Business Software for Revelstoke - Page 2

Top Software that integrates with Revelstoke as of September 2024 - Page 2

  • 1
    Active Directory
    Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information. This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts. For more information about the Active Directory data store, see Directory data store. Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. Policy-based administration eases the management of even the most complex network.
    Starting Price: $1 per user per month
  • 2
    IPinfo

    IPinfo

    IPinfo.io

    IP geolocation lookup is the identification of an IP address' geographic location in the real world. IPinfo builds and maintains our own proprietary IP geolocation database, which can be used to generate various forms of geographic information for your IP traffic. Our IP geolocation API provides a response that includes every IP’s latitude and longitude coordinates, region, country, postal/ZIP code, and city. Using our IP address geolocation data, customers can resolve their web traffic to meaningful locations as specific as a street address. With IPinfo as your IP-to-location data provider, you will be able to provide users with a customized experience based on their location at many different levels. For example, you can pre-populate sign-up form fields that request users’ location with data from our API response. Similarly, you can display pricing figures in their local currency.
    Starting Price: $49 per month
  • 3
    Puppeteer

    Puppeteer

    Puppeteer

    Most things that you can do manually in the browser can be done using Puppeteer! Puppeteer-core is intended to be a lightweight version of Puppeteer for launching an existing browser installation or for connecting to a remote one. Be sure that the version of puppeteer-core you install is compatible with the browser you intend to connect to. Puppeteer will be familiar to people using other browser testing frameworks. You create an instance of Browser, open pages, and then manipulate them with Puppeteer's API. By default, Puppeteer downloads and uses a specific version of Chromium so its API is guaranteed to work out of the box. To use Puppeteer with a different version of Chrome or Chromium, pass in the executable's path when creating a Browser instance.
    Starting Price: Free
  • 4
    Netskope

    Netskope

    Netskope

    Today, there’s more data and users outside the enterprise than inside, causing the network perimeter as we know it to dissolve. We need a new perimeter. One that is built in the cloud, and follows and protects data — wherever it goes. One that provides protection without slowing down or creating friction for the business. One that enables fast and secure access to the cloud and web using one of the world’s largest and fastest security networks, so you never have to sacrifice security for performance. This is the new perimeter. This is the Netskope Security Cloud. Reimagine your perimeter. That’s the vision of Netskope. The organic adoption of cloud and mobile in the enterprise presents challenges for security teams when it comes to managing risk without slowing down the business. Security has traditionally managed risk by applying heavy-handed controls, but today’s business wants to move fast without having velocity throttled. Netskope is redefining cloud, network, and data security.
  • 5
    Darktrace

    Darktrace

    Darktrace

    The Darktrace Immune System is the world’s leading autonomous cyber defense platform. Its award-winning Cyber AI protects your workforce and data from sophisticated attackers, by detecting, investigating and responding to cyber-threats in real time wherever they strike. The Darktrace Immune System is a market-leading cyber security technology platform that uses AI to detect sophisticated cyber-threats, from insider threat and criminal espionage, to ransomware and nation-state attacks. Analogous to the human immune system, Darktrace learns the ‘digital DNA’ of the organization, and constantly adapts to changing environments. Self-learning, self-healing security has arrived. Machine-speed attacks like ransomware are simply too fast for humans to deal with. Autonomous Response takes the burden off the security team, responding 24/7 to fast-moving attacks. AI that fights back.
  • 6
    Checkpoint Anti-Spam and Email Security

    Checkpoint Anti-Spam and Email Security

    Check Point Software Technologies

    Check Point Anti-Spam & Email Security provides comprehensive protection for messaging infrastructure. A multidimensional approach protects email infrastructure, provides highly accurate anti-spam coverage and defends organizations from a wide variety of virus and malware threats delivered within email. Comprehensive email security with 97% spam detection. Advanced anti-spam protection, including content-based and via IP reputation. Offers antivirus protection with both zero-hour and signature-based detection. Email IPS protection against Denial of Service (DoS), buffer over-flow attacks. Simplified configuration and management of mail security. Simple configuration with low management-overhead. Full user control with no user installation required. Real-time detection and updates provide immediate protection from outbreaks. Integrated into the Check Point Infinity Architecture. Activate Anti-spam and email security on any check point security gateway.
  • 7
    Critical Start

    Critical Start

    Critical Start

    Our team of highly trained cybersecurity professionals provides expertise in compliance, tool assessments, threat hunting, incident response and more. Critical Start is leading the way in Managed Detection and Response (MDR) services. With a unique approach that treats every security alert as equal, Critical Start's proprietary Trusted Behavior Registry allows security analysts to resolve every alert. Our mission is simple: protect our customers’ brand while reducing their risk. We do this for organizations of all sizes through our award-winning portfolio, from the delivery of managed security services to security-readiness assessments using our proven framework, the Defendable Network, professional services, and product fulfillment. TEAMARES, a specialized group within Critical Start, that focuses on understanding your environment more deeply, assess how today’s attacks can impact your organization and better defend your environment.
  • 8
    AWS Config
    AWS Config is a service that enables you to assess, audit, and evaluate the configurations of your AWS resources. Config continuously monitors and records your AWS resource configurations and allows you to automate the evaluation of recorded configurations against desired configurations. With Config, you can review changes in configurations and relationships between AWS resources, dive into detailed resource configuration histories, and determine your overall compliance against the configurations specified in your internal guidelines. This enables you to simplify compliance auditing, security analysis, change management, and operational troubleshooting. AWS Config is designed to be your primary tool to perform configuration audit and compliance verification of both your AWS and third-party resources. You can publish the configuration of third-party resources such as GitHub repositories, Microsoft Active Directory resources, or any on-premises server into AWS.
    Starting Price: $0.001 per rule evaluation
  • 9
    Amazon GuardDuty
    Amazon GuardDuty is a threat detection service that continuously monitors for malicious activity and unauthorized behavior to protect your AWS accounts, workloads, and data stored in Amazon S3. With the cloud, the collection and aggregation of account and network activities is simplified, but it can be time consuming for security teams to continuously analyze event log data for potential threats. With GuardDuty, you now have an intelligent and cost-effective option for continuous threat detection in AWS. The service uses machine learning, anomaly detection, and integrated threat intelligence to identify and prioritize potential threats. GuardDuty analyzes tens of billions of events across multiple AWS data sources, such as AWS CloudTrail event logs, Amazon VPC Flow Logs, and DNS logs. With a few clicks in the AWS Management Console, GuardDuty can be enabled with no software or hardware to deploy or maintain.
  • 10
    Prisma Cloud

    Prisma Cloud

    Palo Alto Networks

    Comprehensive cloud native security. Prisma™ Cloud delivers comprehensive security across the development lifecycle on any cloud, enabling you to develop cloud native applications with confidence. The move to the cloud has changed all aspects of the application development lifecycle – security being foremost among them. Security and DevOps teams face a growing number of entities to secure as the organization adopts cloud native approaches. Ever-changing environments challenge developers to build and deploy at a frantic pace, while security teams remain responsible for the protection and compliance of the entire lifecycle. Firsthand accounts of Prisma Cloud’s best-in-class cloud security capabilities from some of our satisfied customers.
  • 11
    Orca Security

    Orca Security

    Orca Security

    Designed for organizations operating in the cloud who need complete, centralized visibility of their entire cloud estate and want more time and resources dedicated to remediating the actual risks that matter, Orca Security is an agentless cloud Security Platform that provides security teams with 100% coverage their entire cloud environment. Instead of layering multiple siloed tools together or deploying cumbersome agents, Orca combines two revolutionary approaches - SideScanning, that enables frictionless and complete coverage without the need to maintain agents, and the Unified Data Model, that allows centralized contextual analysis of your entire cloud estate. Together, Orca has created the most comprehensive cloud security platform available on the marketplace.
  • 12
    CyberArk Workforce Identity
    Empower your workforce with simple and secure access to business resources with CyberArk Workforce Identity (formerly Idaptive). Your users need quick access to a variety of business resources. You need confidence it’s them knocking – not an attacker. With CyberArk Workforce Identity, you can empower your workforce while keeping threats out. Clear the path for your team to propel your business to new heights. Validate identities with strong AI-powered, risk aware and password-free authentication. Streamline management of application access requests, creation of app accounts, and termination of access. Keep workers working, not logging in and out. Make intelligent access decisions based on AI-powered analytics. Enable access across any device, anywhere at just the right time.
  • 13
    Falcon Sandbox

    Falcon Sandbox

    CrowdStrike

    Falcon Sandbox performs deep analysis of evasive and unknown threats, enriches the results with threat intelligence and delivers actionable indicators of compromise (IOCs), enabling your security team to better understand sophisticated malware attacks and strengthen their defenses. Unique hybrid analysis technology detects unknown and zero-day exploits while defeating evasive malware. Uncover the full attack lifecycle with in-depth insight into all file, network, memory and process activity. Save time and make all security teams more effective with easy-to-understand reports, actionable IOCs and seamless integration. The most sophisticated analysis is required to uncover today’s evasive and advanced malware. Falcon Sandbox’s Hybrid Analysis technology exposes hidden behavior, defeats evasive malware and delivers more IOCs, to improve the effectiveness of the entire security infrastructure.
  • 14
    Rapid7 InsightConnect
    InsightConnect is Rapid7’s security orchestration, automation and response (SOAR) solution, with which you can accelerate your time-intensive, highly manual incident response and vulnerability management processes. Connect teams across your IT and security systems with clear communication, collaboration, and integration. Streamline your manual, repetitive tasks with connect-and-go workflows, no code necessary. Supercharge your security operations with automation that drives efficiency, without sacrificing analyst control. Streamline and accelerate highly manual, time-intensive, processes 24 hours a day. With more than 300 plugins to connect your IT and security systems, and a library of customizable workflows, you’ll free up your security team to tackle bigger challenges, while still leveraging their expertise. Incident response can be time consuming. If you’re suffering from alert fatigue, you understand.
  • 15
    Sevco

    Sevco

    Sevco

    Sevco-patented telemetry technology creates a unified inventory that is updated continuously to deliver real-time asset intelligence. While security teams own the right tools to secure the enterprise, they have little insight into how these investments are deployed across their environments. This is why the foundation of every security framework is the inventory of assets. Yet every tool that provides us with asset inventory is incomplete, commonly missing over 20% of the total assets. No single system offers a comprehensive, continuous view of all assets, until now. While organizations own the right tools to secure their businesses, they have little insight into how these investments are deployed across the environments. Sevco delivers converged asset inventory by making sense of the data you already have. It’s simple, fast, and accurate. Detailed change event records of assets and key attributes, critical for investigations and traceability.
  • 16
    GreyNoise

    GreyNoise

    GreyNoise

    We collect, analyze, and label data on IPs that scan the internet and saturate security tools with noise. This unique perspective helps analysts waste less time on irrelevant or harmless activity, and spend more time focused on targeted and emerging threats. GreyNoise helps analysts recognize events not worth their attention. Indicators in GreyNoise are likely associated with opportunistic internet scanning or common business services, not targeted threats. This context helps analysts focus on what matters most. If we see your device scanning the internet, it's likely compromised. GreyNoise notifies analysts when an IP they care about shows up in our collection, helping security teams respond quickly to compromises. Security teams can uncover tradecraft seen across the internet through our GreyNoise Query Language (GNQL). Our tags reveal IPs looking for and exploiting vulnerabilities. Security teams can assess their exposure as they monitor progressive threat activity.
  • 17
    IBM Security QRadar SIEM
    Market-leading SIEM built to outpace the adversary with speed, scale and accuracy As digital threats loom large and cyber adversaries grow increasingly sophisticated, the roles of SOC analysts are more critical than ever. Going beyond threat detection and response, QRadar SIEM enables security teams face today’s threats proactively with advanced AI, powerful threat intelligence, and access to cutting-edge content to maximize analyst potential. Whether you need cloud-native architecture built for hybrid scale and speed or a solution to complement your on-premises infrastructure, IBM can provide you with a SIEM to meet your needs. Experience the power of IBM enterprise-grade AI designed to amplify the efficiency and expertise of every security team. With QRadar SIEM, analysts can reduce repetitive manual tasks like case creation and risk prioritization to focus on critical investigation and remediation efforts.
  • 18
    Cofense Intelligence
    Let’s face it, phishing is the #1 attack vector against your enterprise. When you are under fire, you need to understand the nature of the attack as well as how to quickly and proactively defend yourself. The faster your team can be armed with critical knowledge about an attack, the faster they can minimize the threat. That’s why Cofense Intelligence delivers phishing-specific threats to help you defend your network. Cofense Intelligence uses proprietary techniques to analyze millions of messages daily from a wide variety of sources. We automatically dissect messages to identify new and emerging phishing and malware threats. Our team of analysts dive into these messages to eliminate false positives while delivering the right intelligence when you need it. Cofense Intelligence is distributed in multiple formats including Machine-Readable Threat Intelligence (MRTI) for quick and easy integration into other security solutions.
  • 19
    Abnormal Security

    Abnormal Security

    Abnormal Security

    The next generation of email security. Protect your employees, simplify your architecture and automate security operations with a cloud-native email security platform for Microsoft Office 365 and G-Suite. Abnormal Security provides everything you need for comprehensive email protection, detection and response. Abnormal Security stops the full range of email attacks, with a unique focus on modern social engineering attacks. Abnormal Security looks beyond email and analyzes hundreds of signals to accurately detect compromised email accounts. Abnormal Security augments security operation teams with automation and tools to respond quickly and proactively protect the organization. Abnormal Security integrates seamlessly into your existing cloud email platform. Abnormal Security is built on top of Microsoft / Google APIs and can be implemented in less than 5 minutes. Works immediately without custom setup or configuration. Integration via API for G Suite - takes just 5 minutes.
  • 20
    Anomali

    Anomali

    Anomali

    Anomali arms security teams with machine learning optimized threat intelligence and identifies hidden threats targeting their environments. Organizations rely on the Anomali platform to harness threat data, information, and intelligence to make effective cybersecurity decisions that reduce risk and strengthen defenses. At Anomali, we believe in making the benefits of cyber threat intelligence accessible to everyone. That’s why we’ve developed tools and research that we offer to the community — all for free.
  • 21
    Dataminr

    Dataminr

    Dataminr

    Dataminr’s AI platform detects high-impact events and potential risks as they unfold, sending real-time alerts to your global teams. Know critical information first, respond with confidence, and manage crises more effectively across your enterprise. Dataminr Pulse gives you the earliest indications of high-impact events—plus rich visual context and tools that help you collaborate and act faster—so you can better protect your people, your brand and your physical and digital assets. Dataminr Pulse streamlines your team’s collaboration, response protocols and critical information flows—enabling real-time command and control as physical and cyber risks emerge and high-impact events unfold.
  • 22
    Devo

    Devo

    Devo Technology

    WHY DEVO Devo Data Analytics Platform. Achieve full visibility with centralized cloud-scale log management. Say goodbye to constraints and compromises. Say hello to the new generation of log management and analytics that powers operations teams. For machine data to improve visibility, transform the SOC, and achieve enterprise-wide business initiatives, you need to keep pace with the relentless real-time demands of exploding data volumes, while not breaking the bank. Massive scale, no ninjas required. Forget about re-architecting. Devo grows with your business, exceeding even the highest demands without requiring you to manage clusters and indexes or be confined by unreasonable limits. Onboard giant new datasets in a snap. Roll out access to hundreds of new users painlessly. Always meet your teams’ demands year after year, petabyte upon petabyte. Agile cloud-native SaaS. Lift-and-shift cloud architectures just don’t cut it. They’re afflicted with the same performance
  • 23
    Check Point Quantum

    Check Point Quantum

    Check Point Software Technologies

    Cyber threats are becoming more sophisticated and harder to detect. Check Point Quantum Network Security provides ultra-scalable protection against Gen V cyber attacks on your network, cloud, data center, IoT and remote users. Check Point Quantum Next Generation Firewall Security Gateways™ combine SandBlast threat prevention, hyper-scale networking, a unified management platform, remote access VPN and IOT security to protect you against the most sophisticated cyber attacks. Delivers the highest-caliber threat prevention with award winning SandBlast Zero Day protection out of the box. On-demand hyperscale threat prevention performance providing enterprises cloud level expansion and resiliency on premises. Integrating the most advanced threat prevention and a consolidated management, our security gateway appliances are designed to prevent any cyber attack, reduce complexity and lower your costs.
  • 24
    Proofpoint Digital Risk Protection
    Proofpoint Digital Risk Protection secures your brand and customers against digital security risks across web domains, social media, and the deep and dark web. It’s the only solution that gives you a holistic defense for all your digital engagement channels. Digital Risk Protection secures your company and customers from digital risks for your entire social media infrastructure. Our solution protects your social media presence from account takeovers, social media phishing scams, and malicious content. When you request a demo, you can map your social, mobile, and domain footprint to discover your brand-owned and fraudulent or unauthorized accounts. Protect your brand and customers from social media, web domain and dark web threats. Protect your domain investments from domain squatters, typo phishing campaigns and other infringing domains. Our digital protection solution applies artificial intelligence to uncover fraudulent domains that pose a risk to your brand and customers.
  • 25
    Vectra AI
    Vectra enables enterprises to immediately detect and respond to cyberattacks across cloud, data center, IT and IoT networks. As the leader in network detection and response (NDR), Vectra uses AI to empower the enterprise SOC to automate threat discovery, prioritization, hunting and response. Vectra is Security that thinks. We have developed an AI-driven cybersecurity platform that detects attacker behaviors to protect your hosts and users from being compromised, regardless of location. Unlike other solutions, Vectra Cognito provides high fidelity alerts instead of more noise, and does not decrypt your data so you can be secure and maintain privacy. Today’s cyberattacks will use any means of entry, so we provide a single platform to cover cloud, data center, enterprise networks, and IoT devices, not just critical assets. The Vectra NDR platform is the ultimate AI-powered cyberattack detection and threat-hunting platform.
  • 26
    SandBlast Network

    SandBlast Network

    Check Point Software Technologies

    As cyber attacks become increasingly evasive, more controls are added, making security more complicated and tedious to the point that user workflows are affected. SandBlast Network provides the best zero-day protection while reducing security overhead and ensuring business productivity. SandBlast Network provides the best zero-day protection in the industry, while reducing administration overhead and ensuring ongoing business productivity. Powerful threat intelligence and AI technologies prevent unknown cyber threats. Single click setup, with out-of-the-box profiles optimized for business needs. Delivering a prevention-first strategy with no impact on user experience. Humans are the weakest link in the security chain. Pre-emptive user protections eliminate threats before they reach the users regardless of the user activity – browsing or using email. Real-time threat intelligence derived from hundreds of millions of sensors worldwide.
  • 27
    Recorded Future

    Recorded Future

    Recorded Future

    Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organizations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organizations around the world. The Recorded Future Security Intelligence Platform produces superior security intelligence that disrupts adversaries at scale. It combines analytics with human expertise to unite an unrivaled variety of open source, dark web, technical sources, and original research.
  • 28
    SecLytics Augur
    Conventional TIPs alert you about threats when they are already knocking at your network door. SecLytics Augur uses machine learning to model the behavior of threat actors and create adversary profiles. Augur identifies the build-up of attack infrastructure and predicts attacks with high-accuracy and low false positives before they even launch. These predictions are fed to your SIEM or MSSP via our integrations to automate blocking. Augur builds and monitors a pool of more than 10k adversary profiles, with new profiles identified daily. Augur identifies threats before day zero and levels the playing field by removing the element of surprise. Augur discovers and protects against more potential threats than conventional TIPs. Augur detects the buildup of cybercriminal infrastructure online before attack launch. The behavior of infrastructure acquisition and setup is both systematic and characteristic.
  • 29
    Palo Alto Networks Threat Prevention
    Organizations face a barrage of attacks by threat actors driven by a variety of motives, including profit, ideology/hacktivism, or even organizational discontent. Attackers’ tactics continue to evolve, and traditional IPS solutions have not been able to keep pace and effectively protect organizations. To prevent intrusions, malware and command-and-control at each stage of its lifecycle and shut down advanced threats, Threat Prevention accelerates the security capabilities of our next-generation firewalls, protecting the network from advanced threats by identifying and scanning all traffic, applications, users, and content, across all ports and protocols. Daily threat intelligence is automatically curated, delivered to the NGFW and implemented by Threat Prevention to stop all threats. Reduce resources, complexity and latency by automatically blocking known malware, vulnerability exploits, and C2 using existing hardware and security teams.
  • 30
    Cuckoo Sandbox
    You can throw any suspicious file at it and in a matter of minutes Cuckoo will provide a detailed report outlining the behavior of the file when executed inside a realistic but isolated environment. Malware is the swiss-army knife of cybercriminals and any other adversary to your corporation or organization. In these evolving times, detecting and removing malware artifacts is not enough: it's vitally important to understand how they operate in order to understand the context, the motivations, and the goals of a breach. Cuckoo Sandbox is free software that automated the task of analyzing any malicious file under Windows, macOS, Linux, and Android. Cuckoo Sandbox is an advanced, extremely modular, and 100% open source automated malware analysis system with infinite application opportunities. Analyze many different malicious files (executables, office documents, pdf files, emails, etc) as well as malicious websites under Windows, Linux, macOS, and Android virtualized environments.