Best Network Security Software with a Free Trial - Page 4

Compare the Top Network Security Software with a Free Trial as of August 2024 - Page 4

  • 1
    Lynis Enterprise
    Lynis Enterprise performs security scanning for Linux, macOS, and Unix systems. It helps you discover and solve issues quickly, so you can focus on your business and projects again. It is fairly unique for a company to focus on just a few operating systems. In a field where there are so many services and software solutions, we specialize in Linux and Unix security. The primary focus of Lynis is to perform a health check of systems. It helps also to detect vulnerabilities and configuration management weaknesses. Lynis Enterprise is a software solution to perform security auditing, compliance testing, and apply system hardening. It includes Lynis in the core and focuses on environments with Linux, macOS, or other Unix-based systems.
    Starting Price: $90 per year
  • 2
    VIPole

    VIPole

    VIPole

    Message editing and deleting, auto-delete messages, chat window clearing and complete history wiping. Disconnecting devices remotely, fake secret phrase, auto lock and auto logout on inactivity. Hidden and blacklist contacts, individual visibility settings for contacts, configurable contact authorization. Assign tasks to yourself and colleagues, track the progress. Store and organize passwords, securely share them with contacts. Foster collaboration by setting goals for the team and monitoring the solved issues.
    Starting Price: $5.99 per month
  • 3
    NopSec

    NopSec

    NopSec

    We help cyber defenders get a handle on the fragmented processes that make cyber exposure unmanageable. NopSec's end-to-end platform brings these processes together and provides cyber defenders with a means to then discover, prioritize, remediate, simulate, and report on cyber exposures. If you don’t know what's in your environment you can’t protect it. With today's global scale of digital business transformation, complete visiblity of your IT assets is essential to adaptive cyber risk management. Nopsec shows you the business impact of your IT assets on a continuous basis helping you prevent any potential blind spots of unmanaged risk and cyber exposures.
  • 4
    Sophos UTM

    Sophos UTM

    Sophos

    Sophos UTM drives threat prevention to unmatched levels. The artificial intelligence built into Sophos Sandstorm is a deep learning neural network, an advanced form of machine learning, that detects both known and unknown malware without relying on signatures. Sophos UTM 9.4 is one of the first Sophos products to offer our advanced next-gen cloud sandboxing technology. Sandstorm provides a whole new level of ransomware and targeted attack protection, visibility, and analysis. It can quickly and accurately identify evasive threats before they enter your network. And, it’s tremendous value: it’s enterprise-grade protection without the enterprise-grade price-tag or complexity. Harden your web servers and Microsoft Enterprise Applications against hacking attempts while providing secure access to external users with reverse proxy authentication. Full SMTP and POP message protection from spam, phishing and data loss with our unique all-in-one protection.
  • 5
    TraceCSO

    TraceCSO

    TraceSecurity

    Our TraceCSO software is the GRC platform for compliance and cybersecurity solutions. While our services are the perfect way to ensure cybersecurity and compliance via 3rd party review on a yearly bases, they are also the perfect launching point to begin using TraceCSO software. With a series of modules that work together to ensure you have a full picture of your cybersecurity environment, TraceCSO can take care of Risk Management, Vulnerability Management, Training Management and more!
  • 6
    STOPzilla AntiVirus
    Active scanning quickly removes malware and prevents new infections in real-time. Hourly virus definition updates make sure the very latest infections are targeted. Improved smart web filter blocks malicious web sites from stealing your information. Works silently in the background. Will not impact computer performance. STOPzilla AntiVirus 8.0 detects viruses and malware in real-time before it is even saved to the hard drive. Preventative, faster detection than previous versions gives you the best antivirus protection possible. Many viruses and malware threats are designed to interfere with the operation of AntiVirus/AntiMalware products. STOPzilla AntiVirus 8.0 is designed to thwart this type of interference allowing the product to provide uninterrupted protection. Our smart Web Filter is a cloud based URL scanning utility that is updated with newly discovered threats every 5 seconds, protecting you from malicious websites that steal end-user information.
    Starting Price: $39.95 per year
  • 7
    Blesk

    Blesk

    Prival

    blësk is the only all in one solution available on the market that performs all aspects of network monitoring from a single machine. The solution provides fast, scalable deployments and a high ROI. It’s the industry’s first monitoring application to integrate major Open Source monitoring technologies that are used throughout the world in a single and very easy-to-use application. blësk layers are added on top bringing enhanced features and a uniform graphical interface. Identify and resolve issues that cause applications to be down for your users. Quick detection of network failures, protocol failures, service failures, process and batch tasks, and alerts on SNMP traps. Trace serial data such as CPU load or bandwidth usage. Collect, analyze, and measure performance data for SNMP compliant devices in near real-time. Prediction of saturation, classification of the interface ports by use and calculation of the losses and latencies of different equipment.
    Starting Price: $1300.00/year
  • 8
    NTFS Permissions Reporter
    Get your easy-to-use NTFS permissions tool to analyze and report NTFS security! Report NTFS permissions in a nicely formatted Excel sheet or HTML report. Report effective NTFS permissions owner to the owner of the data. Get User-specific effective NTFS permissions of a share or folder and its hierarchy. You can save any Permissions Report using Company Edition or Enterprise Edition to either a local built-in database or an external Microsoft SQL Server, to load it at any time to see the differences. Keep your NTFS Permissions Report clean and exclude any Active Directory security groups from the scan. There is no need to report the names of known accounts, e.g. backup operator or share operator. In case there are some special ACEs set to folders you can translate these security settings to meaningful labels.
    Starting Price: €997 per year
  • 9
    CertHat

    CertHat

    ProMDM

    Business downtime or system outage related to invalid or expired digital certificates. During a 30 day free trial period, you will be able to evaluate CertHat Tools for Microsoft Active Directory Certificate Services (AD CS) and make an informed decision about a potential purchase. During a 30 day free trial period, you will be able to evaluate CertHat Tools for Microsoft Active Directory Certificate Services (AD CS) and make an informed decision about a potential purchase. In case you decide to purchase a full CertHat license you will be able to convert your Trial installation into a production instance simply by entering a valid license key into the product. Free basic version of CertHat Tools for Microsoft PKI. CertHat Essentials is a tool that can assist PKI managers in their key tasks of monitoring and managing certificates. With CertHat Essentials, you can use core CertHat functionalities.
  • 10
    Armis

    Armis

    Armis Security

    Armis, the leading asset visibility and security company, provides the industry’s first unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, medical devices (IoMT), operational technology (OT), industrial control systems (ICS), and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California.
  • 11
    NTFS Permissions Auditor
    NTFS permissions are used to manage access to the files and folders in NTFS file systems. NTFS Permissions Auditor allows you to quickly analyze, verify and review any NTFS folder permissions. Our free version provides you with deep and detailed audit results while the Pro version offers additional features such as powerful, customizable filtering, exports to various formats, and more. Select or import directories you want to audit, or search for other shares and add them to the audit settings. Configure additional audit settings if required or simply leave the default settings on. Press ‘Audit’ and wait for all folders and their NTFS permissions to be scanned. When the audit results are ready, you can view or export them to a file. Get up and running with just one installation – no other configuration is needed. The filters incorporate lots of factors – use ‘And’ and ‘Or’ to manage them and get the information you need.
    Starting Price: $199 one-time payment
  • 12
    Dhound

    Dhound

    IDS Global

    Your business is linked to critical infrastructure or sensitive data, and you understand the cost of a vulnerability that an attacker can find. You work under security regulations stated by the law to take certain security measures (i.e. SOC2, HIPAA, PCI DSS, etc.) and are required to conduct pentests by a third-party company. Your clients claim partnership only with reliable and secure solutions, and you keep your promises, guaranteeing your system security with the results of penetration testing. Pen test is an imitation of a real hacking attack but performed by security knights who fight for your web security with noble intentions. We conduct Penetration testing (also known as pen test or ethical hacking) so you can breathe out and be confident your system in safe hands. Unlike vulnerability assessment, ethical hacking at Dhound not just seeks vulnerabilities. It would be too easy for us. To stay ahead of adversaries, we apply hackers’ mindset and techniques but no worry!
    Starting Price: $30 per month
  • 13
    NetFlow Analyzer

    NetFlow Analyzer

    ManageEngine

    NetFlow Analyzer is a comprehensive traffic analysis tool that leverages flow technologies to provide real-time visibility into network bandwidth performance. NetFlow Analyzer is primarily a bandwidth monitoring tool, which has optimized thousands of networks globally, offering a holistic view of your network bandwidth and traffic patterns. NetFlow Analyzer is a unified solution that collects, analyzes, and reports on your network's bandwidth usage, and by whom. NetFlow Analyzer is your partner in optimizing bandwidth usage across a million interfaces globally, as well as providing network forensics and network traffic analysis. Reconfigure policies with traffic shaping via ACLs or class-based policies to gain control of the applications that use the most bandwidth. NetFlow Analyzer leverages Cisco NBAR technology to give you deep visibility into Layer 7 traffic and recognize applications that use dynamic port numbers or hide behind known ports.
    Starting Price: $595 one-time payment
  • 14
    Infocyte

    Infocyte

    Infocyte

    The Infocyte Managed Detection and Response platform helps security teams proactively hunt, detect, and respond to cyber threats and vulnerabilities resident within their network—across physical, virtual, and serverless assets. Our MDR platform provides asset and application discovery, automated threat hunting, and on-demand incident response capabilities. Combined, these proactive cyber security practices help organizations control attacker dwell time, reduce overall cyber risk, maintain compliance, and streamline security operations.
  • 15
    Cato Networks

    Cato Networks

    Cato Networks

    Cato enables customers to gradually transform their WAN for the digital business. Cato SASE Cloud is a global converged cloud-native service that securely and optimally connects all branches, datacenters, people, and clouds. Cato can be gradually deployed to replace or augment legacy network services and security point solutions. Secure Access Service Edge (SASE) is a new enterprise networking category introduced by Gartner. SASE converges SD-WAN and network security point solutions (FWaaS, CASB, SWG, and ZTNA) into a unified, cloud-native service. In the past, network access was implemented with point solutions, managed as silos that were complex and costly. This hurt IT agility. With SASE, enterprises can reduce the time to develop new products, deliver them to the market, and respond to changes in business conditions or the competitive landscape.
    Starting Price: $1.00/year
  • 16
    Wallarm WAF

    Wallarm WAF

    Wallarm

    Wallarm Advanced WAF protects websites, APIs and microservices from OWASP Top 10, bots and application abuse with no manual rule configuration and ultra-low false positives. Protect from all types of threats. XSS, XXE, SQL Injections, RCE and other OWASP Top 10 threats. Brute-force attacks, dirbusting, and account takeover (ATO). Application abuse and logic bombs, bots. 88% of customers use Wallarm Advanced Cloud-Native WAF in blocking mode. Signature-free rules are created automatically and customized for every application. Robust, fast, highly available filtering nodes. A variety of deployment in any cloud. Modern tech stack support: Docker, Kubernetes, websockets. Managed and scaled by DevOps toolchain.
    Starting Price: $50,000 per year
  • 17
    SolarWinds Security Event Manager
    Improve your security posture and quickly demonstrate compliance with a lightweight, ready-to-use, and affordable security information and event management solution. Security Event Manager (SEM) will be another pair of eyes watching 24/7 for suspicious activity and responding in real time to reduce its impact. Virtual appliance deployment, intuitive UI, and out-of-the-box content means you can start getting valuable data from your logs with minimal expertise and time. Minimize the time it takes to prepare and demonstrate compliance with audit proven reports and tools for HIPAA, PCI DSS, SOX, and more. Our licensing is based on the number of log-emitting sources, not log volume, so you won’t need to be selective about the logs you gather to keep costs down.
    Starting Price: $3800 one-time fee
  • 18
    VMware NSX

    VMware NSX

    Broadcom

    Full-Stack Network and Security Virtualization with VMware NSX. Enable your virtual cloud network to connect and protect applications across your data center, multi cloud, bare metal, and container infrastructure. VMware NSX Data Center delivers a complete L2-L7 networking and security virtualization platform — providing the ability to manage the entire network as a single entry from a single pane of glass. Bring one-click provisioning to your networking and security services — access powerful flexibility, agility, and scale — by running a complete L2-L7 stack in software, decoupled from underlying physical hardware. Manage consistent networking and security policies across private and public clouds, from a single pane of glass, regardless of where your application runs – VM, container, or bare metal. Deliver granular protection for your apps via micro-segmentation to the individual workload.
    Starting Price: $4,250
  • 19
    GameShield

    GameShield

    Alibaba Cloud

    GameShield is a customizable network security solution, which has been designed for the game industry. GameShield allows you to efficiently defend against TCP CC attacks that typically occur in the game industry and to prevent Tb-level DDoS attacks. In addition, GameShield can help you reduce the costs of security protection. Multi-level disaster recovery architecture and risk management system to block malicious users and prevent DDoS and CC attacks. Supports visual management and multiple built-in features in the console, allowing you to simply scale the architecture. Supports SDK-based query dispatching within several seconds and eight-ISP-based BGP acceleration to guarantee the optimum gaming experience. Supports customization to meet different business demands and save costs. GameShield provides SDKs for multiple platforms, such as Windows, Android, and iOS.
    Starting Price: $1.65 per month
  • 20
    SecurityHQ

    SecurityHQ

    SecurityHQ

    SecurityHQ is a world leading independent Managed Security Service Provider (MSSP), that detects, and responds to threats, instantly. As your security partner, we alert and act on threats for you. Gain access to an army of analysts that work with you, as an extension of your team, 24/7, 365 days a year. Receive tailored advice and full visibility to ensure peace of mind, with our Global Security Operation Centres. Utilize our award-winning security solutions, knowledge, people, and process capabilities, to accelerate business and reduce risk and overall security costs. Most Popular Services: Managed Detection and Response (MDR) Endpoint Detection and Response (EDR) Managed Extended Detection and Response (XDR) Vulnerability Management Services Managed Firewall Digital Forensics & Incident Response Managed Network Detection and Response (NDR) Penetration Testing CISO as a Service
  • 21
    Bitdefender Small Office Security
    Get complete protection for your SOHO network to keep your small business safe from data breaches, phishing attempts, and malware attacks. Next-gen digital security designed for your small office/home office. You get the most innovative technologies that predict, prevent, detect and remediate even the latest cyber-threats, anywhere in the world. Bitdefender Small Office Security keeps your business safe against viruses, malware, ransomware, and all new and existing cyber threats. Regardless of the size, experience, or volume of your business, you need the best defense against fraud. Bitdefender Small Office Security prevents data breaches and secures your clients' personal and financial data. Webcam and microphone protection notifies you when apps try to access your webcam or microphone and lets you block unauthorized access. Keep your business private. Protect your bank info, passwords, and downloads from hackers, especially while using Wi-Fi on public networks.
    Starting Price: $54.59 per year
  • 22
    COSGrid MicroZAccess

    COSGrid MicroZAccess

    COSGrid Networks

    MicroZAccess is a Smart Zero Trust Network Access (ZTNA) client in Desktop which securely authenticates the user and seamlessly connects the device to the Cloud through reliable, high performance and encrypted tunnels. Highlights: Peer to Peer Overlay model for improved privacy and performance Flexible Deployment - Host/Workload Agent & Gateway approach Integrated Device Trust and Superior Identity MFA based Access Super Simple to Deploy and Manage Platform approach for Comprehensive Security - Support in SD-WAN and SASE Stateful device compliance checks before, and during, a connection Granular policy enforcement
    Starting Price: ₹300 per user
  • 23
    PracticeProtect

    PracticeProtect

    PracticeProtect

    You don’t need a password manager. You need a cloud and data security platform purpose-built for accountants. From compliance to advisory, single sign-on and one click offboarding, Practice Protect is trusted by more accountants worldwide than any other data and password tool. Expand your practice, hire with confidence, operate remotely and support your teams wherever they are with upgraded login security, email protection and cyber threat training. It’s all built-in. With 50+ custom-built features and 6,000+ integrations, accounting firms are safer, and more scalable with Practice Protect. From up to 10x more encryption than retail password managers to compliance templates, security training and unlimited person-to-person support, Practice Protect is the complete cloud and cyber security platform for the modern accounting firm. Find out why more accountants choose Practice Protect than any other data security tool, worldwide.
  • 24
    Cisco Vulnerability Management
    A tidal wave of vulnerabilities, but you can’t fix them all. Rely on extensive threat intel and patented prioritization to cut costs, save time, and keep your teams efficiently focused on reducing the biggest risks to your business. This is Modern Risk-Based Vulnerability Management. We created Risk-Based Vulnerability Management software and now we’re defining the modern model. Show your security and IT teams which infrastructure vulnerabilities they should remediate, when. Our latest version reveals exploitability can be measured, and accurately measuring exploitability can help you minimize it. Cisco Vulnerability Management (formerly Kenna.VM) combines real-world threat and exploit intelligence and advanced data science to determine which vulnerabilities pose the highest risk and which you can deprioritize. Spoiler alert: Your mega-list of “critical vulnerabilities” will shrink faster than a woolen sweater-vest in a hot cycle.
  • 25
    B@mbu cloud

    B@mbu cloud

    B@mbu cloud

    Bambú Cloud is a complete software for companies, autonomous and Pymes. With his easy interface, anybody can use his data and work with any platform (PC's or Tablet PC's). In our PDC's (Process Data Center) more advanced and secure in the country. With the most strong security protocols and recovery systems, our Final customers always stay protected. We have the latest encryption techniques and transmission of confidential information and support and monitoring of advanced safety systems of our data processing centers. The design of our system can work continuously on any machine with a Web browser only uncut and bottlenecks due to saturation of the system or peaks. The application has floating aids at the right edge of the screen, aids in each of the panels as well as video tutorials on the web and help home screens. Our technicians and assistants will provide online support via phone and email whenever you need it so that never in doubt on any aspect of the application.
  • 26
    Haystax

    Haystax

    Haystax Technology

    Our platform analytically monitors threats and prioritizes risk — enabling leaders and operators to act with confidence when it matters most. Instead of starting with a massive pool of data and then mining it for usable threat intelligence, we first build a system for transforming human expertise into models that can evaluate complex security problems. With further analytics we can then automatically score the highest-priority threat signals and rapidly deliver them to the right people at the right time. We have also built a tightly integrated ‘ecosystem’ of web and mobile apps to enable our users to manage their critical assets and incident responses. The result is our on-premises or cloud-based Haystax Analytics Platform for early threat detection, situational awareness and information sharing. Read on to learn more!
  • 27
    ClrStream

    ClrStream

    Mithi Software Technologies

    29% of businesses that face a data breach end up losing revenue. And email is the #1 target of attack. Secure your email systems with ClrStream. A security and continuity solution for MS Exchange, Office 365, MDaemon, Postfix, Postmaster, Zimbra & other mail solutions. 88% of businesses experience data loss and email is the main culprit. An email scrubbing solution with guaranteed protection from Malware, Ransomware, Virus and Spam. Low latencies for mail delivery and a low rate of false positives. A peripheral, out-of-environment solution to mitigate DDOS attacks. A solution that can provide email Continuity when the primary mail server is unavailable or down. A solution offering with built-in redundancies and scale eliminating the need for a mail parking service. A cloud-based SaaS solution that helps de-congest bandwidth and eliminates management headaches.
  • 28
    Sepior

    Sepior

    Sepior

    Multiparty Computation (MPC) generates and uses keys in the form of distributed key shares – eliminating the existence of a complete key on any single device to eliminate single points of failure. Sepior provides next-generation key management technology that allows businesses to transact online with institutional-grade cryptocurrency wallets, private blockchains, and SaaS applications. Sepior is pioneering the industry transition to threshold cryptography, using multiparty computation (MPC) to address the need for data confidentiality, integrity, and availability of new and emerging online services. For cryptocurrency exchange providers and other institutional traders, Sepior solves the problem of securing the private keys associated with cryptocurrency stored in wallets, facilitating institutional-grade of wallet security for service providers and their customers. Sepior’s approach also dramatically reduces mining workloads and the complexity of on-chain operations.
  • 29
    Cybereason

    Cybereason

    Cybereason

    Together we can end cyber attacks at the endpoint, across the enterprise, to everywhere the battle moves. Cybereason delivers over-the-horizon visibility and high fidelity convictions of both known and unknown threats so defenders can leverage the power of true prevention. Cybereason provides the deep context and correlations from across the whole of the network to uncover stealthy operations and enable defenders to be expert threat hunters. Cybereason significantly reduces the time required for defenders to investigate and resolve attacks through both automated and guided remediation with just a click of the mouse. Cybereason analyzes 80 million events per second - that’s 100x the volume of other solutions on the market. Reduce investigation time by as much as 93% to eliminate emerging threats in a matter of minutes rather than days.
  • 30
    Pwn Pulse Sensor
    Pwn Pulse Sensor provides total device visibility by building baseline security profile and enforcing critical network controls across physical locations. Easy to deploy without the need to install and manage agents. Real time discovery of all IT and IoT devices — wired, wireless, and Bluetooth — on the network and in the surrounding airspace. Automatically create comprehensive fingerprints of devices consisting of manufacturer, OS, ports, running services, and IP/MAC address. Correlate interfaces, analyze snapshots, and evaluate device relationships to create individual device identities and track their behavior and changes.