Alternatives to Alkemist

Compare Alkemist alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Alkemist in 2024. Compare features, ratings, user reviews, pricing, and more from Alkemist competitors and alternatives in order to make an informed decision for your business.

  • 1
    Safetica

    Safetica

    Safetica

    Safetica is an integrated Data Loss Prevention (DLP) and Insider Risk Management (IRM) solution, which helps companies to identify, classify, and protect sensitive data as well as detect, analyze, and mitigate risks posed by insiders within an organization. Safetica covers the following data security solutions: ✅ Data Classification: Safetica offers complete data visibility across endpoints, networks, and cloud environments. ✅ Data Loss Prevention: With Safetica, you can protect sensitive business- or customer-related data, source codes, or blueprints from accidental or intentional exposure through instant notifications and policy enforcement. ✅ Insider Risk Management: With Safetica, you can analyze insider risks, detect threats, and mitigate them swiftly. ✅ Cloud Data Protection: Safetica can monitor and classify files directly during user operations. ✅ Regulatory compliance: GDPR, HIPAA, SOX, PCI-DSS, GLBA, ISO/IEC 27001, SOC2 or CCPA.
    Leader badge
    Partner badge
    Compare vs. Alkemist View Software
    Visit Website
  • 2
    Alert Logic

    Alert Logic

    Fortra

    Alert Logic is the only managed detection and response (MDR) provider that delivers comprehensive coverage for public clouds, SaaS, on-premises, and hybrid environments. Since no level of investment prevents or blocks 100% of attacks, you need to continuously identify and address breaches or gaps before they cause real damage. With limited expertise and a cloudcentric strategy, this level of security can seem out of reach. Our cloud-native technology and white-glove team of security experts protect your organization 24/7 and ensure you have the most effective response to resolve whatever threats may come. Founded in 2002, Alert Logic is headquartered in Houston, Texas and has business operations, team members, and channel partners located worldwide. Learn more at alertlogic.com. Alert Logic – unrivaled security for your cloud journey.
  • 3
    TOPIA

    TOPIA

    Vicarius

    With hundreds of new software and OS vulnerabilities detected each month, reducing organizational security risk can become overwhelming. TOPIA's vulnerability management toolbox provides a quick and efficient way to analyze, prioritize, and remediate cyber threats before they're exploited—with or without a security patch. TOPIA's is a cloud-based cost-effective vulnerability assessment tool, actively identifies risks, and eliminates threats using proprietary xTags™ and Patchless Protection™ that go beyond traditional vulnerability management. TOPIA continuously conducts real-time risk analysis and tracks each phase of remediation, so you're always in the loop about your organization's cyber health. TOPIA allows you to get more done faster with risk-prioritization parameters, auto-security patch and efficient reports on your team's progress and performance.
    Starting Price: $5/month/machine
  • 4
    SaltStack

    SaltStack

    SaltStack

    SaltStack is an intelligent IT automation platform that can manage, secure, and optimize any infrastructure—on-prem, in the cloud, or at the edge. It’s built on a unique and powerful event-driven automation engine that detects events in any system and reacts intelligently to them, making it an extremely effective solution for managing large, complex environments. With the newly launched SecOps offering, SaltStack can detect security vulnerabilities and non-compliant, mis-configured systems. As soon as an issue is detected, this powerful automation helps you and your team remediate it, keeping your infrastructure securely configured, compliant, and up-to-date. The SecOps suite includes both Comply and Protect. Comply scans and remediates against CIS, DISA-STIG, NIST, PCI, HIPAA compliance standards. And Protect scans for vulnerabilities and patches and updates your operating systems.
  • 5
    Skybox Security

    Skybox Security

    Skybox Security

    The Skybox approach to risk-based vulnerability management starts with fresh vulnerability data from your entire network — physical IT, multi–cloud and operational technology (OT). Skybox uses a wide range of sources, including asset and patch management systems and network devices, to assess vulnerabilities without a scan. We also collect, centralize and merge data from multiple scanners to give you the most accurate vulnerability assessments on demand. Centralize and enhance vulnerability management processes from discovery to prioritization and remediation. Harness the power vulnerability and asset data, as well as network topology and security controls. Use network modeling and attack simulation to find exposed vulnerabilities. Augment vulnerability data with intelligence on the current threat landscape. Know your best remediation option, including patching, IPS signatures and network–based changes.
  • 6
    SentinelOne Singularity
    One intelligent platform. Unprecedented speed. Infinite scale. Singularity™ enables unfettered visibility, industry-leading detection, and autonomous response. Discover the power of AI-powered, enterprise-wide cybersecurity. The world’s leading enterprises use the Singularity platform to prevent, detect, and respond to cyber attacks at machine-speed, greater scale, and higher accuracy across endpoint, cloud, and identity. SentinelOne delivers cutting-edge security with this platform by offering protection against malware, exploits, and scripts. SentinelOne cloud-based platform has been perfected to be innovative compliant with security industry standards, and high-performance whether the work environment is Windows, Mac or Linux. Thanks to constant updating, threat hunting, and behavior AI, the platform is ready for any threat.
    Starting Price: $45 per user per year
  • 7
    Backslash Security
    Ensure the security of your code and open sources. Identify externally reachable data flows and vulnerabilities for effective risk mitigation. By identifying genuine attack paths to reachable code, we enable you to fix only the code and open-source software that is truly in use and reachable. Avoid unnecessary overloading of development teams with irrelevant vulnerabilities. Prioritize risk mitigation efforts more effectively, ensuring a focused and efficient security approach. Reduce the noise CSPM, CNAPP, and other runtime tools create by removing unreachable packages before running your applications. Meticulously analyze your software components and dependencies, identifying any known vulnerabilities or outdated libraries that could pose a threat. Backslash analyzes both direct and transitive packages, ensuring 100% reachability coverage. It outperforms existing tools that solely focus on direct packages, accounting for only 11% of packages.
  • 8
    IBM Cloud Pak for Security
    As you move your business to the cloud, you need to work smarter. Security data is frequently spread across cloud and on-premises environments, exposing gaps and vulnerabilities. IBM Cloud Pak® for Security can help you gain deeper insights, mitigate risks and accelerate response. With an open security platform that can advance your zero trust strategy, you can use your existing investments while leaving your data where it is, helping your team become more efficient and collaborative. Protect data, manage users and contain threats from a unified dashboard enabled with AI and automation. Connect to your existing security infrastructure, including IBM® and non-IBM products off-the-shelf to avoid integration efforts. Built on open source and open standards to easily integrate with your existing applications and scale security as you grow. Moving data to analyze it creates additional complexity and costs. Gain security insights without having to move your data.
    Starting Price: $800 per month
  • 9
    Sangfor Platform-X
    Corporate networks deliver a massive number of critical applications and services, requiring the deployment of multiple security appliances to protect the network, applications and to prevent cyber-attack. As a result, security policy setup and security log analytics have become increasingly complex, requiring threat intelligence to identify and prevent advanced threats. Sangfor Platform-X is a cloud-based security management platform, equipped to manage all Sangfor security products in the cloud by collecting, analyzing, and displaying all security logs. Through integration with Sangfor's cloud-based security solution, Neural-X, Platform-X enables comprehensive security and detection by alerting administrators to attacks or threats in real-time, thus vastly simplifying security operations. Platform-X provides unified hardware status monitoring, firmware upgrade, policy synchronization, and remote login without password.
  • 10
    Alibaba Cloud Security Scanner
    Cloud Security Scanner utilizes data, white hat penetration testing, and machine learning to provide an all-in-one security solution for domains and other online assets. CSS detects web vulnerabilities, illicit content, website defacement, and backdoors to prevent possible financial loss caused by damage to your brand reputation. Cloud Security Scanner comprehensively detects any risks to your website and online assets, such as web vulnerabilities, weak passwords, website defacement, and Trojan attacks. The system scans all source code, text, and images for vulnerabilities. Developed through penetration testing, WTI has built-in multi-layer verification rules to ensure high accuracy of vulnerability detection. The system uses comprehensive decision making and model-based analysis, to provide accurate detection of content risks. Submit any questions about the scanning results to our team of experts.
  • 11
    Push Security

    Push Security

    Push Security

    Map out your entire cloud identity attack surface and harden it against identity-based attacks. Push is a vulnerability scanner for your cloud identities. Push uses a lightweight browser extension to give you real-time visibility of all your employees’ cloud identities and the vulnerabilities putting your business at risk. - Get real-time visibility of all your cloud identities, apps and integrations. - Onboard unmanaged apps to SSO. Detect and harden non-SSO identities. - Find and secure vulnerable identities. Prevent your employees creating insecure identities. - Uncover shadow SaaS apps and accounts. Limit SaaS sprawl and reduce supply chain risk. - Improve employee security awareness by equipping them to self-remediate security issues. Try it for free today.
    Starting Price: $5 per employee per month
  • 12
    Quantum Armor

    Quantum Armor

    Silent Breach

    Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.
    Starting Price: From $49/asset/month
  • 13
    Cloudsec Inspect
    Cloud services and containers are prime targets for attackers. Secure your multi-cloud migration and harden DevOps containers with automated scanning. Cloudsec Inspect is a consolidated, scalable solution that helps organizations automate the security of IaaS, virtual machines and firewalls. It provides full visibility of cloud infrastructures through detailed records and assessment to improve your risk posture and vulnerability exposure. Organizations are increasing their reliance on AWS, Azure and Google Cloud to deliver cost effective infrastructure. Our cloud security solution not only help address your migration to the cloud in a secure way, it continuously monitor your multi- and hybrid environment for any IT misconfigurations and compliance issues. As organizations migrate to the cloud and realize cost saving, it’s important to ensure essential security controls and compliance standards are maintained. Cloudsec Inspect ensures you are fully protected.
  • 14
    NVADR

    NVADR

    RedHunt Labs

    Discover, track and secure your exposed assets. You provide us the seed information, such as your company domain(s). Using 'NVADR', we discover your perimeter attack surface and monitor for sensitive data leakage. A comprehensive vulnerability assessment is performed on the discovered assets and security issues with an actual impact are identified. Continuously monitor the Internet for code / secret information leakage notify you as any such information about your organization is leaked. A detailed report is provided with analytics, stats and visualizations for your organization's Attack Surface. Comprehensively discover your Internet Facing Assets using our Asset Discover Platform, NVADR. Identify verified and correlated shadow IT hosts along with their detailed profile. Easily track your assets in a Centrally Managed Inventory complimented with auto-tagging and Assets classification. Get notification of newly discovered assets as well as attack vectors affecting your assets.
  • 15
    Aqua

    Aqua

    Aqua Security

    Full lifecycle security for container-based and serverless applications, from your CI/CD pipeline to runtime production environments. Aqua runs on-prem or in the cloud, at any scale. Prevent them before they happen, stop them when they happen. Aqua Security’s Team Nautilus focuses on uncovering new threats and attacks that target the cloud native stack. By researching emerging cloud threats, we aspire to create methods and tools that enable organizations to stop cloud native attacks. Aqua protects applications from development to production, across VMs, containers, and serverless workloads, up and down the stack. Release and update software at DevOps speed with security automation. Detect vulnerabilities and malware early and fix them fast, and allow only safe artifacts to progress through your CI/CD pipeline. Protect cloud native applications by minimizing their attack surface, detecting vulnerabilities, embedded secrets, and other security issues during the development cycle.
  • 16
    Trellix

    Trellix

    Trellix

    Introducing the Trellix Platform, a composable XDR ecosystem that adapts to the challenges of your business. The Trellix Platform learns and adapts for living protection while delivering native and open connections and providing expert and embedded support for your team. Keep your organization resilient with adaptive prevention that adjusts and responds in machine time to threats. Customers trust 75M endpoints to Trellix. Maximize business agility through zero trust principles and protect against front-door, side-door, and back-door attacks, all while streamlining policy management. Get comprehensive, non-invasive protection for your cloud-native applications, through secure agile DevOps and visible deployment environments. Our email and collaboration tool security protects against high-volume exposure points and attackers, automating for optimized productivity and enabling secure and agile teamwork.
  • 17
    Fugue

    Fugue

    Fugue

    The Fugue Platform empowers teams with the tools to build, deploy and maintain cloud security at every stage of the development lifecycle. We're so confident that you'll get immediate value with Fugue that we guarantee it. Fugue leverages the open source Open Policy Agent (OPA) standard for IaC and cloud infrastructure policy as code. Build IaC checks into git workflows and CI/CD pipelines with Regula—an open-source tool powered by OPA. Develop custom rules—including multi-resource checks—using Rego, the simple and powerful open source language of OPA. Govern your IaC security for cloud resources, Kubernetes, and containers in one place and ensure consistent policy enforcement across the development lifecycle. View the results of security and compliance checks on IaC across your organization. Access and export tenant-wide, IaC-specific security and compliance reports.
  • 18
    Sysdig Secure
    Cloud, container, and Kubernetes security that closes the loop from source to run. Find and prioritize vulnerabilities; detect and respond to threats and anomalies; and manage configurations, permissions, and compliance. See all activity across clouds, containers, and hosts. Use runtime intelligence to prioritize security alerts and remove guesswork. Shorten time to resolution using guided remediation through a simple pull request at the source. See any activity within any app or service by any user across clouds, containers, and hosts. Reduce vulnerability noise by up to 95% using runtime context with Risk Spotlight. Prioritize fixes that remediate the greatest number of security violations using ToDo. Map misconfigurations and excessive permissions in production to infrastructure as code (IaC) manifest. Save time with a guided remediation workflow that opens a pull request directly at the source.
  • 19
    Akamai Guardicore Segmentation
    Akamai Guardicore Segmentation simplifies segmentation, reduce your attack surface and prevent lateral movement with fast and simple segmentation that works everywhere. Granular visibility and segmentation controls for Data Center, Cloud and Hybrid Cloud Environments. The Akamai Guardicore Segmentation Platform is the simplest and most intuitive way to visualize activity in data center and cloud environments, implement precise segmentation policies, protect against external threats, and detect possible breaches quickly. Akamai Guardicore Segmentation collects detailed information about an organization’s IT infrastructure through a mix of agent-based sensors, network-based data collectors, and virtual private cloud (VPC) flow logs from cloud providers. Relevant context is added to this information through a flexible and highly automated labeling process that includes integration with existing data sources like orchestration systems and configuration management databases.
  • 20
    Saasment

    Saasment

    Saasment

    Saasment solves security risks to prevent human error across your digital assets. We automate security programs to make sure your company information is protected. Fraud prevention, full coverage against emerging threats targeting online stores like Shopify and Wix. Automated cloud CISO, letting you focus on growing your business securely and win big logos. Identify your risks to understand what are the security vectors you exposed across cloud and saas applications. Build a security strategy that fits the business needs based on the risk we found in your environment. Implement the strategy and solutions, getting your business to best-in-class security with our saas security platform. Continuously monitor and ensure your business is free of vulnerabilities and risks. We help organizations to detect and prevent misconfigurations across 40+ applications and maintain continuous compliance tracking.
    Starting Price: $89 per month
  • 21
    Wiz

    Wiz

    Wiz

    Wiz is a new approach to cloud security that finds the most critical risks and infiltration vectors with complete coverage across the full stack of multi-cloud environments. Find all lateral movement risks such as private keys used to access both development and production environments. Scan for vulnerable and unpatched operating systems, installed software, and code libraries in your workloads prioritized by risk. Get a complete and up-to-date inventory of all services and software in your cloud environments including the version and package. Identify all keys located on your workloads cross referenced with the privileges they have in your cloud environment. See which resources are publicly exposed to the internet based on a full analysis of your cloud network, even those behind multiple hops. Assess the configuration of cloud infrastructure, Kubernetes, and VM operating systems against your baselines and industry best practices.
  • 22
    SpectralOps

    SpectralOps

    Spectral Cyber Technologies

    Spectral is a lightning-fast, developer-first cybersecurity solution that acts as a control-plane over source code and other developer assets. It finds and protects against harmful security errors in code, configurations and other artifacts. Spectral employs the first hybrid scanning engine, combining AI and hundreds of detectors, ensuring developers can code with confidence while protecting companies from high-cost mistakes. Map and monitor hidden sensitive assets such as codebases, logs, and other sensitive intellectual property that belong to your organization, but were left exposed in public facing repositories. Leverage SpectralOps’ advanced AI backed technology with over 2000 detectors to get extensive coverage, detect issues and keep your organization safe.
  • 23
    IBM Security Randori Recon
    Get the most authentic view of what’s exposed. Discover what is exposed with our black-box approach. IBM Security Randori Recon builds a map of your attack surface to find exposed assets (on-prem or cloud), shadow IT, and misconfigured systems attackers can find, but you may be missing. Unlike other ASM solutions that rely on IPv4 range scans, our unique center of mass approach enables us to find IPv6 and cloud assets others miss. Only IBM Security Randori Recon gets you on target faster – automatically prioritizing the exposed software attackers are most likely to attack first. Built by attackers to identify attackable software, only Randori Recon provides you a real-time inventory of each instance of exposed and attackable software. Going far beyond vulnerabilities, Randori Recon looks at each target in context to build a unique priority score for each target. Practice makes perfect. Go beyond scanning and improve your team by testing your defenses under real-world conditions.
  • 24
    Detectify

    Detectify

    Detectify

    Detectify sets the standard for External Attack Surface Management (EASM), providing 99.7% accurate vulnerability assessments. ProdSec and AppSec teams trust Detectify to expose exactly how attackers will exploit their Internet-facing applications. The Detectify platform automates continuous real-world, payload-based attacks crowdsourced through its global community of elite ethical hackers, exposing critical weaknesses before it’s too late. Detectify is available on the global market, except US-sanctioned countries. It is tech-agnostic, which means you can deploy the scanning engines as long as you are hosted in the cloud. Currently, Detectify is trusted by 1500+ security-conscious companies including popular app-makers King, Trello, Grammarly. No matter how much security knowledge you have, Detectify helps you stay on top of security and build safer web applications.
    Starting Price: $89 per month
  • 25
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 26
    Check Point Quantum

    Check Point Quantum

    Check Point Software Technologies

    Cyber threats are becoming more sophisticated and harder to detect. Check Point Quantum Network Security provides ultra-scalable protection against Gen V cyber attacks on your network, cloud, data center, IoT and remote users. Check Point Quantum Next Generation Firewall Security Gateways™ combine SandBlast threat prevention, hyper-scale networking, a unified management platform, remote access VPN and IOT security to protect you against the most sophisticated cyber attacks. Delivers the highest-caliber threat prevention with award winning SandBlast Zero Day protection out of the box. On-demand hyperscale threat prevention performance providing enterprises cloud level expansion and resiliency on premises. Integrating the most advanced threat prevention and a consolidated management, our security gateway appliances are designed to prevent any cyber attack, reduce complexity and lower your costs.
  • 27
    Check Point CloudGuard

    Check Point CloudGuard

    Check Point Software Technologies

    The Check Point CloudGuard platform provides you cloud native security, with advanced threat prevention for all your assets and workloads – in your public, private, hybrid or multi-cloud environment – providing you unified security to automate security everywhere. Prevention First Email Security: Stop zero-day attacks. Remain ahead of attackers with unparalleled global threat intel. Leverage the power of layered email security. Native Solution, at the Speed of Your Business: Fast, straightforward deployment of invisible inline API based prevention. Unified Solution for Cloud Email & Office Suites: Granular insights and clear reporting with a single dashboard and license fee across mailboxes and enterprise apps. Check Point CloudGuard provides cloud native security for all your assets and workloads, across multi-clouds, allowing you to automate security everywhere, with unified threat prevention and posture management.
  • 28
    Barracuda CloudGen Firewall

    Barracuda CloudGen Firewall

    Barracuda Networks

    Get comprehensive protection for on-premises and multi-cloud deployment using the firewall built in and for the cloud. Frictionless, cloud-hosted Advanced Threat Protection detects and blocks advanced threats, including zero-day and ransomware attacks. Gain rapid protection against the newest threats with the help of a global threat intelligence network fed by millions of data collection points. Modern cyber threats such as ransomware and advanced persistent threats, targeted attacks, and zero-day threats, require progressively sophisticated defense techniques that balance accurate threat detection with fast response times. Barracuda CloudGen Firewall offers a comprehensive set of next-generation firewall technologies to ensure real-time network protection against a broad range of network threats, vulnerabilities, and exploits, including SQL injections, cross-site scripting, denial of service attacks, trojans, viruses, worms, spyware, and many more.
  • 29
    Trend Vision One

    Trend Vision One

    Trend Micro

    Stopping adversaries faster and taking control of your cyber risks starts with a single platform. Manage security holistically with comprehensive prevention, detection, and response capabilities powered by AI, leading threat research and intelligence. Trend Vision One supports diverse hybrid IT environments, automates and orchestrates workflows, and delivers expert cybersecurity services, so you can simplify and converge your security operations. The growing attack surface is challenging. Trend Vision One brings comprehensive security to your environment to monitor, secure, and support. Siloed tools create security gaps. Trend Vision One serves teams with these robust capabilities for prevention, detection, and response. Understanding risk exposure is a priority. Leveraging internal and external data sources across the Trend Vision One ecosystem enables greater command of your attack surface risk. Minimize breaches or attacks with deeper insight across key risk factors.
  • 30
    Cerber Security

    Cerber Security

    Cerber Tech

    Cerber Security vigorously defends WordPress against hacker attacks, spam, and malware. Blazingly fast and reliable by design. A set of specialized request inspection algorithms screen incoming requests for malicious code patterns and traffic anomalies. Bot detection engine identifies and mitigates automated attacks. Mitigates brute force and code injection attacks. Restricts access with GEO country rules. Prevents both REST API and ordinary user enumerations. Restricts access to REST API and XML-RPC. Uses a global list of IP addresses known for malicious activity. Detects bots by using heuristic and content-based algorithms. Checks IP against a real-time database of IP addresses known for disseminating spam, phishing attacks and other forms of malicious activity. Thoroughly scans every file and folder on your website for malware, trojans, and viruses. Automatically removes malware and viruses. Monitors new, changed, and suspicious files.
  • 31
    Stack Identity

    Stack Identity

    Stack Identity

    We identify, eliminate and govern shadow access - unauthorized, unmonitored and invisible access to cloud data, applications and infrastructure before an attacker can exploit it. We transform cloud IAM operations with an automated and risk-driven approach to securing and governing cloud data. This empowers cloud and security teams to quickly identify every data access pattern; who, what, when, where and why there is data access and its impact on cloud data security. Stack Identity protects cloud data by prioritizing both the risk and impact of identity, access and data vulnerabilities, visualized via our live data attack map. We help you remediate all types of access risks – human and API-based, guiding identity practitioners, governance and compliance teams and data owners to take definitive action and provide SecOps and DevOps teams with an honest view of cloud security risks.
  • 32
    NCR Network & Security Services
    Internet attackers can target the IT infrastructure of organizations large and small, threatening your reputation and exposing your business to expensive fines. How do you know your security protection is sufficient to defend against these threats? Understanding the potential entry points for system attacks is complex and requires dedicated resources to maintain a strong, secure network. NCR Network and Security Services (NSS) offers a comprehensive solution that safeguards networks and detects threats before a breach occurs. It is fully integrated with other NCR solutions, such as Aloha. No matter the industry, no matter the location, every company in the world is in the security business. The threat of hacking and network breaches is too great. And customer data is too important. Restaurants and retailers that think bigger, broader and more holistically about security can effectively protect their POS networks, IT infrastructures and critical customer information.
  • 33
    ESET Cloud Office Security
    Preventive protection for cloud-based applications such as email, collaboration, and storage. A powerful combination of spam filtering, anti‑malware scanning, anti‑phishing, and advanced threat defense capabilities. Equip your Microsoft 365 Exchange Online, OneDrive, Teams, and SharePoint Online with an extra layer of advanced protection. Helps eliminate unsolicited emails, targeted attacks, and ransomware, allowing employees to focus on their jobs and ensure business continuity. Get immediate notifications direct to your dedicated console, or via alerts. New users are protected automatically. Provides advanced protection for Microsoft 365 applications against malware, spam, or phishing attacks with ultimate zero-day threat defense and an easy-to-use cloud management console. Now using an enhanced, award-winning engine with improved performance, this essential component filters all spam emails and keeps user mailboxes free of unsolicited or undesired messages.
    Starting Price: $119.50 per year
  • 34
    R&S Cloud Protector

    R&S Cloud Protector

    Rohde & Schwarz Cybersecurity

    High security & ease of use with 3 predefined protection levels. Reduced total cost of ownership (TCO) with subscription-based usage. Scaling up effectively with your business. High availability and enhanced performance of applications. Actionable insights for optimized user experience. A true SaaS solution that addresses the security issues of the application layer in the cloud. It effectively protects your web applications from the most common cyberattacks without consuming critical internal resources. With easy configuration and management, it provides greater security at a lower lifetime cost (TCO). Hosting is done completely in European data centers, in compliance with European data protection rules like GDPR, not subject to overseas laws. R&S®Cloud Protector is purposefully built to handle the application layer security challenges in the cloud. It effectively protects web applications against the most common cyber attacks without consuming essential internal resources.
  • 35
    Quixxi

    Quixxi

    Quixxi Security

    Quixxi is a leading provider of mobile app security solutions that empowers enterprises and security professionals to secure their mobile applications. Quixxi is proud to be the only provider of a patented and proprietary mobile app security solution. Our services includes SCAN, SHIELD, and SUPERVISE. SCAN (SAST/DAST/WebAPI) is a comprehensive application vulnerability assessment tool that automates and integrates with the development process, providing full explanations and recommendations to identify and fix vulnerabilities. SHIELD (RASP), on the other hand, is an application shielding tool that provides baseline security controls to protect the intellectual property in mobile apps and shield them against malicious attacks by third parties with one click. SUPERVISE is a runtime application monitoring tool that enables remote disabling, messaging, security logs, and customer analytics for better app management.
    Starting Price: $29 for One-Off plan
  • 36
    BooleBox

    BooleBox

    Boole Server

    BooleBox is a content security platform that maintains clients data integrity and confidentiality from unauthorized access while ensuring the highest level of encryption to protect sensitive data from attacks. Thanks to an advanced encryption system and various security settings, users can finally create, edit, share and classify files and folders, without compromising the usability. With boolebox solutions, we protect your data wherever it is, at work, in the cloud, in transit via e-mail, in shared projects, and in the most commonly used platforms, such as Windows, Outlook, Gmail, OneDrive, and SharePoint. We understand your potential digital vulnerabilities, and we protect them like no one else can because our protection is the bodyguard of your data. It never abandons it and follows it everywhere! We protect large amounts of data in different types of business sectors. We have been doing this every day since 2011.
  • 37
    Opus Security

    Opus Security

    Opus Security

    Prioritize what really matters based on risk, contextual analysis, and event de-duplication. Manage the full remediation lifecycle and eliminate manual effort from the remediation process by introducing automation throughout. Drive cross-organizational initiatives with ease. Consolidate all your issues across posture management and vulnerability tools. Drastically reduce the number of issues by identifying common root causes, and get clear visibility and in-depth reporting. Effectively collaborate with distributed teams within their own tools. Deliver a personalized, relevant experience for every engineer. Provide actionable remediation guidance and practical code suggestions. Easily adapt to your own organizational structure. A centralized, unified platform designed to drive effective remediation across any attack surface, any tool, and any stakeholder. Easily integrating with existing posture management and vulnerability tools, Opus provides much-needed visibility.
  • 38
    Akamai

    Akamai

    Akamai Technologies

    Akamai keeps digital experiences closer to users than anyone — and keeps attacks and threats farther away. Powering the next frontier in digital transformation, the Akamai Intelligent Edge Platform is the defensive shield that can surround and protect everything — sites, users, devices, data centers, clouds. It is the technology that eliminates friction and enables immersion. A quarter of a million edge servers, deployed in thousands of locations around the world ingest 2.5 exabytes of data per year and interact with 1.3 billion devices and 100 million IP addresses every day. Residing within one network hop of over 90% of the world’s Internet users — it is the only global, massively distributed, intelligent edge platform, with the scale, resiliency and security that businesses demand. Advanced threat intelligence to help manage security risks and protect against cyberattacks.
  • 39
    Chariot

    Chariot

    Praetorian

    Chariot is the first all-in-one offensive security platform that comprehensively catalogs Internet-facing assets, contextualizes their value, identifies and validates real compromise paths, tests your detection response program, and generates policy-as-code rules to prevent future exposures from occurring. As a concierge managed service, we operate as an extension of your team to reduce the burden of day-to-day blocking and tackling. Dedicated offensive security experts are assigned to your account to assist you through the full attack lifecycle. We remove the noise by verifying the accuracy and importance of every risk before ever submitting a ticket to your team. Part of our core value is only signaling when it matters and guaranteeing zero false positives. Gain the upper-hand over attackers by partnering Praetorian. We put you back on the offensive by combining security expertise with technology automation to continuously focus and improve your defensive.
  • 40
    Check Point Harmony Connect

    Check Point Harmony Connect

    Check Point Software Technologies

    Connecting branches directly to the cloud significantly increases security risks. Branches need branch cloud security to protect themselves against sophisticated Gen V cyber attacks. Check Point Harmony Connect transforms branch cloud security by delivering enterprise grade security to branches as a cloud service, with top-rated threat prevention, quick and easy deployment, and unified management saving up to 40% in OpEx. Transforms Branch Cloud Security with Top-Rated Threat Prevention, Easy Deployment, and a Unified Threat Management platform to reduce operational expenses up to 40%. Harmony Connect, a Trusted Security Partner in Azure Firewall Manager, protects globally distributed branch office locations or virtual networks with advanced threat prevention. With a simple configuration in Azure Firewall Manager, you can route branch hub and virtual network connections to the Internet through Harmony Connect.
  • 41
    Uptycs

    Uptycs

    Uptycs

    Uptycs is the first unified CNAPP and XDR platform. Reduce risk by prioritizing responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates. With Uptycs, you can protect your entire enterprise, from laptops and servers to public and private cloud infrastructure. The platform streamlines your response to threats and offers a single UI and data model for easy management. Uptycs ties together threat activity as it traverses on-prem and cloud boundaries, delivering a more cohesive security posture. If you're looking for a powerful security solution that eliminates silos and tool sprawl, Uptycs is the answer. Looking for acronym coverage? We have you covered, including CNAPP, CWPP, CSPM, KSPM, CIEM, CDR, and XDR. Start with your Detection Cloud, Google-like search, and the attack surface coverage you need today. Be ready for what’s next. Shift up with Uptycs.
  • 42
    RevBits Endpoint Security
    Identify, Isolate and Remove Endpoint Threats in Real-Time As an intuitive, high-performance security software, RevBits Endpoint Security blocks the most sophisticated attacks. RevBits Endpoint Security is the only solution available that conducts a three-phase analysis of threats. The feature-rich and comprehensive RevBits Endpoint Detection and Response (EDR) module provide complete control and access to the breached system from anywhere. Ransomware and malware incidents are stories of failed endpoint security. RevBIts Endpoint Security delivers better protection of the endpoint and will deliver organizations a safer network by preventing malware from successful lateral movement in the environment.
  • 43
    Digital Defense
    Providing best-in-class cyber security doesn’t mean blindly chasing the latest trends. It does mean a commitment to core technology and meaningful innovation. See how our vulnerability and threat management solutions provide organizations like yours with the security foundation needed to protect vital assets. Eliminating network vulnerabilities doesn’t have to be complicated, even though that’s what some companies would have you believe. You can build a powerful, effective cybersecurity program that is affordable and easy to use. All you need is a strong security foundation. At Digital Defense, we know that effectively dealing with cyber threats is a fact of life for every business. After more than 20 years of developing patented technologies, we’ve built a reputation for pioneering threat and vulnerability management software that’s accessible, manageable, and solid at its core.
  • 44
    Shieldoo

    Shieldoo

    Cloudfield

    Shieldoo is a next-gen private network for remote connection from anywhere built with a well-known open-source tool called Nebula. The Shieldoo secure network is a collection of nodes, a lighthouse, and an admin center. The user device is a node, the server is a node, the cloud stack is a node, and the LAN access box is a node. Two nodes discover each other through a lighthouse and then connect peer-to-peer. With Shieldoo, you can build a complex security infrastructure which is easy to use. A tailored wizard will guide you through the initial setup, and the usual administration is handled in the admin center. You pay only for users and servers seen in the network that month, and you always get the complete feature set: unlimited admin accounts, SSO, MFA, domain by your choice etc.
    Starting Price: $0,49 per hour/server/user
  • 45
    Trend Micro Hybrid Cloud Security
    Trend Micro's Hybrid Cloud Security offers a system to protect servers against threats. Advancing security from data centers to cloud workloads, applications, and cloud-native architectures, Cloud Security provides platform-based protection, risk management, and multi-cloud detection and response. Shift from disconnected point products to a cybersecurity platform with unparalleled breadth and depth of capabilities including CSPM, CNAPP, CWP, CIEM, EASM, and more. Combines continuous attack surface discovery across workloads, containers, APIs, and cloud assets, real-time risk assessments and prioritization, and automated mitigation actions to dramatically reduce your risk exposure. Scans 900+ AWS and Azure rules to detect cloud misconfigurations and map findings with dozens of best practices and compliance frameworks. Helps cloud security and compliance teams understand their level of compliance, easily identifying any deviations from appropriate security standards.
  • 46
    Cequence Security

    Cequence Security

    Cequence Security

    Start analyzing and protecting your APIs with passive, inline or API-based integration with any existing network component – API gateway, proxy, CDN or ingress controller. Predefined policies, fine-tuned using threat patterns observed in protecting billions of API transactions per day delivers unmatched, out-of-the-box protection. A rich user interface and an open, API-based architecture enables integration with threat intelligence feeds, CI/CD framework tools, other security components, and SIEM/SOAR/XDR solutions. Patented ML-based analysis eliminates JavaScript and SDK integration pen-alties such as extended development cycles, slow page loads and forced mobile-app upgrades. ML-based analysis generates a unique Behavioral Fingerprint to determine malicious intent and continually tracks attackers as they retool.
  • 47
    Concourse Labs

    Concourse Labs

    Concourse Labs

    Prevent internet exposure, unencrypted data, misconfigurations, secrets abuse, and more from being deployed into code repositories and in production. Concourse Labs’ platform quickly integrates into existing CI/CD toolchains to remove security and compliance friction, so developers can deliver code rapidly and safely. Our agentless technology continually evaluates cloud usage and automatically tests for drift, attack, misconfiguration, and misuse. Get actionable (and auditable) results in seconds, not weeks. Empower developers with immediate and specific cloud-native guidance, so they can remediate violations without needing security team intervention, and do so using their existing development tools. Fixes are automatically validated for compliance with policy. Validate complex expressions and eliminate dangerous false negatives by uncovering violations below the root stack that may be hiding within complex nested stacks.
  • 48
    Symantec Storage Protection
    Many apps and services running on AWS utilize S3 buckets for storage. Over time, storage can become contaminated with malware, ransomware, and other threats - either from attackers, unwitting users, or other resources. From S3 buckets, threats can propagate to additional apps, users, or databases. Cloud Workload Protection for Storage automatically scan S3 buckets using Symantec’s suite of anti-malware technologies to keep your cloud storage and services clean. Enables secure adoption of containers and serverless technologies such as AWS Lambda. Discovers and blocks the latest threats using Symantec's suite of anti-malware technologies including reputation analysis and advanced machine learning. Industry-leading malware detection and prevention, including Symantec Insight, for fast, scalable, and reliable content scanning.
  • 49
    Valtix Security Service
    Never maintain security infrastructure again. Valtix protects your applications and services with the first multi-cloud Network Security Platform delivered as a Service. Network security that adapts to your apps – means enterprises can move faster. No infrastructure for you to maintain – eliminate cost of netsec infrastructure maintenance. Cloud consumption model – only pay for what netsec is used, and account for it accordingly. Valtix continuously discovers enterprise cloud applications, infrastructures, and security groups across clouds and accounts. Valtix distributed deep packet inspection data planes are automatically provisioned and the requisite networking changes are made in each enterprise account in minutes to prevent attacks and enforce security. Valtix replaces appliance-based network security with an agentless, cloud-native approach.
  • 50
    Imunify360

    Imunify360

    CloudLinux, Inc.

    Imunify360 is a security solution for web-hosting servers. Imunify360 goes beyond antivirus and WAF and is a combination of an Intrusion Prevention and Detection system, a Application Specific Web Application Firewall, Real-time Antivirus protection, a Network Firewall, and Patch Management components in one security suite. Imunify360 is a fully-automated solution and it collects all statistics under an intuitive dashboard.