Best IT Security Software for Windows - Page 40

Compare the Top IT Security Software for Windows as of October 2025 - Page 40

  • 1
    Symantec EDR
    Quickly discover and resolve threats with deep endpoint visibility and superior detection analytics, reducing mean time to remediation. Overcome cyber security skills shortages and streamline SOC operations with extensive automation and built-in integrations for sandboxing, SIEM, and orchestration. Fortify security teams with the unmatched expertise and global scale of Symantec Managed Endpoint Detection and Response services. Roll out Endpoint Detection and Response (EDR) across Windows, macOS, and Linux devices using Symantec Endpoint Protection (SEP)-integrated EDR or a dissolvable agent. Supported by deep endpoint visibility, precisely detect and actively hunt threats to quickly expose and fully resolve them, no matter how persistent. Instantly detect advanced attack methods using behavioral policies continually updated by Symantec researchers.
  • 2
    Oracle Audit Vault and Database Firewall
    Oracle Audit Vault and Database Firewall monitors Oracle and non-Oracle database traffic to detect and block threats, as well as improves compliance reporting by consolidating audit data from databases, operating systems, directories, and other sources. It can be deployed on-premises or in the Oracle Cloud. Oracle Audit Vault and Database Firewall (AVDF) is a complete Database Activity Monitoring (DAM) solution that combines native audit data with network-based SQL traffic capture. AVDF includes an enterprise quality audit data warehouse, host-based audit data collection agents, powerful reporting and analysis tools, alert framework, audit dashboard, and a multi-stage Database Firewall. Dozens of out-of-the-box compliance reports provide easy, schedulable, customized reporting for regulations such as GDPR, PCI, GLBA, HIPAA, IRS 1075, SOX, and UK DPA.
  • 3
    TrU Identity Platform
    TruU Identity Platform. The most advanced and complete passwordless identity solution today. TruU utilizes specialized AI and ML algorithms to identify individuals with 99.99% accuracy. Use local phone PIN or biometrics adaptively to secure access across the enterprise, from desktops to VDI. Turn on behavioral biometrics when you are ready for maximum UX that does not sacrifice on security. TruU enables your remote workforce seamlessly through out-of-the-box VPN and VDI integration. Architected for high security throughout an employee's lifecycle, from onboarding to user self-service. Use iOS or Android phones to unlock Windows, Mac or Linux workstations, even when offline. We integrate into leading PACS to eliminate kludgy badges and transform the workplace experience. It’s estimated that 80% of data breaches start with compromised credentials, particularly passwords. It’s also true that strict password policies frustrate end users and lead to behaviors that make compromise easier.
  • 4
    Drata

    Drata

    Drata

    Drata is the world’s most advanced security and compliance automation platform with the mission to help companies earn and keep the trust of their users, customers, partners, and prospects. Drata helps hundreds of companies streamline their SOC 2 compliance through continuous, automated control monitoring and evidence collection, resulting in lower costs and less time spent preparing for annual audits. The company is backed by Cowboy Ventures, Leaders Fund, SV Angel, and many key industry leaders. Drata is based in San Diego, CA.
    Starting Price: $10,000/year
  • 5
    Mailwall

    Mailwall

    Omniquad

    See how Omniquad’s Cloud based IT security services can meet all your online security needs. Email filtering, web filtering, archiving, data loss prevention, and more. Today email security goes beyond just protecting the organization against virus and spam. Email has become one of the key delivery mechanisms for cyber threats. Cybersecurity is not just an IT issue, it is a business risk. To tackle this risk a wide angle or a cross-functional approach is necessary. Bearing in mind that the delivery mechanism for a large segment of cyber-threats is quite simple and not very technical the solution needs to combine the social with the technical. Key factors are typically clicking links in emails, opening attachments with malicious code, carelessly downloading programs, or having weak passwords. Most of this can be addressed by a comprehensive email security solution, which makes the combination of Office 365 with Mailwall Cloud very powerful.
  • 6
    AD Enterprise

    AD Enterprise

    AccessData

    Today’s digital forensics teams face many challenges in a world filled with an overwhelming amount of data. From multiple office locations, to massive employee pools and remote workers, AD Enterprise provides deep visibility into live data directly at the endpoint, helping you conduct faster, more targeted enterprise-wide post-breach, HR and compliance investigations in a single, robust solution. With AD Enterprise, you can respond quickly, remotely and covertly while maintaining chain of custody, and facilitate focused forensic investigations and post-breach analysis, without interruption to business operations. Preview live data at the endpoint, then filter on any attributes and choose to retrieve only the data that matters to your investigation, saving time and cost. Perform collections from endpoints in multiple locations by deploying our remote Enterprise Agent to a broad range of operating systems, including Windows, Mac, Linux and more.
  • 7
    Cellebrite

    Cellebrite

    Cellebrite

    All the functionality you need to conduct in-depth analysis and generate custom reports to reveal the truth. With advanced searching and filtering capabilities, and built-in AI media categorization, investigators easily find Internet History, Downloads, Locations, Recent searches, and more. Obtain user activity from Windows memory, and get registry artifacts including jump list, Windows 10 timeline activity, shellbags, SRUM, and more. Review device history from Windows Volume Shadow Copies. Review history in APFS Snapshots and Time Machine backups, display and search Spotlight metadata and KnowledgeC data, review network connections, recent documents, user activity, and more. Ingest data into Cellebrite Pathfinder, Berla, APOLLO and, ICAC tools such as Project Vic and PhotoDNA. Share your case findings with other stakeholders using customized reporting capabilities. The most complete workstation designed to handle the most rigorous datasets for digital intelligence and eDiscovery.
  • 8
    KeyTalk

    KeyTalk

    KeyTalk

    KeyTalk is independent of Certificate Authorities and linked to a large number of public CAs both GMO GlobalSign and Digicert QuoVadis. Switching between CAs is simple and easy, even when thousands of certificates and end-points are involved. A vendor lock-in is therefore no longer the case. KeyTalk contains an internal CA for the generation of private certificates and keys. Did you use previously expensive public certificates for internal purposes? Or did you run into the limited functionality of Microsoft CS and other private CAs? Then, you will like our internal CA, private PKI certificate issuance. KeyTalk keeps track of the lifecycle of your certificates in a fully automated way. This way, you always have a complete and up to date overview of all your certificates, including the certificate name, SAN and validity. Also, things like used crypto keys and algorithms of internal and external certificates can be included.
  • 9
    MaxPatrol

    MaxPatrol

    Positive Technologies

    MaxPatrol is made for managing vulnerabilities and compliance on corporate information systems. Penetration testing, system checks, and compliance monitoring are at the core of MaxPatrol. Together, these mechanisms give an objective picture of the security stance across IT infrastructure as well as granular insight at the department, host, and application level, precisely the information needed to quickly detect vulnerabilities and prevent attacks. MaxPatrol makes it a cinch to keep an up-to-date inventory of IT assets. View information about network resources (network addresses, OS, available network applications and services), identify hardware and software in use, and monitor the state of updates. Best of all, it sees changes to your IT infrastructure. MaxPatrol doesn't blink as new accounts and hosts appear, or as hardware and software are updated. Information about the state of infrastructure security is quietly collected and processed.
  • 10
    PentestBox

    PentestBox

    PentestBox

    PentestBox is an Opensource PreConfigured Portable Penetration Testing Environment for the Windows Operating System. PentestBox was developed to provide the best penetration testing environment for Windows users. By default PentestBox runs like a normal user, no administrative permission is required to launch it. To make PentestBox more awesome we have also included HTTPie, HTTPie is a command line HTTP client. Its goal is to make CLI interaction with web services as human-friendly as possible. It provides a simple http command that allows for sending arbitrary HTTP requests using a simple and natural syntax, and displays colorized output. HTTPie can be used for testing, debugging, and generally interacting with HTTP servers. PentestBox also contains a modified version of Mozilla Firefox with all the security addons pre installed in it.
  • 11
    SCYTHE

    SCYTHE

    SCYTHE

    SCYTHE is an adversary emulation platform for the enterprise and cybersecurity consulting market. The SCYTHE platform enables Red, Blue, and Purple teams to build and emulate real-world adversarial campaigns in a matter of minutes. SCYTHE allows organizations to continuously assess their risk posture and exposure. SCYTHE moves beyond just assessing vulnerabilities. It facilitates the evolution from Common Vulnerabilities and Exposures (CVE) to Tactics, Techniques, and Procedures (TTPs). Organizations know they will be breached and should focus on assessing detective and alerting controls. Campaigns are mapped to the MITRE ATT&CK framework, the industry standard and common language between Cyber Threat Intelligence, Blue Teams, and Red Teams. Adversaries leverage multiple communication channels to communicate with compromised systems in your environment. SCYTHE allows you to test detective and preventive controls for various channels.
  • 12
    IDnow

    IDnow

    IDnow

    It takes customers just a few minutes to conveniently register for your services. You need a quick and easy identity verification solution, available anytime and anywhere, while not comprising on security and usability? A blend of modern AI and machine learning, trained on millions of datasets and backed by the expertise of a network of top identity and fraud specialists, gives you the best of both worlds. KYC identification in just a few minutes. Available anytime, anywhere in 195 countries and 30+ languages. Excellent usability, desktop, tablet, IDnow mobile app or SDK and POS processes. Confirmed by very good user ratings. Modern AI and machine learning technology trained on millions of datasets. All data centers, ident centers and ident specialists are completely located in the European Union to ensure a high level of data protection for our platform. IDnow AutoIdent verifies documents anytime and anywhere.
  • 13
    Password Boss
    The largest security threat that a managed service provider’s (MSP) customers and IT professionals face is from lacking or missing password security. Further help your customers close this gap by providing the security they need from their trusted advisor. Password Boss gives you a complete end-to-end solution for your customer’s passwords and helps them to increase security while reducing their risks from security breaches. Assign different roles to your team members to setup, manage and access your customers' passwords. Centralized dashboards and reports on customers and individual security scores, usage and audit logs.
  • 14
    Secfense

    Secfense

    Secfense

    Protect your company, employees, and customers with simpler and stronger authentication. Deploy 2FA in minutes, not weeks. 2FA (and other user access security policies) built into the fabric of the infrastructure, not rigidly fixed to the applications. Enabling the use of any 2FA methods available on the market now and in the future without changing the core. Protection is available across the entire organization, spanning from on-premise, public and private cloud. Secfense is deployed in between your users and the applications they access. It learns the traffic patterns related to authentication. It can then enforce multi-factor authentication login and other sensitive actions without interfering with the applications existing code or database. Up-to-date 2FA methods are always available on the platform. Application changes don’t affect Secfense and applied methods. Take control over session expiration rules across all apps. Don’t rely on VPNs, base trust on users and their devices.
  • 15
    SolidPass

    SolidPass

    SolidPass

    SolidPass is a leader in next-generation strong authentication, and protects enterprises and their customers from fraud, digital attacks, and information theft through advanced security software. Solidpass converts mobile phones, internet browsers, and desktop applications into robust security tokens. By eliminating the need for hardware tokens, SolidPass brings the highest levels of security at a fraction of the cost, and without the hassle of traditional, physical two-factor authentication tokens. SolidPass has bridged the traditional trade-off between usability and stronger security, and makes Challenge-Response (CR) and Transaction Data Signing (TDS) simple to use by incorporating advancements such as barcode scanning. Barcode scanning-based authentication can be used for Challenge-Response (CR) and Transaction Data Signing (TDS). Barcode scanning adds usability and convenience.
  • 16
    IBM Trusteer
    IBM Trusteer helps you recognize customers and protect against malicious users, across all channels. IBM® Trusteer® helps organizations detect fraud, authenticate users and establish identity trust across the omnichannel customer journey. Through cloud-based intelligence, backed by AI and patented machine learning, Trusteer provides a holistic approach to identifying new and existing customers, while improving the user experience. More than 500 leading organizations rely on Trusteer to help secure their customers’ digital journey and support business growth. Transparently identify unauthorized access and activities. Establish cross-organizational, actionable insights through real-time assessments. Assess risk, reduce operational costs, and improve efficiencies and security. Outsmart account takeover attempts with behavioral biometrics, AI and machine learning to build digital identity trust.
  • 17
    Zenmap

    Zenmap

    Zenmap

    Zenmap is the official Nmap Security Scanner GUI. It is a multi-platform (Linux, Windows, Mac OS X, BSD, etc.) free and open source application which aims to make Nmap easy for beginners to use while providing advanced features for experienced Nmap users. Frequently used scans can be saved as profiles to make them easy to run repeatedly. A command creator allows interactive creation of Nmap command lines. Scan results can be saved and viewed later. Saved scan results can be compared with one another to see how they differ. The results of recent scans are stored in a searchable database. You can download Zenmap (often packaged with Nmap itself) from the Nmap download page. Zenmap is quite intuitive, but you can learn more about using it from the Zenmap User's Guide or check out the Zenmap man page for some quick reference information.
  • 18
    Vega

    Vega

    Subgraph

    Vega can help you find and validate SQL Injection, cross-site scripting, inadvertently disclosed sensitive information, and other vulnerabilities. It is written in Java, GUI based, and runs on Linux, OS X, and Windows. Vega can help you find vulnerabilities such as: reflected cross-site scripting, stored cross-site scripting, blind SQL injection, remote file include, shell injection, and others. Vega also probes for TLS / SSL security settings and identifies opportunities for improving the security of your TLS servers. Vega includes an automated scanner for quick tests and an intercepting proxy for tactical inspection. The Vega scanner finds, SQL injection, and other vulnerabilities. Vega includes a website crawler powering its automated scanner. Vega can automatically log into websites when supplied with user credentials.
  • 19
    Blokada

    Blokada

    Blokada

    Blokada is the popular ad blocker and privacy app for Android and iOS. It's being supported and actively developed by the amazing open source community. If you want to efficiently block ads, trackers, malware, save on your data plan, speed up your device and protect your privacy with just one application, then Blokada is for you. It is free, secure and open source. For ultimate privacy protection, upgrade to Blokada Plus and connect through our VPN. We use WireGuard®, the most advanced VPN protocol, to encrypt your network activity and hide your IP address. Blokada Slim is a lightweight version of the app, and it only contains features allowed by the Google Play policy. Blokada is not only the privacy app. It is also the community of people who care about their digital privacy and wellbeing. You will find us on our forum, where you can ask any questions you may have. We are also present on other social media and chats.
  • 20
    RdpGuard

    RdpGuard

    RdpGuard

    It monitors the logs on your server and detects failed logon attempts. If the number of failed logon attempts from a single IP address reaches a set limit, the attacker's IP address will be blocked for a specified period of time. Many Windows Server machines are under constant attack. Network scanners and RDP brute-force tools work 24/7. Eventually they may find a password to access your server! Moreover, RDP brute-force attacks abuse server resources (CPU, RAM, Disk Space and Network Bandwidth). Take a look at your server's Security EventLog. How many failed login attempts do you see? The log may note thousands of failed login attempts from a single IP address. This means that someone is trying to find a password to access your server.
  • 21
    Whalebone

    Whalebone

    Whalebone

    Whalebone is a zero disruption cybersecurity product for telcos, ISPs, and corporations that provides millions of everyday internet users unyielding protection from malware, phishing schemes, ransomware, and other malicious digital attacks without the need for them to download anything. Whalebone’s mission is to bring cybersecurity to 1 billion everyday people. Whalebone has repeatedly proven its potential by enabling important CEE telcos to properly protect their customers, while significantly raising their revenue. At this point, Whalebone has 200+ customers in telecommunications and corporate sectors around the globe.
  • 22
    Sandboxie

    Sandboxie

    Sandboxie

    Sandboxie is a sandbox-based isolation software for 32- and 64-bit Windows NT-based operating systems. It is being developed by David Xanatos since it became open source, before that it was developed by Sophos (which acquired it from Invincea, which acquired it earlier from the original author Ronen Tzur). It creates a sandbox-like isolated operating environment in which applications can be run or installed without permanently modifying the local or mapped drive. An isolated virtual environment allows controlled testing of untrusted programs and web surfing. Since the Open Sourcing sandboxie is being released in two flavors the classical build with a MFC based UI and as plus build that incorporates new features and an entirely new Q’t based UI. All newly added features target the plus branch but often can be utilized in the classical edition by manually editing the sandboxie.ini file.
  • 23
    FortiSandbox
    Unlike previous generation of viruses that were non-sophisticated and low in volume, antivirus tools were sufficient to provide reasonable protection with their database of signatures. However, today’s modern malware entails new techniques such as use of exploits. Exploiting a vulnerability in a legitimate application can cause anomalous behavior and it’s this behavior that attackers take advantage of to compromise computer systems. The process of an attack by exploiting an unknown software vulnerability is what is known as a zero-day attack aka 0-day attack, and before sandboxing there was no effective means to stop it. A malware sandbox, within the computer security context, is a system that confines the actions of an application, such as opening a Word document, to an isolated environment. Within this safe environment the sandbox analyzes the dynamic behavior of an object and its various application interactions in a pseudo-user environment and uncovers any malicious intent.
  • 24
    Comodo Internet Security
    Our sandbox technology automatically locks unknown files in a secure environment while our Valkyrie system tests their behavior in real-time - protecting you against malware that the virus industry hasn’t even discovered yet. Hot spot protection that encrypts all data transmitted over both wired and wireless Internet connections up to 10GB per month. Secure Shopping lets you shop and bank online with confidence. This breakthrough technology isolates your browser inside a secure container which cannot be hacked, tracked or viewed by malware or internet thieves. Tracks down and destroy any existing malware hiding in a PC. Detects spyware threats and destroys each infection. Prevents malicious software turning your PC into a zombie. Protects critical system files and blocks malware before it installs. Cutting-edge protection against sophisticated buffer overflow attacks.
    Starting Price: $29.99 per year
  • 25
    Avira Cloud Sandbox
    The Avira Cloud Sandbox is an award-winning, unlimited-scale automated malware analysis service. It blends multiple advanced analysis technologies to deliver a complete threat intelligence report from an uploaded file. The Cloud Sandbox API delivers a detailed, file-specific, threat intelligence report. It contains valuable, actionable intelligence. The report has a detailed classification of the file, information on the techniques, tactics and procedures (IoCs) present in the threat, and a description of how and why the submitted file was identified as clean, malicious, or suspicious. Avira’s Cloud Sandbox leverages the technologies developed within the Avira Protection Cloud, the cloud security system that underpins the anti-malware and threat intelligence solutions of Avira. Through OEM technology partnerships we protect many of the world’s leading cyber-security vendors, and nearly a billion people world-wide.
  • 26
    Joe Sandbox

    Joe Sandbox

    Joe Security

    Tired of high level malware analysis? Perform one of the deepest analysis possible - fully automated or manual - from static to dynamic, from dynamic to hybrid, from hybrid to graph analysis. Rather than focus on one, use the best of multiple technologies including hybrid analysis, instrumentation, hooking, hardware virtualization, emulation and machine learning / AI. Check out our reports to see the difference. Deeply analyze URLs to detect phishing, drive by downloads, tech scam and more. Joe Sandbox uses an advanced AI based algorithm including template matching, perptual hashing, ORB feature detection and more to detect the malicious use of legit brands on websites. Add your own logos and templates to extend the detection capabilities. Interact with the sandbox through Live Interaction - directly from your browser. Click through complex phishing campains or malware installers. Test your software against backdoors, information leakage and exploits (SAST and DAST).
  • 27
    Encrypto

    Encrypto

    MacPaw

    Encrypto takes any file or folder and adds AES-256 encryption to it. With encryption, you know your file is incredibly secure and that only the right person can access it. Rather than relay a password to the recipient, include a unique, embedded password hint that only they would be able to decipher. Send encrypted files via email, Messages, AirDrop, Dropbox, carrier pigeon with USB stick — however you send them, your files are protected. With Encrypto, not only can you encrypt and share files, but you can also save them to your own disk. Select your files, put them through Encrypto, and voilà — they’re protected. If you haven’t been living on Mars these last years, having a data encryption strategy is a must. Let Encrypto be part of it. It's easy to use and impossible to hack. Download and give it a spin right now.
  • 28
    Puffin

    Puffin

    CloudMosa

    Popular browsers boast a plethora of features, but often fall short in fully protecting users. With our advanced cloud technology, Puffin provides all the benefits without sacrificing security. Our devices are extremely vulnerable to cyber exploits. With browsing sessions now inside the cloud, your phone, tablet, and computer are safe from hijacking. Designed for users in mind. The internal workload is reduced, resulting in improved processing efficiency.
  • 29
    AuthPass

    AuthPass

    CodeUX.design

    AuthPass is an open source password manager with support for the popular and proven Keepass (kdbx 3.x AND kdbx 4.x 🎉️) format. Store your passwords, share across all your devices and easily find them whenever you need to login. 🗄 All your passwords in one place. 🧬 Generate secure random passwords for each of your accounts. 🔐 Quick Unlock secured with biometric lock. 🔍 Keep track of your accounts across the web. 🖥 App available for Mac, iPhone, iPad, Android Phones and Tablets, Linux, Windows and on the Web. 📂 Open multiple password files at the same time (e.g. one for work, one for personal - or even share your password files with coworkers) ✍ Autofill your passwords (Android 9+, Support in browser only since Android 10+)
  • 30
    FacePhi

    FacePhi

    FacePhi Biometria

    The most complete solution for digital onboarding, authentication and security formed by different biometrics and antifraud systems of FacePhi, offered with the best user experience in the market. A combination of biometric and other security systems that creates a complete digital onboarding and identity authentication solution that allows to access, verify and operate different services and products in mobile and web applications. A framework with an easy integration that allows our client to choose which components to activate providing a better and seamless experience for the end user. Face recognition allows us to determine the identity of a person by analyzing the face. Unlike other types of biometry like iris or fingerprint, face recognition is non-intrusive; it does not require cooperation from the user. It just needs to capture the face of the person with a web cam.