Best IT Security Software for Windows - Page 41

Compare the Top IT Security Software for Windows as of December 2025 - Page 41

  • 1
    Zenmap

    Zenmap

    Zenmap

    Zenmap is the official Nmap Security Scanner GUI. It is a multi-platform (Linux, Windows, Mac OS X, BSD, etc.) free and open source application which aims to make Nmap easy for beginners to use while providing advanced features for experienced Nmap users. Frequently used scans can be saved as profiles to make them easy to run repeatedly. A command creator allows interactive creation of Nmap command lines. Scan results can be saved and viewed later. Saved scan results can be compared with one another to see how they differ. The results of recent scans are stored in a searchable database. You can download Zenmap (often packaged with Nmap itself) from the Nmap download page. Zenmap is quite intuitive, but you can learn more about using it from the Zenmap User's Guide or check out the Zenmap man page for some quick reference information.
  • 2
    Vega

    Vega

    Subgraph

    Vega can help you find and validate SQL Injection, cross-site scripting, inadvertently disclosed sensitive information, and other vulnerabilities. It is written in Java, GUI based, and runs on Linux, OS X, and Windows. Vega can help you find vulnerabilities such as: reflected cross-site scripting, stored cross-site scripting, blind SQL injection, remote file include, shell injection, and others. Vega also probes for TLS / SSL security settings and identifies opportunities for improving the security of your TLS servers. Vega includes an automated scanner for quick tests and an intercepting proxy for tactical inspection. The Vega scanner finds, SQL injection, and other vulnerabilities. Vega includes a website crawler powering its automated scanner. Vega can automatically log into websites when supplied with user credentials.
  • 3
    Blokada

    Blokada

    Blokada

    Blokada is the popular ad blocker and privacy app for Android and iOS. It's being supported and actively developed by the amazing open source community. If you want to efficiently block ads, trackers, malware, save on your data plan, speed up your device and protect your privacy with just one application, then Blokada is for you. It is free, secure and open source. For ultimate privacy protection, upgrade to Blokada Plus and connect through our VPN. We use WireGuard®, the most advanced VPN protocol, to encrypt your network activity and hide your IP address. Blokada Slim is a lightweight version of the app, and it only contains features allowed by the Google Play policy. Blokada is not only the privacy app. It is also the community of people who care about their digital privacy and wellbeing. You will find us on our forum, where you can ask any questions you may have. We are also present on other social media and chats.
  • 4
    RdpGuard

    RdpGuard

    RdpGuard

    It monitors the logs on your server and detects failed logon attempts. If the number of failed logon attempts from a single IP address reaches a set limit, the attacker's IP address will be blocked for a specified period of time. Many Windows Server machines are under constant attack. Network scanners and RDP brute-force tools work 24/7. Eventually they may find a password to access your server! Moreover, RDP brute-force attacks abuse server resources (CPU, RAM, Disk Space and Network Bandwidth). Take a look at your server's Security EventLog. How many failed login attempts do you see? The log may note thousands of failed login attempts from a single IP address. This means that someone is trying to find a password to access your server.
  • 5
    Whalebone

    Whalebone

    Whalebone

    Whalebone is a zero disruption cybersecurity product for telcos, ISPs, and corporations that provides millions of everyday internet users unyielding protection from malware, phishing schemes, ransomware, and other malicious digital attacks without the need for them to download anything. Whalebone’s mission is to bring cybersecurity to 1 billion everyday people. Whalebone has repeatedly proven its potential by enabling important CEE telcos to properly protect their customers, while significantly raising their revenue. At this point, Whalebone has 200+ customers in telecommunications and corporate sectors around the globe.
  • 6
    Sandboxie

    Sandboxie

    Sandboxie

    Sandboxie is a sandbox-based isolation software for 32- and 64-bit Windows NT-based operating systems. It is being developed by David Xanatos since it became open source, before that it was developed by Sophos (which acquired it from Invincea, which acquired it earlier from the original author Ronen Tzur). It creates a sandbox-like isolated operating environment in which applications can be run or installed without permanently modifying the local or mapped drive. An isolated virtual environment allows controlled testing of untrusted programs and web surfing. Since the Open Sourcing sandboxie is being released in two flavors the classical build with a MFC based UI and as plus build that incorporates new features and an entirely new Q’t based UI. All newly added features target the plus branch but often can be utilized in the classical edition by manually editing the sandboxie.ini file.
  • 7
    FortiSandbox
    Unlike previous generation of viruses that were non-sophisticated and low in volume, antivirus tools were sufficient to provide reasonable protection with their database of signatures. However, today’s modern malware entails new techniques such as use of exploits. Exploiting a vulnerability in a legitimate application can cause anomalous behavior and it’s this behavior that attackers take advantage of to compromise computer systems. The process of an attack by exploiting an unknown software vulnerability is what is known as a zero-day attack aka 0-day attack, and before sandboxing there was no effective means to stop it. A malware sandbox, within the computer security context, is a system that confines the actions of an application, such as opening a Word document, to an isolated environment. Within this safe environment the sandbox analyzes the dynamic behavior of an object and its various application interactions in a pseudo-user environment and uncovers any malicious intent.
  • 8
    Comodo Internet Security
    Our sandbox technology automatically locks unknown files in a secure environment while our Valkyrie system tests their behavior in real-time - protecting you against malware that the virus industry hasn’t even discovered yet. Hot spot protection that encrypts all data transmitted over both wired and wireless Internet connections up to 10GB per month. Secure Shopping lets you shop and bank online with confidence. This breakthrough technology isolates your browser inside a secure container which cannot be hacked, tracked or viewed by malware or internet thieves. Tracks down and destroy any existing malware hiding in a PC. Detects spyware threats and destroys each infection. Prevents malicious software turning your PC into a zombie. Protects critical system files and blocks malware before it installs. Cutting-edge protection against sophisticated buffer overflow attacks.
    Starting Price: $29.99 per year
  • 9
    Avira Cloud Sandbox
    The Avira Cloud Sandbox is an award-winning, unlimited-scale automated malware analysis service. It blends multiple advanced analysis technologies to deliver a complete threat intelligence report from an uploaded file. The Cloud Sandbox API delivers a detailed, file-specific, threat intelligence report. It contains valuable, actionable intelligence. The report has a detailed classification of the file, information on the techniques, tactics and procedures (IoCs) present in the threat, and a description of how and why the submitted file was identified as clean, malicious, or suspicious. Avira’s Cloud Sandbox leverages the technologies developed within the Avira Protection Cloud, the cloud security system that underpins the anti-malware and threat intelligence solutions of Avira. Through OEM technology partnerships we protect many of the world’s leading cyber-security vendors, and nearly a billion people world-wide.
  • 10
    Joe Sandbox

    Joe Sandbox

    Joe Security

    Tired of high level malware analysis? Perform one of the deepest analysis possible - fully automated or manual - from static to dynamic, from dynamic to hybrid, from hybrid to graph analysis. Rather than focus on one, use the best of multiple technologies including hybrid analysis, instrumentation, hooking, hardware virtualization, emulation and machine learning / AI. Check out our reports to see the difference. Deeply analyze URLs to detect phishing, drive by downloads, tech scam and more. Joe Sandbox uses an advanced AI based algorithm including template matching, perptual hashing, ORB feature detection and more to detect the malicious use of legit brands on websites. Add your own logos and templates to extend the detection capabilities. Interact with the sandbox through Live Interaction - directly from your browser. Click through complex phishing campains or malware installers. Test your software against backdoors, information leakage and exploits (SAST and DAST).
  • 11
    Encrypto

    Encrypto

    MacPaw

    Encrypto takes any file or folder and adds AES-256 encryption to it. With encryption, you know your file is incredibly secure and that only the right person can access it. Rather than relay a password to the recipient, include a unique, embedded password hint that only they would be able to decipher. Send encrypted files via email, Messages, AirDrop, Dropbox, carrier pigeon with USB stick — however you send them, your files are protected. With Encrypto, not only can you encrypt and share files, but you can also save them to your own disk. Select your files, put them through Encrypto, and voilà — they’re protected. If you haven’t been living on Mars these last years, having a data encryption strategy is a must. Let Encrypto be part of it. It's easy to use and impossible to hack. Download and give it a spin right now.
  • 12
    Puffin

    Puffin

    CloudMosa

    Popular browsers boast a plethora of features, but often fall short in fully protecting users. With our advanced cloud technology, Puffin provides all the benefits without sacrificing security. Our devices are extremely vulnerable to cyber exploits. With browsing sessions now inside the cloud, your phone, tablet, and computer are safe from hijacking. Designed for users in mind. The internal workload is reduced, resulting in improved processing efficiency.
  • 13
    AuthPass

    AuthPass

    CodeUX.design

    AuthPass is an open source password manager with support for the popular and proven Keepass (kdbx 3.x AND kdbx 4.x 🎉️) format. Store your passwords, share across all your devices and easily find them whenever you need to login. 🗄 All your passwords in one place. 🧬 Generate secure random passwords for each of your accounts. 🔐 Quick Unlock secured with biometric lock. 🔍 Keep track of your accounts across the web. 🖥 App available for Mac, iPhone, iPad, Android Phones and Tablets, Linux, Windows and on the Web. 📂 Open multiple password files at the same time (e.g. one for work, one for personal - or even share your password files with coworkers) ✍ Autofill your passwords (Android 9+, Support in browser only since Android 10+)
  • 14
    FacePhi

    FacePhi

    FacePhi Biometria

    The most complete solution for digital onboarding, authentication and security formed by different biometrics and antifraud systems of FacePhi, offered with the best user experience in the market. A combination of biometric and other security systems that creates a complete digital onboarding and identity authentication solution that allows to access, verify and operate different services and products in mobile and web applications. A framework with an easy integration that allows our client to choose which components to activate providing a better and seamless experience for the end user. Face recognition allows us to determine the identity of a person by analyzing the face. Unlike other types of biometry like iris or fingerprint, face recognition is non-intrusive; it does not require cooperation from the user. It just needs to capture the face of the person with a web cam.
  • 15
    Conjurers Encrypter
    Conjurers encrypter 4 or simply CE 4 is a powerful and easy to use freeware file encryption utility. It can be used to encrypt files and folders easily and secure your important and confidential data. Encryption is the process of encoding information so that is cannot be accessed by others unless they have the secret key. CE is normally used to protect sensitive documents, but encryption is also a good way to stop people from looking at your personal stuff. You can also send important file(s) after encrypting it to others over the internet without worrying about the contents being read by anybody other than the recipient even bypassing attacks like Network Sniffing.
  • 16
    Quantexa

    Quantexa

    Quantexa

    Uncover hidden risk and reveal new, unexpected opportunities with graph analytics across the customer lifecycle. Standard MDM solutions are not built for high volumes of distributed, disparate data, that is generated by various applications and external sources. Traditional MDM probabilistic matching doesn’t work well with siloed data sources. It misses connections, losing context, leads to decision-making inaccuracy, and leaves business value on the table. An ineffective MDM solution affects everything from customer experience to operational performance. Without on-demand visibility of holistic payment patterns, trends and risk, your team can’t make the right decisions quickly, compliance costs escalate, and you can’t increase coverage fast enough. Your data isn’t connected – so customers suffer fragmented experiences across channels, business lines and geographies. Attempts at personalized engagement fall short as these are based on partial, often outdated data.
  • 17
    Leviathan Lotan

    Leviathan Lotan

    Leviathan Security Group

    Lotan™ provides your enterprise with the unique capability to detect attacks earlier, and with greater confidence. The fragility of exploits in the face of modern countermeasures and environment heterogeneity often leads to application crashes. Lotan analyzes these crashes to detect the attack and aid the response. Lotan collects crashes using either a simple registry change on Windows, or a small userland application for Linux. A RESTful API allows you to share evidence and conclusions with your existing Threat Defense and SIEM solutions. The API provides insight into each step of Lotan's workflow, including detailed information required to understand and respond to the threat rapidly. Lotan greatly increases the accuracy, rate, and speed with which threats are detected, and impedes the ability of adversaries to operate undetected within your network.
  • 18
    Panaseer

    Panaseer

    Panaseer

    Panaseer’s continuous controls monitoring platform sits above the tools and controls within your organisation. It provides automated, trusted insight into the security and risk posture of the organisation. We create an inventory of all entities across your organisation (devices, apps, people, accounts, databases). The inventory highlights assets missing from different sources and where security controls are missing from assets. The platform equips you with metrics and measures to understand your security and compliance status at any level. The platform ingests data from any source in the cloud or on-premises, across security, IT and business domains through out-of-the-box data connectors. It uses entity resolution to clean, normalise, aggregate, de-duplicate and correlate this data, creating a continuous feed of unified asset and controls insights across devices, applications, people, databases and accounts.
  • 19
    Entreda Unify
    A unified platform to automate cybersecurity and compliance policy enforcement for your devices, users, networks, applications and you can access it from anywhere, or any device. Build a solid information security architecture. Keep your mission-critical data safe. Identify malicious behavior and actors. Develop an incident response plan. Ensure business continuity and uptime.
  • 20
    WithSecure Elements Infinite
    WithSecure Elements Infinite provides a comprehensive suite of security tools and capabilities as a continuous Managed Detection and Response (MDR) service that includes responding 24/7 to cyber security incidents and improving customers security posture through Continuous Threat Exposure Management (CTEM). Elements Infinite’s proprietary Endpoint Detection & Response (EDR) agent and log collectors feed data into our XDR detection platform, offering exceptional visibility into user, endpoint, cloud, and network activities. The primary service components cover the environments external attack surface(s), identity management systems (Entra ID), physical endpoints, corporate networks and cloud environments (AWS, Azure). WithSecure is a premier European cyber security company dedicated to helping our customers achieve compliance and effectiveness the European way.
  • 21
    Infection Monkey
    Unleash the Infection Monkey in your network and discover security flaws in no time. Get a visual map of your network as seen from the attacker's eyes with a breakdown of the machines the Monkey managed to breach. Simply infect a random machine with the Infection Monkey and automatically discover your security risks. Test for different scenarios - credential theft, compromised machines and other security flaws. The Infection Monkey assessment produces a detailed report with remediation tips specific to each machine breached in your network. Overview of immediate security threats and potential issues. A map of your network with a breakdown of breached machines. Per-machine mitigation e.g. segmentation, password configuration, etc.
  • 22
    NeSSi2

    NeSSi2

    NeSSi2

    In contemporary communication infrastructures, IP-based computer networks play a prominent role. The deployment of these networks is progressing at an exponential rate as different kinds of participants such as corporations, public authorities and individuals rely on sophisticated and complex services and communication systems. With regard to information security, this leads to new challenges as large amounts of data, which may hold malicious content such as worms, viruses, or Trojans, are transferred over open networks. Network security measures dealing with these threats can be implemented in the network itself as well as at hosts connected to access routers of the network. The host-based approach has its merits, especially with respect to the scalability of a resulting security framework; for example, placing security capabilities such as firewalls or virus scanners on individual hosts does not inhibit the traffic travelling through the network.
  • 23
    FinScan

    FinScan

    Innovative Systems

    FinScan is an advanced AML solution trusted by leading organizations to help them proactively mitigate risk and ensure compliance with global AML and CTF regulations. Use FinScan's powerful API or batch technology to screen and monitor your customers against any compliance lists.
  • 24
    EnSecure

    EnSecure

    Enqura

    Strong multi-factor customer authentication designed for secure first time log-in, transaction signing, document verification protecting digital channels against fraud. Digital Identity, created by using multi-factor authentication is crucial for enhancing user experience, guaranteeing the protection of your customers’ assets, and adhering to regulatory requirements. EnSecure offers the ideal solution for end users’ authentication needs across many industries, with two versions based on Soft OTP and Electronic Certificate.
  • 25
    RevBits Zero Trust Network
    Remote workforce, BYOD assets, and third-party access have created a new security dilemma for organizations. Relying solely upon a VPN as security for remote workers and third-party access is insufficient to protect the network. While VPNs provide a degree of protection through encrypting inbound traffic, their security failure comes through providing full network access to users with no privileged access demarcation. RevBits ZTN encrypts, authenticates, and securely connects external users, over SSL/TSL, to internal network assets and applications to which they have specific access without granting full network access. Moving the network perimeter to the endpoint RevBits Zero Trust Network (ZTN) helps isolate and protect your internal assets. As the network perimeter moves to where the user is, RevBits Zero Trust Network (ZTN) helps isolate and protect internal network assets without the necessity of implementing complicated network segmentation.
  • 26
    Phished

    Phished

    Phished

    Phished is a cyber security awareness company that helps organizations to obtain a zero-incident-rate caused by human error. Phished's fully automated, AI-powered platform trains your employees to become a Human Firewall for your organization. By combining personalized phishing simulations, interactive training sessions, active threat reporting, and real-time threat intelligence, Phished drives measurable behavioral change. The Phished Behavioral Risk Score® (BRS) continuously monitors your organization’s evolving security posture, significantly reducing the risk of cyber incidents.
  • 27
    CrowdSec

    CrowdSec

    CrowdSec

    CrowdSec is a free, open-source and collaborative IPS to analyze behaviors, respond to attacks & share signals across the community, outnumbering cybercriminals all together. Set up your own intrusion detection system. Apply behavior scenarios to identify cyber threats. Share and benefit from a crowdsourced and curated cyber threat intelligence system. Define the type of remediation you want to apply and where. Leverage the community’s IP blocklist and automate your security. CrowdSec is designed to run seamlessly on virtual machines, bare-metal servers, containers or to be called directly from your code with our API. Our strength comes from our cybersecurity community that is burning cybercriminals’ anonymity. By sharing IP addresses that aggressed you, you help us curate and redistribute a qualified IP blocklist to protect everyone. CrowdSec is 60x faster than tools like Fail2ban and can parse massive amounts of logs in no time.
  • 28
    IBM Security zSecure
    The IBM® zSecure Suite adds layers of security assurance, including audits, alerts, administration, reporting and authentication, that enhance the security and risk management in IBM Z® hardware, software, virtualization, and standard external security managers (ESMs) such as IBM RACF, CA ACF2, and CA Top Secret. The zSecure Suite automates security administrative tasks to help increase efficiency and reduce errors, detects internal and external threats, issues real-time alerts, and monitors compliance. Automates security administrative tasks to help increase efficiency and reduce errors. Effective identity governance can help enforce compliance management of regulations and standards. Detect threats, issue real-time alerts, and monitory compliance such as pervasive encryption utilization for GDPR. Secure strong authentication to strengthen user controls with integration for easy administration.
  • 29
    FileAlyzer
    If you want to know more about the inner life of files, FileAlyzer is the tool you urgently need! FileAlyzer shows basic file content, a standard hex viewer, and a wide range of customized displays for interpreted complex file structures that help you understand the purpose of a file. It also supports generation of OpenSBI advanced file parameters, with FileAlyzer you can find the right attributes to write your own optimized malware file signatures! Files as you see them do often contain more than the visible content, through so-called alternate data streams. FileAlyzer makes the additional information in these streams visible through a list of streams associated with the current file, and a basic hex viewer. Sometimes, malware attaches itself as a custom stream to legit files, and can be identified here. Android apps are actually zip archives that include the app code and many resources and configuration files. FileAlyzer will display a few app properties.
  • 30
    Ermes

    Ermes

    Ermes

    Today 80% of successful attacks happen in the web and + 85% target people, yet traditional approaches are not effective against them. Ermes solutions protect the navigation of the weakest link in the security chain: the human factor. Ermes technology analyzes connections according to their behavior through artificial intelligence, overcoming the limits of traditional solutions that rely only on reputation. The data of employees is secured everywhere, even working remotely. 4X browser performance improvement, 30% load network and bandwidth savings. Totally GDPR compliant to ensure employees’ privacy. Complementary to your company Network protection. Through the use of AI, Ermes technology performs a behavioral analysis of web services, overcoming the limits of classical security solutions that just rely on a reputational approach. Filter connections solely based on the reputation of web services, authorizing those that have a hidden risky profile.