero Trust to the edge to contain malware and ransomware to a single laptop instead of thousands. Turn laptops into Zero Trust endpoints, contain an infection to a single machine, and give endpoint security tools like EDR more time to detect and responds to threats.
  • 12
    HyTrust

    HyTrust

    HyTrust

    In a multi-cloud world where technology moves at lightning speed and security often plays catchup, organizations face the daunting challenge of eliminating the gaps and resolving the inconsistencies in policy enforcement and adherence to compliance mandates. HyTrust CloudControl provides advanced privileged user access control, policy enforcement, forensic and automated compliance for private clouds. HyTrust DataControl provides powerful data-at-rest encryption and integrated key management for workloads running in any cloud environment. Encrypting workloads helps enterprises to ensure their data is protected. One of the challenges of workload encryption is scaling the management of encryption keys. HyTrust’s mission is to make private, public and hybrid cloud infrastructure more trustworthy for enterprises, service providers and government agencies. HyTrust provides solutions that automate security controls for software-defined computing, networking and storage workloads.
  • 13
    Symantec Data Center Security
    Complete server protection, monitoring, and workload micro-segmentation for private cloud and physical on-premises data center environments. Security hardening and monitoring for private cloud and physical data centers with support for Docker containers. Agentless Docker container protection with full application control and integrated management. Block zero-day exploits with application whitelisting, granular intrusion prevention, and real-time file integrity monitoring (RT-FIM). Secure OpenStack deployments with full hardening of Keystone identity service module. Data center security: monitoring. Continuous security monitoring of private cloud and physical on-premises data center environments. Optimize security performance in VMware environments with agentless antimalware protection, network intrusion prevention, and file reputation services.
  • 14
    Trend Micro TippingPoint
    Go beyond next-gen IPS without compromising security or performance. TippingPoint integrates with the Deep Discovery Advanced Threat Protection solution to detect and block targeted attacks and malware through preemptive threat prevention, threat insight and prioritization, and real-time enforcement and remediation. The TippingPoint®️ Threat Protection System is part of Trend Micro Network Defense. It’s powered by XGen™️ security, a blend of cross-generational threat defense techniques that deliver faster time to protection against known, unknown, and undisclosed threats. Our smart, optimized, and connected technology ensures that everything is working together to give you visibility and control across the evolving threat landscape.
  • 15
    Trend Micro Deep Security
    Get streamlined with a complete set of workload security capabilities and protect your cloud-native applications, platforms, and data in any environment with a single agent. Thanks to our strong API integration with Azure and AWS, Deep Security works seamlessly in the cloud. Protect your sensitive enterprise workloads without the need to set up and maintain your own security infrastructure. Accelerate and maintain compliance for your hybrid and multi-cloud environments. Although AWS and Azure have many compliance certifications, you are still responsible for securing the workloads you put in the cloud. Secure servers across the data center and cloud with a single security product. Remove the need to worry about product updates, hosting, or database management. Quick Start AWS CloudFormation templates available for NIST and AWS Marketplace. Host-based security controls that can be deployed automatically, even while auto-scaling.
  • 16
    ColorTokens Xtended ZeroTrust Platform
    The cloud-delivered ColorTokens Xtended ZeroTrust Platform protects from the inside out with unified visibility, micro-segmentation, zero-trust network access, cloud workload and endpoint protection. Visibility across on-premise & multiclouds. Micro-segment for cloud workload protection. Stop ransomware from owning your endpoints. See all communication between processes, files, users, applications, and workloads. Identify security gaps with built-in threat and vulnerability assessment. Simple and faster time-to-compliance (for HIPAA, PCI, GDPR). Easily create ZeroTrust Zones™ and drastically reduce the attack surface. Dynamic policies that protect workloads migrating to the cloud. Block lateral threats without cumbersome VLANs/ACLs or firewall rules. Lockdown any endpoint by automatically allowing only whitelisted processes. Block zero day or fileless exploits, and stop communication to C&C servers.
  • 17
    FortiGate NGFW
    High threat protection performance with automated visibility to stop attacks. FortiGate NGFWs enable security-driven networking and consolidate industry-leading security capabilities such as intrusion prevention system (IPS), web filtering, secure sockets layer (SSL) inspection, and automated threat protection. Fortinet NGFWs meet the performance needs of highly scalable, hybrid IT architectures, enabling organizations to reduce complexity and manage security risks. FortiGate NGFWs are powered by artificial intelligence (AI)-driven FortiGuard Labs and deliver proactive threat protection with high-performance inspection of both clear-text and encrypted traffic (including the industry’s latest encryption standard TLS 1.3) to stay ahead of the rapidly expanding threat landscape. FortiGate NGFWs inspect traffic as it enters and leaves the network. These inspections happen at an unparalleled speed, scale, and performance and prevent everything from ransomware to DDoS attacks.
  • 18
    Symantec Integrated Cyber Defense
    The Symantec Integrated Cyber Defense (ICD) Platform delivers Endpoint Security, Identity Security, Information Security, and Network Security across on-premises and cloud infrastructures to provide the most complete and effective asset protection in the industry. Symantec is the first and only company to unify and coordinate security. Functions across both cloud and on-premises systems. Symantec enables enterprises to embrace the cloud as it makes sense for them, without sacrificing past investments and reliance on critical infrastructure. We know Symantec will never be your only vendor. That’s why we created Integrated Cyber Defense Exchange (ICDx), which makes it easy to integrate third-party products and share intelligence across the platform. Symantec is the only major cyber defense vendor that builds solutions to support all infrastructures, whether entirely on-premises, entirely in the cloud, or a hybrid of the two.
  • 19
    Akamai Guardicore Segmentation
    Akamai Guardicore Segmentation simplifies segmentation, reduce your attack surface and prevent lateral movement with fast and simple segmentation that works everywhere. Granular visibility and segmentation controls for Data Center, Cloud and Hybrid Cloud Environments. The Akamai Guardicore Segmentation Platform is the simplest and most intuitive way to visualize activity in data center and cloud environments, implement precise segmentation policies, protect against external threats, and detect possible breaches quickly. Akamai Guardicore Segmentation collects detailed information about an organization’s IT infrastructure through a mix of agent-based sensors, network-based data collectors, and virtual private cloud (VPC) flow logs from cloud providers. Relevant context is added to this information through a flexible and highly automated labeling process that includes integration with existing data sources like orchestration systems and configuration management databases.
  • 20
    Privafy

    Privafy

    Privafy

    Data security must adapt to this world of change by protecting data-in-motion as it moves across enterprises, communications service providers, and IoT devices. For telecommunications service providers, there is CarrierEdge. Built to help carriers deliver managed security services to their customers through the cloud, enabling rapid scalability through simple, flexible licensing models. CarrierEdge provides a complete, enterprise-class security stack that protects data-in-motion as it moves between the enterprise, the carrier network, and the cloud. For IoT device manufacturers, there is MicroEdge. Designed for rapid, simple integration into existing IoT chipsets, MicroEdge delivers embedded security capabilities for data-in-motion as it moves from devices through hybrid cloud environments, allowing IoT device manufacturers to provide data security assurance to their customers at a lower price per device.
  • 21
    FirstWave Cloud Content Security Platform
    COVID-19 forced businesses to send their people home or away from the office to work. Using less secure home or public rather than private networks led almost immediately to a dramatic increase in cyber-attacks. Targeted phishing, malware and ransomware attacks and data breaches, designed to cripple businesses financially and operationally, all increased substantially. The end-user problem is now well-understood globally. If organisations, particularly small and medium businesses who have less financial and human capacity than larger organisations, do not reduce the risk of cyber threats by protecting the rapidly expanding new perimeter (i.e. from simply the firewall to email, web, and end-point devices), eventually they will be compromised. It will be disruptive, potentially very expensive and for some, terminal.
  • 22
    Junos Security Director

    Junos Security Director

    Juniper Networks

    Security Director is your portal to SASE, bridging your current security deployments with your future SASE rollout. Security Director enables organizations to manage security anywhere and everywhere, on-premise and in the cloud with unified policy management that follows users, devices, and applications wherever they go. Policies can be created once and applied everywhere. Customers can use both Security Director Cloud and on-premises instances simultaneously to securely transition to a SASE architecture. Security Director provides extensive security policy management and control through a centralized interface and enforces policies across physical, virtual, and containerized firewalls on-premises and across multiple clouds simultaneously. Quickly manage all phases of the security policy lifecycle for firewalls, including zero-touch provisioning and configuration, and gain insight into sources of risk across your network.
  • 23
    Vertiv Environet
    Vertiv™ Environet™ is a comprehensive monitoring systems solution that collects the data you need to run your data centers efficiently. With visibility and management of the data center environment, Environet™ transforms complexity into simplicity. Access to real-time, holistic information empowers you to proactively manage moves, adds, and changes. Environet’s interactive interface delivers critical information, so intelligent decisions are made with speed and confidence. Environet uses common protocols to communicate with data center and facility infrastructure to obtain critical data and device statuses. These values provide alarm notifications and are stored for historic reporting. All statuses and values are displayed within a web browser with editable HTML graphics, so you can visualize the health of your data. Environet is a comprehensive software solution that allows you to run your data centers efficiently.
  • 24
    vSRX Virtual Firewall

    vSRX Virtual Firewall

    Juniper Networks

    Organizations are increasingly moving workloads to the cloud to capitalize on virtualization benefits—but with that move comes new security requirements. Enter the vSRX Virtual Firewall, providing scalable, secure protection across private, public, and hybrid clouds.
  • 25
    Agilio OVS Firewall
    Agilio OVS Firewall gives users the ability to define more intelligent filtering policies, security groups, access control lists, and stateful firewall applications. The solution is a drop-in accelerator for OVS, making it compatible with existing network tools, controllers and orchestration software. Netronome Agilio SmartNICs and Agilio software track the features of standard OVS, which are continuously evolving and include server-based networking functions such as flexible match-action forwarding, connection tracking (Conntrack), network overlay control with tunneling protocols such as VXLAN and NVGRE, and fine-grained statistics and meters. These features enable functions such as L2/L3 forwarding, network virtualization, security, load balancing and analytics. Agilio Firewall Software, combined with Agilio SmartNICs augments the Agilio OVS Software product to enable zero-trust stateful security while significantly improving server-based networking performance.
  • Previous
  • You're on page 1
  • Next