Alternatives to AT&T Secure Web Gateway

Compare AT&T Secure Web Gateway alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to AT&T Secure Web Gateway in 2024. Compare features, ratings, user reviews, pricing, and more from AT&T Secure Web Gateway competitors and alternatives in order to make an informed decision for your business.

  • 1
    Cisco Umbrella
    Cisco Umbrella is a cloud-delivered security service that secures internet access and controls cloud application usage across networks, branch offices, and roaming users. The DNS-layer security packages provide protection from malware, phishing, ransomware, and more by analyzing and learning from internet activity patterns to automatically uncover current and emerging threats. It proactively blocks malicious requests before they reach a customer’s network or endpoints.
    Compare vs. AT&T Secure Web Gateway View Software
    Visit Website
  • 2
    Kasm Workspaces

    Kasm Workspaces

    Kasm Technologies

    Kasm Workspaces streams your workplace environment directly to your web browser…on any device and from any location. Kasm uses our high-performance streaming and secure isolation technology to provide web-native Desktop as a Service (DaaS), application streaming, and secure/private web browsing. Kasm is not just a service; it is a highly configurable platform with a robust developer API and devops-enabled workflows that can be customized for your use-case, at any scale. Workspaces can be deployed in the cloud (Public or Private), on-premise (Including Air-Gapped Networks or your Homelab), or in a hybrid configuration.
    Leader badge
    Partner badge
    Compare vs. AT&T Secure Web Gateway View Software
    Visit Website
  • 3
    UTunnel VPN and ZTNA

    UTunnel VPN and ZTNA

    Secubytes LLC

    UTunnel provides Cloud VPN, ZTNA, and Mesh Networking solutions for secure remote access and seamless network connectivity. ACCESS GATEWAY: Our Cloud VPN as a Service offers swift deployment of Cloud or On-Premise VPN servers. It utilizes OpenVPN and IPSec protocols, enables policy-based access control, and lets you deploy a Business VPN network effortlessly. ONE-CLICK ACCESS: A Zero Trust Application Access (ZTAA) solution that simplifies secure access to internal business applications. It allows users to securely access them via web browsers without the need for a client application. MESHCONNECT: This Zero Trust Network Access (ZTNA) and mesh networking solution based on WireGuard enables granular access controls to business network resources and easy creation of secure mesh networks. SITE-TO-SITE VPN: The Access Gateway solution lets you easily set up secure Site-to-Site tunnels (IPSec) between UTunnel's VPN servers and hardware network gateways, firewalls & UTM systems.
    Compare vs. AT&T Secure Web Gateway View Software
    Visit Website
  • 4
    WebTitan

    WebTitan

    TitanHQ

    WebTitan is a DNS Based Web content filter and Web security layer that blocks cyber attacks, malware, ransomware and malicious phishing as well as providing granular web content control. WebTitan DNS filtering filters over 2 billion DNS requests every day and identifies 300,000 malware iterations a day. Our intelligent AI driven real time content categorization engine combines industry leading anti-virus and cloud based architecture. This makes the WebTitan Cloud DNS filter an ideal solution for organizations needing maximum protection and minimal maintenance. This cloud based web filtering solution provides complete protection from online threats such as viruses, malware, ransomware, phishing and comprehensive content filtering. WebTitan Cloud is a low maintenance solution that can be set up in five minutes to stop your users from accessing inappropriate content online. Start your free Trial of WebTitan today, with full support included.
  • 5
    Forcepoint Secure Web Gateway
    Proactively secure the web with advanced, real-time threat defenses—full content inspection and in-line security scanning help mitigate risk and protect against malware. The convenience of securing your global workforce with a single endpoint for Web Security, DLP, CASB, and NGFW with flexible connectivity and traffic redirection options. Deploy how, when and where you want. On-premises, hybrid and cloud deployment architectures so you can go to the cloud at your own pace. Behavioral analytics and inline capabilities secure your policies and data across the world. Consistent policies with robust access control for all your sites, cloud apps, and users both on and off the corporate network. Keep users safe from malicious threats, including zero-day threats. Protect against zero-day threats with real-time threat intelligence and remote browser isolation, and provide deep content inspection for encrypted and unencrypted traffic to detect evolving threats across the entire kill chain.
  • 6
    Zscaler

    Zscaler

    Zscaler

    Zscaler, creator of the Zero Trust Exchange platform, uses the largest security cloud on the planet to make doing business and navigating change a simpler, faster, and more productive experience. The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement. The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience. Use our free service, Internet Threat Exposure Analysis. It’s fast, safe, and confidential.
  • 7
    Perimeter 81

    Perimeter 81

    Perimeter 81

    Perimeter 81 is transforming the world of secure network access and helping businesses of all industries and sizes smoothly transition to the cloud. Unlike hardware-based firewall and traditional VPN technology, Perimeter 81’s cloud-based and user-centric Secure Network as a Service utilizes the Zero Trust approach and SASE model framework to offer greater network visibility, seamless onboarding, and automatic integration with all the major cloud providers. Named a Gartner Cool Vendor, Perimeter 81 is considered by industry leaders to be winning the “SASE space race". Network security doesn’t have to be complicated – join Perimeter 81 on a mission to radically simplify the cybersecurity experience!
    Starting Price: $8 per user per month
  • 8
    Reblaze

    Reblaze

    Reblaze

    Reblaze is the leading provider of cloud-native web application and API protection, providing a fully managed security platform. Reblaze’s all-in-one solution supports flexible deployment options (cloud, multi-cloud, hybrid, data center and service mesh), deployed in minutes and includes state-of-the-art Bot Management, API Security, next-gen WAF, DDoS protection, advanced rate limiting, session profiling, and more. Unprecedented real time traffic visibility as well as highly granular policies enables full control of your web traffic. Machine learning provides accurate, adaptive threat detection, while dedicated VPC deployment ensures maximum privacy, performance and protection while minimizing overhead costs. Reblaze customers include Fortune 500 companies and innovative organizations across the globe.
  • 9
    Trend Micro Web Security
    Trend Micro™ Web Security protects against cyber threats before they reach your users. It uses crossgenerational defense techniques to catch known and unknown threats, giving you visibility and access control on unsanctioned cloud applications for each of your users. Our unique deployment model provides you with the flexibility to deploy gateways on-premises, in the cloud, or both—protecting your users no matter where they are. One cloud-based management console simplifies your workload, letting you set up policy, manage users, and access reporting across a single pane of glass. Trend Micro Web Security stops threats directly in the cloud before they get to your endpoints. Your users will be protected across any device—including desktop and mobile platforms—at any location, whether on the corporate network or not.
  • 10
    FortiGate SWG

    FortiGate SWG

    Fortinet

    Secure Web Gateway (SWG) solutions, enterprise-class protection against internet-borne threats. Secure Web Gateway (SWG) solutions use web filtering to enforce company Internet access policies. They also filter unwanted software, especially malware, from user-initiated Internet connections. SWGs are hugely important as enterprises have continued to evolve their WAN Edge. Applications are rapidly migrating to the cloud, and the attack surface at remote sites and branch locations continues to increase. Security risks are especially high for web-based traffic, and as attack techniques become more advanced, organizations need an integrated approach to secure against external and internal risks. An SWG solution should include URL filtering, application control, deep HTTPS/SSL inspection, data loss prevention and remote browser isolation capabilities. Fortinet's SWG provides flexible deployment options, including explicit, transparent, and inline modes.
  • 11
    Check Point URL Filtering

    Check Point URL Filtering

    Check Point Software Technologies

    Web access is a predominant route for attacks on enterprises. Check Point URL Filtering controls access to millions of web sites by category, users, groups, and machines to protect users from malicious sites and enable safe use of the Internet. URL Filtering employs UserCheck technology, which educates users on web usage policy in real time. Protects users with cloud-based categorization and UserCheck technology. Enable on any Check Point security gateway reducing total cost of ownership. Unified security across all aspects of the web with full application control integration. Security teams must be able to isolate, secure, and control every device on the network at all times. Check Point solutions provide you with the ability to block infected devices from accessing corporate data and assets, including employees’ mobile devices and workstations, IoT devices and industrial control systems.
  • 12
    Symantec Web Security Service
    Cloud-delivered network security service enforces comprehensive internet security and data compliance policies, regardless of location or device. Increasing web use, rapid cloud adoption, and greater numbers of mobile and remote users are exposing your network to additional risk. Symantec Web Security Service (WSS) is an indispensable line of defense against modern day cyber threats. It provides secure web services, enables enterprises to control access, protects users from threats, and secures their sensitive data. Moving to the cloud introduces new security and compliance risks, but it also enables tremendous new defensive strategies. Cloud-delivered network security adds flexibility and boosts performance, while protecting users with consistent threat prevention and data compliance policies—wherever they go.
  • 13
    Verizon Secure Gateway
    Combine the secure reach and broad capacity of private networks with the convenience of the public internet. Get reliable, encrypted access to remote locations. Delivered through a cloud-based port, Secure Gateway extends your WAN environments to remote locations and users. With this fully managed, centralized gateway security, your customers and employees can use a variety of wireless and broadband access options to securely connect and collaborate virtually anytime and virtually anywhere. Secure Gateway services enable Private IP customers to provide secure remote access to applications on their corporate network and secure access to the public internet from remote locations. Extend your network to remote workers, smaller sites that may not need premium connections and remote locations that are hard to reach while helping to keep employees productive. Give employees secure access to critical information and apps virtually anywhere.
  • 14
    Skyhigh Security Secure Web Gateway (SWG)
    Understand and govern your web access to protect users from zero-day threats and enforce data protection everywhere with a mature, web security solution and an integrated component of Skyhigh Security SSE. Skyhigh Security Secure Web Gateway (SWG) is the intelligent, cloud-native web security solution that connects and secures your workforce from malicious websites and cloud apps—from anywhere, any application, and any device. Connects users seamlessly and without disruption through Hyperscale Service Edge with cloud-native web security that operates with blazing fast ultra-low latency and 99.999% uptime. Protects users, data, and applications to minimize cloud and web attack surface through integrated remote browser isolation and real-time insights to Cloud Security Advisor that generates automatic risk-scoring. Controls access to all cloud services and protects against the risk of data loss from a single console using our robust DLP engine with integrated CASB functionality.
  • 15
    BlackBerry Cyber Suite
    Secure and protect your users and devices, even BYOD laptops and smartphones, with a solution that’s focused on earning trust across any endpoint and continuously validating that trust at every event or transaction. Is your organization equipped with the tools to empower your employees, no matter where they’re working? In a situation where employees may be unable to report to the office, it’s essential that they still have secure access to the data and apps they need, whether they use corporate or personal owned devices. The BlackBerry® Cyber Suite provides complete security, effectively preventing breaches and safeguarding against sophisticated threats with advanced AI. It provides a total Zero Trust solution with coverage across the full spectrum of devices, ownership models, network, apps and people. It continuously authenticates users and dynamically adapts security policies to deliver a Zero Touch experience that improves security with no user interruption.
  • 16
    Barracuda Content Shield
    Make web browsing safe for business. 18.5 million websites are infected with malware at any given time. Protect your users and business from malicious links, websites and downloads. Protect local and remote users from accessing malicious websites and files. 40% of internet activity is non-work related. Stop unproductive or inappropriate web browsing with granular access policies. Get started in minutes with no client software to install. Barracuda Content Shield Plus is a cloud-based service that combines robust content filtering, file-based protection, granular policy enforcement and reporting, simple centralized management, and real-time threat intelligence to protect your users, your organization, and your brand. Its proxy-free architecture ensures minimal latency. Barracuda Content Shield delivers advanced web security with a more limited feature-set. Content Shield provides advanced DNS filtering and URL filtering that’s always up to date, and uses agent-based filtering.
  • 17
    ProxySG and Advanced Secure Gateway
    Symantec delivers high-performance on-premises secure web gateway appliances that protect organizations across the web, social media, applications, and mobile networks. Combine with cloud-delivered Web Security Service for a centrally-managed, hybrid secure web solution. Symantec protects organizations with a scalable, high-performance web proxy appliance designed to secure communications from advanced threats targeting web activity. Symantec Secure Web Gateway solutions draw on a unique proxy server architecture that allows organizations to effectively monitor, control, and secure traffic to ensure a safe web and cloud experience. Get complete visibility into SSL/TLS-encrypted web traffic with Symantec's advanced secure web proxy and cloud security solutions. Symantec Web Isolation prevents websites from delivering zero-day malware, protects users' devices by executing web sessions away from endpoints, and safely sends rendering information to the browser.
  • 18
    Trustwave Secure Web Gateway
    Delivers real-time protection against malware and provides strong policy enforcement, with the added option of having the technology handled by our experts and augmented by our intelligence without you ever losing control. Your employees rely on the web and email to do their jobs, but cybercriminals are lurking in the background 24/7. A Secure Web Gateway responds by keeping your staff's endpoints free of internet-borne malware infections, while enforcing your company's policies. Reap the rewards of continuity, scalability and reduced costs with a cloud deployment that can extend across your enterprise to remote offices and roaming users. Retain control of the data in your environment with an on-premises solution that comes equipped with multi-layered anti-malware and behavior-based security engines to drive performance and scale. Our experts take the work out of your hands, designing and updating security and control policies based on your needs and direction.
  • 19
    Secucloud

    Secucloud

    Secucloud

    Secucloud GmbH is active worldwide as a provider of high-availability cyber-security solutions, offering a cloud-based security-as-a-service platform particularly for providers. The Elastic Cloud Security System (ECS2) allows a wide range of markets and target groups (mobile communications & landline consumers, small businesses & home offices, SMEs) to enjoy the benefits of enterprise-level security solutions. This innovative platform does not require any special hardware or proprietary appliances, scales automatically, and is capable of supporting more than 100 million users and their connected devices. Secucloud is at the cutting edge of the cyber security industry and has maintained strong partnerships with industry leaders for years, combining their expertise with its own internal innovation cycles. The company is therefore excellently positioned to push the limits of what is possible in the fight against an increasingly complex landscape of cyber threats.
  • 20
    Kaspersky Security for Internet Gateway
    Working with the World Wide Web is critical to the majority of today's businesses. Your corporate internet gateway doesn't just give access to internet resources for your employees - it also provides an entry point for cyberthreats out to target them through social engineering, and to attack your endpoints with sophisticated malware. Kaspersky Security for Internet Gateways offers significant risk reduction in areas including infection, data leaks and internet distractions. Provides multi-layered gateway-level protection against the latest web-based threats. Blocks infections before they can reach your endpoints. Negates the effects of social engineering. Readily complements your existing gateway-level defenses. Reduces your exposure to attack by controlling internet resource usage. Supports and assists regulatory compliance initiatives.
  • 21
    Clearswift Secure Web Gateway
    Clearswift’s Secure Web Gateway (SWG) gives organizations the ability to enforce consistent internet security through flexible and granular policy management across web traffic, web-based applications, and cloud collaboration platforms. Prevent accidental data leaks with real-time content and context aware scanning that can detect and modify sensitive information being shared across the web such as social posts or document uploads to websites or cloud based applications. With SWG, monitor web traffic and prevent access to inappropriate or malicious sites as well as remove suspicious scripts or harmful executables from downloaded content. SWG empowers you to balance the need to protect critical information entering and leaving your organization with the ability to continuously collaborate with customers, suppliers, and partners across the web.
  • 22
    Zenarmor

    Zenarmor

    Zenarmor

    Get instant security whenever and wherever you have network access! Easily manage all your Zenarmor instances through the cloud-based management interface and get ultimate control over your security! Powerful, enterprise-class content filtering engine that detects and blocks advanced malware as well as highly sophisticated threats. You can even deploy Zenarmor on an outdated PC or a home lab virtual system! Free, lightweight and nimble. This allows enterprises to instantly launch software-based micro firewalls on demand to easily secure assets wherever they might be and at any time. AI-powered cloud based web categorization database provides real-time classification for hundreds of millions of sites. Unknown sites are categorized under 5 minutes.
  • 23
    Symantec WebFilter / Intelligence Services
    Powered by the Global Intelligence Network, Symantec WebFilter and Intelligence Services deliver real-time web content protection, security categorization and web application control. The web filtering service automatically filters and categorizes billions of URLs into over 80 predefined categories, including 12 security categories that can be easily managed by IT administrators. When combined with Symantec Secure Web Gateway, including Blue Coat ProxySG, you have the most accurate and granular web application control policy engine for your entire enterprise web filter and cloud access protection. The Advanced Intelligence Services provide additional new services that add more flexibility and options to your webfilters, content control, policy and security management with URL threat risk levels and geolocation.
  • 24
    Vectra AI

    Vectra AI

    Vectra

    Vectra enables enterprises to immediately detect and respond to cyberattacks across cloud, data center, IT and IoT networks. As the leader in network detection and response (NDR), Vectra uses AI to empower the enterprise SOC to automate threat discovery, prioritization, hunting and response. Vectra is Security that thinks. We have developed an AI-driven cybersecurity platform that detects attacker behaviors to protect your hosts and users from being compromised, regardless of location. Unlike other solutions, Vectra Cognito provides high fidelity alerts instead of more noise, and does not decrypt your data so you can be secure and maintain privacy. Today’s cyberattacks will use any means of entry, so we provide a single platform to cover cloud, data center, enterprise networks, and IoT devices, not just critical assets. The Vectra NDR platform is the ultimate AI-powered cyberattack detection and threat-hunting platform.
  • 25
    Symantec Secure Web Gateway
    Security architectures are becoming more stressed with network traffic merging onto the web and into cloud apps such as Office 365. Your data—and your security—has to follow wherever your employees go. Defend your enterprise with an advanced cloud-delivered network security service that’s highly scalable, high performing, cost-effective, and simple to use. 'Direct-to-net' security reduces web traffic backhauls to corporate data centers and protects your entire enterprise, especially remote and branch offices, and mobile users. Software Defined Perimeter gives users access to corporate applications, regardless device type, use or location, without adding complication or security risk. Security policy automated alignment, performance acceleration, security policy enforcement, and other optimizations secure Office 365 traffic.
  • 26
    Forcepoint WebShield

    Forcepoint WebShield

    Forcepoint WebShield

    Secures HTTP traffic throughout the enterprise and provides access to web-based resources on less sensitive networks. Forcepoint WebShield, a Commercial-Off-The-Shelf (COTS) data guard, provides secure Web search and browse-down capabilities from high-side networks to lower-level networks. WebShield supports the missions of the largest number of cross domain transfer users as a secure mechanism for complete information browsing and discovery. WebShield provides transparent protection of the entire network and allows users to carry out their missions with increased protection. Users surfing lower-level networks can be restricted to specific server and file types as defined by security policies. All requests, responses and transfers go through security controls, such as dirty word search, virus scan and malicious content checks. Forcepoint WebShield is an approved cross domain transfer solution on the Unified Cross Domain Services Management Office (UCDSMO) Cross Domain Baseline.
  • 27
    Smoothwall Filter

    Smoothwall Filter

    Smoothwall

    Enabling a safer, digital learning environment with real-time, content-aware and granular control web filtering. Keeps users safe by categorizing new and existing content in real-time by analyzing the content, context and construction of each page. Build web filtering policies based on user group, content category, location IP and time. Offer appropriate internet access to guest mobile devices securely on your network across all platforms. Allow read-only access and remove inappropriate content across social media sites. The challenge for any educational organization is to protect students from harmful content while providing the freedom to learn without limits. Preventing over blocking and unreasonable restrictions is critical. Categorizes new and existing web content appropriately in real-time by analyzing the content, context and construction of each page.
  • 28
    MixMode

    MixMode

    MixMode

    Unparalleled network visibility, automated threat detection, and comprehensive network investigation powered by Unsupervised Third-wave AI. MixMode's Network Security Monitoring platform provides comprehensive visibility allowing users to easily identify threats in real time with Full Packet Capture and Metadata for longer term storage. Intuitive UI and easy to use query language help any security analyst perform deep investigations and understand the full lifecycle of threats and network anomalies. Using our best-in-class Third-Wave AI, MixMode intelligently identifies Zero-Day Attacks in real time by understanding normal network behavior and intelligently surfacing any anomalous activity outside of the norm. Developed for projects at DARPA and the DoD, MixMode's Third-Wave AI needs no human training and can baseline your network in only 7 days, enabling 95% alert precision and reduction and identification of zero-day attacks.
  • 29
    SandBlast Network

    SandBlast Network

    Check Point Software Technologies

    As cyber attacks become increasingly evasive, more controls are added, making security more complicated and tedious to the point that user workflows are affected. SandBlast Network provides the best zero-day protection while reducing security overhead and ensuring business productivity. SandBlast Network provides the best zero-day protection in the industry, while reducing administration overhead and ensuring ongoing business productivity. Powerful threat intelligence and AI technologies prevent unknown cyber threats. Single click setup, with out-of-the-box profiles optimized for business needs. Delivering a prevention-first strategy with no impact on user experience. Humans are the weakest link in the security chain. Pre-emptive user protections eliminate threats before they reach the users regardless of the user activity – browsing or using email. Real-time threat intelligence derived from hundreds of millions of sensors worldwide.
  • 30
    Trellix Endpoint Forensics
    Apply state of the art, signatureless detection and protection against the most advanced threats, including zero-days. Combine heuristics, code analysis, statistical analysis, emulation, and machine learning in one advanced sandboxing solution. Enhance detection efficacy with frontline intelligence derived on the frontlines of the world’s biggest breaches. Gain high-fidelity alerts that trigger for when it matters most, saving time and resources. Enhance threat awareness with context created by Trellix's leading security practitioners. Improve analyst efficiency by reducing alert volume and fatigue. Choose from a complete set of deployment scenarios, including in-line and out of band, on-premise, hybrid, public and private cloud, and virtual offerings. Consolidate network security technology stack with a built-in Intrusion Prevention System (IPS) and Dynamic Threat Intelligence.
  • 31
    FortiAnalyzer

    FortiAnalyzer

    Fortinet

    The digital attack surface is expanding at a rapid rate, making it increasingly difficult to protect against advanced threats. According to a recent Ponemon study, nearly 80% of organizations are introducing digital innovation faster than their ability to secure it against cyberattacks. In addition, the challenges of complex and fragmented infrastructures continue to enable a rise in cyber events and data breaches. Assorted point security products in use at some enterprises typically operate in silos, obscuring network and security operations teams from having clear and consistent insight into what is happening across the organization. An integrated security architecture with analytics and automation capabilities can address and dramatically improve visibility and automation. As part of the Fortinet Security Fabric, FortiAnalyzer provides security fabric analytics and automation to provide better detection and response against cyber risks.
  • 32
    Menlo Security

    Menlo Security

    Menlo Security

    Our platform invisibly protects users wherever they go online. So threats are history and the alert storm is over. Explore the key ingredients that make the Menlo Security platform so secure, seamless, and simplified. Fueling our unique approach to security, the Elastic Isolation Core protects against known and unknown threats, and isolates them before they get to users. Zero Trust isolation provides 100% protection with no need for special software or plug-ins, so users experience no impact on performance or interruption in workflow. Cloud-native and high performance, the Elastic Edge is built to scale globally on demand. It dynamically scales to meet enterprise-level growth—from 1000 users to over 3M— with no performance hit, and is easily extendible with a rich set of APIs and integrations.
  • 33
    Cisco Secure Web Appliance
    Advanced threats can hide even on legitimate websites. Users may inadvertently put your organization at risk by clicking where they shouldn't. Cisco Secure Web Appliance protects your organization by automatically blocking risky sites and testing unknown sites before allowing users to click on them. Using TLS 1.3 and high-performance capabilities, Cisco Secure Web Appliance keeps your users safe. Cisco Secure Web Appliance provides multiple ways to automatically detect and block web-based threats. Powered by our Talos threat research organization, the Cisco Secure Web Appliance Premier license includes in-depth URL filtering and reputation analysis, multiple antivirus engines, Layer 4 traffic monitoring, Malware Defense for Secure Web Appliance, and Cognitive Threat Analytics (CTA).
  • 34
    Corelight

    Corelight

    Corelight

    Corelight brings you the power of Zeek without Linux issues, NIC problems, or packet loss. Deployment takes minutes, not months. After all, your top people should be threat hunting, not troubleshooting. The most capable platform for understanding and protecting your network is built on open source. You'll have open access to your metadata and the ability to customize and extend your capabilities — together with a vibrant community. We’ve built the leading team of Zeek experts and contributors, and have assembled a world-class support team that continually delights customers with their unparalleled knowledge and fast response times. Proactive, secure, and automatic—when you enable Corelight Dynamic Health Check your Corelight Sensor sends performance telemetry back to Corelight to proactively monitor for things like disk failures or abnormal performance metrics that could indicate a problem.
  • 35
    Zecurion SWG

    Zecurion SWG

    Zecurion

    Control access to web resources and protect against mixed threats with Zecurion Secure Web Gateway. Neither affects the network performance nor slows down existing processes. Neither affects the network performance nor slows down existing processes. Enterprise-level performance and rich functionality. Operates in networks with up to 200K workstations. Prevents attacks with the built-in IDS/IPS module. Supports HTTP, HTTPS, FTP over HTTP and other protocols. Native integration with DLP. Integration with any other software through ICAP. The most accurate and up-to-date content filtering database. Sites are categorized manually by a person rather than by a robot. Daily database updates. More than 100 resource categories. Fast categorization of new and unknown web sites. Policies with per-user granularity. Over 5 million URLs in the database. A single solution for monitoring the entire corporate threat landscape. Try zecurion SWG together with zecurion dlp!
  • 36
    ContentKeeper

    ContentKeeper

    ContentKeeper Technologies

    Today's organizations require a security solution that scales for future expansion, integrates seamlessly with existing technology, centralizes policy management and provides control across remote locations and mobile users. ContentKeeper’s Secure Internet Gateway (SIG) helps prevent malware and ensures policy management on any device. Our Multi-layered Web Security Platform approach provides full visibility into web traffic and activity, without impacting network performance or adding complexity. Uses multiple layers of defense, including machine learning/predictive file analysis, behavioral analysis, cloud sandboxing and threat isolation to prevent malware and advanced persistent threats. Designed for high demand networking environments. Simplifies security and policy management and ensures safe and productive web use regardless of device or location.
  • 37
    iboss

    iboss

    iboss

    iboss is a cloud security company that enables organizations to reduce cyber risk by delivering a Zero Trust Secure Access Service Edge platform designed to protect resources and users in the modern distributed world. Applications, data, and services have moved to the cloud and are located everywhere, while users needing access to those resources are working from anywhere. The iboss platform replaces legacy VPN, Proxies, and VDI with a consolidated service that improves security, increases the end-user experience, consolidates technology, and substantially reduces costs. Built on a containerized cloud architecture, iboss delivers security capabilities such as SWG, malware defense, Browser Isolation, CASB, and Data Loss Prevention to protect all resources via the cloud instantaneously and at scale. The iboss platform includes ZTNA to replace legacy VPN, Security Service Edge to replace legacy Proxies, and Browser Isolation to replace legacy VDI. This shifts the focus from protecting
  • 38
    Netskope

    Netskope

    Netskope

    Today, there’s more data and users outside the enterprise than inside, causing the network perimeter as we know it to dissolve. We need a new perimeter. One that is built in the cloud, and follows and protects data — wherever it goes. One that provides protection without slowing down or creating friction for the business. One that enables fast and secure access to the cloud and web using one of the world’s largest and fastest security networks, so you never have to sacrifice security for performance. This is the new perimeter. This is the Netskope Security Cloud. Reimagine your perimeter. That’s the vision of Netskope. The organic adoption of cloud and mobile in the enterprise presents challenges for security teams when it comes to managing risk without slowing down the business. Security has traditionally managed risk by applying heavy-handed controls, but today’s business wants to move fast without having velocity throttled. Netskope is redefining cloud, network, and data security.
  • 39
    WildFire

    WildFire

    Palo Alto Networks

    WildFire® utilizes near real-time analysis to detect previously unseen, targeted malware and advanced persistent threats, keeping your organization protected. Access advanced file analysis capabilities to secure applications like web portals, integrate with SOAR tools, and more. Incorporate WildFire’s unique malware analysis capabilities spanning multiple threat vectors resulting in consistent security outcomes across your organization via an API. Choose flexible file submission and query volumes as needed without requiring a next-generation firewall. Leverage industry-leading advanced analysis and prevention engine capabilities, regional cloud deployments, & unique network effect. WildFire combines machine learning, dynamic and static analysis, and a custom-built analysis environment to discover even the most sophisticated threats across multiple stages and attack vectors.
  • 40
    Citrix Secure Browser
    Keep your data safe from browser-based attacks. When it comes to security, the internet is among your biggest enemies. Which is a problem, since employees need the web to stay productive. That’s what Citrix Secure Browser is for. This cloud-hosted browser lets you thoroughly protect your network—without complicating the experience for users. Go ahead—let employees browse away. We’ll isolate that traffic and keep your network protected. Even if someone lands on a compromised site, your devices and data stay safe. Teams have more freedom. You get greater control. Employees want to browse without limits. IT needs to keep web-based attacks at bay. Citrix Secure Browser lets you do both. Citrix Secure Browser is completely separate from your network. That means browsing is 100% isolated and each session is destroyed after use. So even as you expand employee options for working on-the-go, your corporate resources remain safe.
    Starting Price: $2 per user per month
  • 41
    Arista NDR

    Arista NDR

    Arista

    Today, a zero trust networking approach to security is paramount for organizations looking to build a robust cybersecurity program. Irrespective of which device, application, or user is accessing an enterprise resource, zero trust focuses on complete visibility and control over all activity on the network. Arista’s zero trust networking principles, based on NIST 800-207, help customers address this challenge with three cornerstones: visibility, continuous diagnostics, and enforcement. The Arista NDR platform delivers continuous diagnostics for the entire enterprise threat landscape, processes countless points of data, senses abnormalities or threats, and reacts if necessary—all in a matter of seconds. The Arista solution stands out from traditional security because it is designed to mimic the human brain. It recognizes malicious intent and learns over time, giving defenders greater visibility and insight into what threats exist and how to respond to them.
  • 42
    BlackBerry Access

    BlackBerry Access

    BlackBerry

    Enable access to your corporate network from personal or non-corporate managed devices, protecting enterprise data with full containerization to reduce the risk of data leakage. BlackBerry® Access provides a secure, intuitive user experience for intranet browsing. Employees get access to corporate intranets and apps on their personal or non-corporate managed devices. Simplify your bring your own computer program with desktop offerings from BlackBerry, giving you modern alternatives to traditional VPN and VDI solutions. BlackBerry® Desktop enables users to securely access corporate on-premises or cloud content and resources on their personally owned or non-corporate managed Windows 10 and macOS devices. It includes BlackBerry Access as well as BlackBerry® Work. BlackBerry Access is a secure browser that allows your organization to confidently enable mobile access to your corporate network. It supports iOS, Android, Windows, and macOS.
  • 43
    Unisys Stealth
    Traditional security controls are insufficient to protect from cyberattacks in the digital age, compelling organizations to adopt a Zero Trust Network. The principles are simple – trust no user or device, inside or outside the private network and grant as little access as possible upon reliable identification. Implementing these principles can be complex – solutions that require expensive, time-consuming upgrades to existing network infrastructure make the move to Zero Trust prohibitive. Unisys Stealth is a flexible cybersecurity software built on identity-based encrypted microsegmentation that transforms your existing network – both on-premises and in the cloud – into a Zero Trust Network. Unisys Stealth products and services offer cybersecurity solutions that maximize your security posture, maintain regulatory compliance and protect your organization.
  • 44
    GigaSECURE

    GigaSECURE

    Gigamon

    The GigaSECURE® Security Delivery Platform is a next-generation network packet broker focused on threat prevention, detection, prediction and containment. The right tools get the right traffic at the right time, every time. Enable network security tools to keep up with increasing network speed. Gain insight into network traffic. Optimize and deliver relevant data for tool consumption. Reduce tool sprawl and lower costs. Efficient prevention coupled with rapid detection and containment improves your overall security posture. Threats don't stand a chance. GigaSECURE enables security teams to obtain broad access to and control of network data, no matter where it resides. It can be customized to extract specific application sessions, metadata and decrypted traffic. In this architecture, security tools can operate inline or out-of-band at peak performance without compromising network resiliency or speed.
  • 45
    EndaceProbe

    EndaceProbe

    Endace

    EndaceProbes record 100% accurate Network History to solve Cybersecurity, Network and Application issues. Bring clarity to every incident, alert or issue with an open packet capture platform that integrates with all your commercial, open source or custom-built tools. See exactly what’s happening on the network so you can investigate and defend against even the toughest Security Threats. Capture vital network evidence, so you can quickly resolve Network and Application Performance issues or outages. The open EndaceProbe Platform brings tools, teams and workflows together into an integrated Ecosystem. Network History available at your fingertips from all your tools. Built into existing workflows so teams don’t have to learn more tools. A powerful open platform to deploy your favorite security or monitoring tools on. Record weeks or months of rapidly searchable, accurate network history across your entire network.
  • 46
    Cisco Secure Cloud Analytics
    Unified threat detection across on-premises and cloud environments. Detects early indicators of compromise in the cloud or on-premises, including insider threat activity and malware, as well as policy violations, misconfigured cloud assets, and user misuse. Receives a wide variety of network telemetry and logs. Abnormal behavior or signs of malicious activity generate an alert so you can quickly investigate it. SaaS-based network and cloud security solution that is easy to buy and simple to use. No specialized hardware to purchase, no software agents to deploy, and no special expertise required.​ Extends your visibility to detect threats across your cloud as well as on-premises environments, all from a single interface.​
  • 47
    Verizon Network Detection and Response
    At a time when you are challenged more than ever to secure the digital infrastructure at the core of your operations, you need a technology foundation for security that unifies network threat detection, forensics and integrated response. Network Detection and Response is the evolution of effective, efficient and accessible network security. You need no specialized hardware to rapidly deploy Network Detection and Response in any segment of the modern network — enterprise, cloud, industrial, IoT and 5G — to see all activities and record everything for comprehensive analysis, discovery and action. Network Detection and Response delivers network visibility, threat detection and forensic analysis of suspicious activities. This service dramatically accelerates the ability for organizations to respond to and identify future attacks before they become serious events. This threat detection and response service captures, optimizes and stores network traffic from multiple infrastructures.
    Starting Price: $20 per month
  • 48
    iPrism Web Security
    iPrism Web Security offers a unique combination of fine-grained content filtering combined with threat detection and mitigation methods to assure powerful protection from Advanced Persistent Threats, including botnets, malware, viruses and others. iPrism Web Security is designed to be “set it and forget it” easy to use, self-contained to provide advanced threat protection and policy enforcement, yet require nearly zero maintenance. And our comprehensive on-box reporting makes managing your network a snap. iPrism uses our unique combination of iGuard automated intelligence and expert human analysis to block things like malware, Crypto-Locker and inappropriate sites. It also provides improved user productivity with low latency and false positive rates. This innovative approach ensures you have the most updated, advanced web protection 24/7 that is backed by world-class customer support.
  • 49
    ContentProtect

    ContentProtect

    Content Watch

    ContentProtect helps increase productivity by blocking inappropriate or time wasting web content. With the powerful cloud-based administration tools you can make changes and see reports anywhere and anytime. ContentProtect Professional is the perfect solution for managing the Internet use of your employees, both in and out of the office, with a powerful and real-time content analysis engine to categorize web content in real-time. This engine can accurately filter out the content and websites you don’t want your employees viewing. ContentProtect Professional makes managing the settings for all your users easy and accessible anywhere. The web based administration console “in the cloud” allows Administrators to view reports, manage, and make changes to Internet policies, and permit or terminate Internet access, anywhere and at any time. Administrators have actionable data via the web based administration console.
  • 50
    Forcepoint URL Filtering
    Forcepoint URL Filtering is the industry’s most effective, continually up-to-date web filtering solution. Powered by our ThreatSeeker Intelligence, Forcepoint URL Filtering collects and analyzes up to 5 billion incidents every day (from over 155 countries), producing updated threat analytics for Forcepoint solutions at up to 3.2 updates per second. Forcepoint URL Filtering blocks web threats to reduce malware infections, decrease help desk incidents and provide relief to valuable IT resources. Forcepoint URL Filtering is an easy-to-deploy, transparent filter and security solution that avoids the complexity of a proxy gateway. It’s equipped with more than 120 security and web filtering categories, hundreds of web application and protocol controls, and 60-plus reports with customization and role-based access. Identify threats with over 10,000 analytics, machine learning and other advanced techniques maintained through real-time global threat intelligence with Forcepoint Web Security.