Alternatives to OpenText ArcSight Intelligence

Compare OpenText ArcSight Intelligence alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to OpenText ArcSight Intelligence in 2024. Compare features, ratings, user reviews, pricing, and more from OpenText ArcSight Intelligence competitors and alternatives in order to make an informed decision for your business.

  • 1
    Safetica

    Safetica

    Safetica

    Safetica is an integrated Data Loss Prevention (DLP) and Insider Risk Management (IRM) solution, which helps companies to identify, classify, and protect sensitive data as well as detect, analyze, and mitigate risks posed by insiders within an organization. Safetica covers the following data security solutions: ✅ Data Classification: Safetica offers complete data visibility across endpoints, networks, and cloud environments. ✅ Data Loss Prevention: With Safetica, you can protect sensitive business- or customer-related data, source codes, or blueprints from accidental or intentional exposure through instant notifications and policy enforcement. ✅ Insider Risk Management: With Safetica, you can analyze insider risks, detect threats, and mitigate them swiftly. ✅ Cloud Data Protection: Safetica can monitor and classify files directly during user operations. ✅ Regulatory compliance: GDPR, HIPAA, SOX, PCI-DSS, GLBA, ISO/IEC 27001, SOC2 or CCPA.
    Leader badge
    Partner badge
    Compare vs. OpenText ArcSight Intelligence View Software
    Visit Website
  • 2
    Teramind

    Teramind

    Teramind

    Teramind provides a user-centric security approach to monitoring your employees’ digital behavior. Our software streamlines employee data collection in order to identify suspicious activity, improve employee productivity, detect possible threats, monitor employee efficiency, and ensure industry compliance. We help reduce security incidents using highly customizable Smart Rules that can alert, block or lockout users when rule violations are detected, to keep your business running securely and efficiently. Our live & recorded screen monitoring lets you see user actions as they’re happening or after they’ve occurred with video-quality session recordings that can be used to review a security or compliance event, or to analyze productivity behaviors. Teramind can be installed in minutes and can be deployed either without employees knowing or with full transparency and employee control to maintain trust.
  • 3
    Wing Security

    Wing Security

    Wing Security

    Wing empowers organizations to harness the full potential of SaaS while ensuring a robust security posture. In addition to a free version that provides a list of an organization's SaaS inventory, with insightful details regarding application usage and user information, Wing’s complete SSPM solution offers unparalleled visibility, control, and compliance capabilities, strengthening any organization's defense against modern SaaS-related threats. With Wing’s automated security capabilities, CISOs, security teams, and IT professionals save weeks of work previously spent on manual and error-prone processes. Trusted by hundreds of global companies, Wing provides actionable security insights derived from our industry-leading SaaS application database, covering over 280,000 SaaS vendors. This results in the safest and most efficient way to leverage SaaS.
  • 4
    ActivTrak

    ActivTrak

    Birch Grove Software

    The ActivTrak platform is a cloud-native workforce productivity and analytics solution that helps companies understand how and what people do at work. Unlike traditional employee monitoring solutions (that only provide a limited technical view of users), ActivTrak’s AI-driven solution identifies unique user behavior insights that connect actions, context, and intent across multiple digital environments. This helps companies maximize productivity, security, and compliance, and make better business decisions rooted in data. A free version of the award-winning solution can be configured in minutes to provide immediate visibility.
    Starting Price: $10/user/month billed annually
  • 5
    Securonix UEBA
    Today, many attacks are specifically built to evade traditional signature-based defenses, such as file hash matching and malicious domain lists. They use low and slow tactics, such as dormant or time triggered malware, to infiltrate their targets. The market is flooded with security products that claim to use advanced analytics or machine learning for better detection and response. The truth is that all analytics are not created equal. Securonix UEBA leverages sophisticated machine learning and behavior analytics to analyze and correlate interactions between users, systems, applications, IP addresses, and data. Light, nimble, and quick to deploy, Securonix UEBA detects advanced insider threats, cyber threats, fraud, cloud data compromise, and non-compliance. Built-in automated response playbooks and customizable case management workflows allow your security team to respond to threats quickly, accurately, and efficiently.
  • 6
    FortiInsight
    30 percent of data breaches involve organization insiders acting negligently or maliciously. Insiders pose a unique threat to organizations because they have access to proprietary systems and often are able to bypass security measures, creating a security blind spot to the risk and security teams. Fortinet’s User and Entity Behavior Analytics (UEBA) technology protects organizations from insider threats by continuously monitoring users and endpoints with automated detection and response capabilities. Leveraging machine learning and advanced analytics, FortiInsight automatically identifies non-compliant, suspicious, or anomalous behavior and rapidly alerts any compromised user accounts. This proactive approach to threat detection delivers an additional layer of protection and visibility, whether users are on or off the corporate network.
  • 7
    LinkShadow

    LinkShadow

    LinkShadow

    LinkShadow Network Detection and Response (NDR) ingests network traffic and uses machine learning to detect malicious activity and to understand security risks and exposure. It combines detection for known attack behavior with the ability to recognize what is typical for any given organization, flagging unusual network activity or session that can indicate an attack. Once a malicious activity is detected, LinkShadow NDR responds using third-party integration like firewall, Endpoint Detection and Response (EDR), Network Access Control (NAC) etc. NDR solutions analyze network traffic to detect malicious activity inside the perimeter—otherwise known as the east-west corridor—and support intelligent threat detection, investigation, and response. Using an out-of-band network mirror port, NDR solutions passively capture network communications and apply advanced techniques, including behavioral analytics and machine learning, to identify known and unknown attack patterns.
  • 8
    Splunk User Behavior Analytics
    Securing against unknown threats through user and entity behavior analytics. Discover abnormalities and unknown threats that traditional security tools miss. Automate stitching of hundreds of anomalies into a single threat to simplify a security analyst’s life. Use deep investigative capabilities and powerful behavior baselines on any entity, anomaly or threat. Automate threat detection using machine learning so you can spend more time hunting with higher fidelity behavior-based alerts for quick review and resolution. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types (65+) and threat classifications (25+) across users, accounts, devices and applications. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types and threat classifications (25+) across users, accounts, devices and applications. Organizations gain maximum value to detect and resolve threats and anomalies via the power of human and machine-driven solutions.
  • 9
    RevealSecurity

    RevealSecurity

    RevealSecurity

    Reveal Security ITDR detects identity threats in and across SaaS applications and cloud services – post authentication. The solution uses a patented unsupervised machine learning algorithm to continuously monitor and validate the behavior of human and machine identities to quickly and accurately alert on suspicious activity. Organizations can protect against account takeover attacks, insider threats, and third party/supply chain risk, after the point of login, without the need for creating rules which are noisy, expensive and also require you to know what you are looking for.
  • 10
    Ekran System

    Ekran System

    Ekran System

    Protect your assets with our insider risk management platform. Don't let human behavior put your data at risk! Ekran System is a comprehensive insider risk management platform with a rich functionality set. It is designed to monitor, analyze, respond, and prevent cybersecurity risks associated with the activity of legitimate users and privileged accounts. We help leading companies to protect their sensitive data from numerous industries like Financial, Healthcare, Energy, Manufacturing, Telecommunication and IT, Education, Government, etc. Over 2,500 organizations across the world rely on the Ekran System! Key solutions and capabilities: - Insider threats management - Privileged Access Management - User activity monitoring - User and entity behavior analytics (UEBA) - Employee activity monitoring - Enhanced Auditing and Reporting
  • 11
    Dtex Systems

    Dtex Systems

    Dtex Systems

    Take an interactive platform tour to learn how DTEX delivers human behavioral intelligence to enrich SOC workflows and response, augment NGAV with people-centric DLP and forensics, proactively mitigate insider threats and identify operational inefficiencies. Our approach is based on learning from employee behavior, not spying on them. We capture and synthesize hundreds of unique behaviors and automatically zero in on the ones that expose your organization to the greatest risk and inhibit operational excellence. Only DTEX delivers what other solutions promise. DTEX InTERCEPT is a first-of-its-kind Workforce Cyber Security solution that replaces first-generation Insider Threat Management, User Behavior Activity Monitoring, Digital Forensics, Endpoint DLP and Employee Monitoring tools with a lightweight, cloud-native platform that scales to thousands of endpoints and servers in hours with zero impact on user productivity and endpoint performance.
  • 12
    Varonis Data Security Platform
    The most powerful way to find, monitor, and protect sensitive data at scale. Rapidly reduce risk, detect abnormal behavior, and prove compliance with the all-in-one data security platform that won’t slow you down. A platform, a team, and a plan that give you every possible advantage. Classification, access governance and behavioral analytics combine to lock down data, stop threats, and take the pain out of compliance. We bring you a proven methodology to monitor, protect, and manage your data informed by thousands of successful rollouts. Hundreds of elite security pros build advanced threat models, update policies, and assist with incidents, freeing you to focus on other priorities.
  • 13
    Veriato Workforce Behavior Analytics
    Monitor productivity, run investigations, and protect against insider risk with one platform. Our powerful workforce behavior analytics allow you to regain visibility into your remote or hybrid employee activity. Veriato workforce behavior analytics go beyond passive monitoring to proactively analyze productivity, monitor for insider risk and much more. Powerful, easy-to-use tools to keep your remote, hybrid and office teams productive. Veriato’s AI-powered algorithm analyzes user behavior patterns and automatically alerts you to any abnormal or suspicious activity. Assign productivity scores to websites, programs, and applications. Select between three types of screenshots: Continuous, Keyword Triggered and Activity Triggered. Track activities on local, removable, and cloud storage, as well as print operations. See when files are created, edited, deleted, or renamed.
    Starting Price: $25 per user per month
  • 14
    ARCON | UBA
    The ARCON | UBA self-learning solution builds baseline behavioral profiles for your end users and triggers real-time alerts if it detects anomalous behavior, reducing insider threats exponentially. The ARCON | UBA tool creates a ring fence around all the endpoints of your IT infrastructure and helps you monitor it from a single command center, making sure that no end user is left unattended at any point. The AI-powered solution creates baseline profiles for each of your users and alerts you every time an end user deviates from their normal behavioral patterns, helping you thwart insider threats in time. Implement controlled and secure access to business-critical applications.
  • 15
    Haystax

    Haystax

    Haystax Technology

    Our platform analytically monitors threats and prioritizes risk — enabling leaders and operators to act with confidence when it matters most. Instead of starting with a massive pool of data and then mining it for usable threat intelligence, we first build a system for transforming human expertise into models that can evaluate complex security problems. With further analytics we can then automatically score the highest-priority threat signals and rapidly deliver them to the right people at the right time. We have also built a tightly integrated ‘ecosystem’ of web and mobile apps to enable our users to manage their critical assets and incident responses. The result is our on-premises or cloud-based Haystax Analytics Platform for early threat detection, situational awareness and information sharing. Read on to learn more!
  • 16
    BlackFog

    BlackFog

    BlackFog

    Protect your intellectual property and the risks associated with ransomware, industrial espionage and prevent malicious activity from inside your organization. Prevent cyberattacks across all endpoints and monitor data exfiltration from any network to ensure compliance with global privacy and data protection regulations. Prevent data loss and data breaches with BlackFog’s on device data privacy technology. Prevent the unauthorized collection and transmission of user data from every device on and off your network. As the leader in on device ransomware prevention and data privacy, we go beyond managing threats. Rather than focusing on perimeter defense, our preventative approach focuses on blocking data exfiltration from your devices. Our enterprise ransomware prevention and data privacy software stops ransomware from disrupting your organization and dramatically reduces the risk of a data breach. Detailed analytics and impact assessments are available in real time.
  • 17
    Microsoft Defender for Identity
    Help Security Operations teams protect on-premises identities and correlate signals with Microsoft 365 using Microsoft Defender for Identity. Helps eliminate on-premises vulnerabilities to prevent attacks before they happen. Helps Security Operations teams use their time effectively by understanding the greatest threats. Helps Security Operations by prioritizing information so they focus on real threats, not false signals. Get cloud-powered insights and intelligence in each stage of the attack lifecycle with Microsoft Defender for Identity. Help Security Operations identify configuration vulnerabilities and get recommendations for resolving them with Microsoft Defender for Identity. Identity security posture management assessments are integrated directly with Secure Score for visibility. Prioritize the riskiest users in your organization using a user investigation priority score based on observed risky behavior and number of prior incidents.
  • 18
    Purview Insider Risk
    Discover new capabilities that will transform how you secure your organization's data across clouds, devices, and platforms. Manage data risks with pseudonymization and strong controls. Identify hidden risks with customizable machine learning templates requiring no endpoint agents. Work with teams across security, human resources, and legal departments with integrated investigation workflows. Intelligently identify, investigate, and take quick action on insider risks. Conduct an evaluation of potential insider risks in your organization without configuring any insider risk policies. Quickly create a policy with customizable machine learning templates that require no scripting or endpoint agents to deploy. Identify patient data misuse risks with built-in indicators and detectors that use data from electronic medical record systems. Easily understand the context of an alert to help focus your investigation on the riskiest activities.
  • 19
    Forcepoint Behavioral Analytics
    Visibility, analytics, and automated control - converged into a single solution. Eliminate complexity for security analysts with UEBA's automated policy enforcement and comprehensive user risk scoring. Combine DLP with behavioral analytics to gain a 360 degree view of intent and user actions across the enterprise. Leverage out-of-the-box analytics or customize risk models to fit your unique organizational needs. Quickly uncover risk trends in your organization with an at-a-glance view of users ranked by risk. Leverage entire IT ecosystem, including unstructured data sources like chat, for a complete view of users interacting across the enterprise. Understand user intent through deep context driven by big data analytics and machine learning. Unlike traditional UEBA, you can take action on insights to stop breaches ahead of loss. Safeguard your people and your data from insider threats with fast detection and mitigation.
  • 20
    Fasoo RiskView
    Flag suspicious files and user activities that indicate sufficient risk for intervention by business management. This user and entity behavior analytics (UEBA) solution applies sophisticated rule-based modeling to data sources to establish normal patterns of behavior and help determine suspicious activities. Analysis can reduce the possibility of insider threats since they are difficult to detect due to privileged users having specific knowledge of security controls and methods to bypass them. Detect event anomalies, such as logins with user IDs of former employees, a given user logging in from multiple locations simultaneously, or unauthorized users retaining an excessive number of sensitive files. Monitor file-based risks, such as unauthorized users’ attempts to decrypt confidential files. Monitor user-based risks, such as decrypting files more frequently than usual, printing more files than usual after regular business hours, or sending files to external recipients more than usual.
  • 21
    Delinea Privileged Behavior Analytics
    Know the warning signs of privileged account abuse. A sudden increase in privileged account access by certain users or systems. Atypical access to the most privileged accounts or secrets. A high number of privileged accounts are accessed at once. Accounts accessed at unusual times of day or locations. Privileged Behavior Analytics can quickly detect anomalous behavior and instantly alert your security team to a cyber attack or insider threat before a breach catastrophe happens. Delinea Privileged Behavior Analytics uses advanced machine learning to analyze activity on privileged accounts in real-time to detect anomalies and provide threat scoring and configurable alerts. Advanced machine learning analyzes all privileged account activity so you can spot problems and measure the extent of a breach. Reducing security risks to your organization by improving security saves your department time, money, and resources and maximizes your current investment.
  • 22
    Forcepoint Insider Threat
    Collect behavioral data from channels such as the web, file operations, keyboards, and email. Explore meaningful data using a powerful dashboard built for analysts, by analysts. Gain Insight with powerful analytics to understand and rapidly respond to risky behaviors before harmful events occur. Video collection and playback help expedite the investigation, allowing for attribution as intent and is admissible in a court of law. Monitor a broad set of data sources and activities to uncover patterns of insider risk rather than individual events. Leverage detailed forensics to quickly understand the intent and exonerate employees of wrongdoing. Always-on, highly customizable monitoring, and enforcement allow prioritization of the riskiest users to prevent breaches before they occur. Prevent overreach with the ability to control, watch, and audit investigators. Eliminate biases with anonymized data for investigation integrity.
  • 23
    Obsidian Security

    Obsidian Security

    Obsidian Security

    Protect your SaaS applications against breaches, threats, and data exposure. Start in minutes and secure Workday, Salesforce, Office 365, G Suite, GitHub, Zoom and other critical SaaS applications with data-driven insights, monitoring, and remediation. Companies are moving their critical business systems to SaaS. Security teams lack the unified visibility they need to detect and respond to threats quickly. They are not able to answer basic questions: Who can access SaaS apps? Who are the privileged users? Which accounts are compromised? Who is sharing files externally? Are applications configured according to best practices? It is time to level up security for SaaS. Obsidian delivers a simple yet powerful security solution for SaaS applications built around unified visibility, continuous monitoring, and security analytics. With Obsidian, security teams are able to protect against breaches, detect threats, and respond to incidents in their SaaS applications.
  • 24
    NetWitness

    NetWitness

    RSA Security

    NetWitness Platform brings together evolved SIEM and threat defense solutions that deliver unsurpassed visibility, analytics and automated response capabilities. These combined capabilities help security teams work more efficiently and effectively, up-leveling their threat hunting skills and enabling them to investigate and respond to threats faster, across their organization’s entire infrastructure—whether in the cloud, on premises or virtual. Gives security teams the visibility they need to detect sophisticated threats hiding in today’s complex, hybrid IT infrastructures. Analytics, machine learning, and orchestration and automation capabilities make it easier for analysts to prioritize and investigate threats faster. Detects attacks in a fraction of the time of other platforms and connects incidents to expose the full attack scope. NetWitness Platform accelerates threat detection and response by collecting and analyzing data across more capture points.
  • 25
    Securonix Security Operations and Analytics
    The Securonix Security Operations and Analytics Platform combines log management; user and entity behavior analytics (UEBA); next-generation security information and event management (SIEM); network detection and response (NDR); and security orchestration, automation and response (SOAR) into a complete, end-to-end security operations platform. The Securonix platform delivers unlimited scale, powered by advanced analytics, behavior detection, threat modeling, and machine learning. It increases your security through improved visibility, actionability, and security posture, while reducing management and analyst burden. With native support for thousands of third-party vendors and technology solutions, the Securonix platform simplifies security operations, events, escalations, and remediations. It easily scales from startups to global enterprises while providing the same fast security ROI and ongoing transparent and predictable cost.
  • 26
    Activeye

    Activeye

    Activeye

    Activeye is a leading global employee monitoring, user behavior analytics, insider threat detection, forensics and data loss prevention software solutions provider in India. Organizations in finance, legal, retail, manufacturing, energy, technology, healthcare and government verticals across the globe trust Activeye platform to detect, record, and prevent malicious user behavior in addition to helping teams drive productivity and efficiency. Main functions of the Activeye employee monitoring software are online (real-time) monitoring of working computers, automated accounting of employees' working hours, analysis of personnel's efficiency in workplaces, keystroke monitoring and also overseeing violations and remote control of the personal computer. Start Receiving Reports And Screenshots Screenshots and PC usage data takes only 4-5 minutes to appear on your dashboard. Install Agent On The Monitored Computers It only takes seconds to install, requiring no further effort.
  • 27
    Cysiv

    Cysiv

    Cysiv

    Cysiv’s next-gen, co-managed SIEM addresses the limitations and frustrations associated with traditional SIEMs and other products used in a SOC. Our cloud-native platform automates and improves critical processes for truly effective threat detection, hunting, investigation and response. Cysiv Command combines essential technologies for a modern SOC into a comprehensive, unified, cloud-native platform and is the foundation for SOC-as-a-Service. Most telemetry can be pulled from APIs or sent securely to Cysiv Command over the internet. For older sources, such as logs over Syslog UDP, Cysiv Connector provides an encrypted conduit for passing all required telemetry from your environment to the Cysiv platform. Cysiv’s threat detection engine applies a blend of detection techniques that leverage signatures, threat intelligence, user behavior, statistics, and machine learning to automatically identify potential threats and ensures analysts focus on the most critical detections first.
  • 28
    Plurilock AI Cloud

    Plurilock AI Cloud

    Plurilock Security

    Plurilock AI Cloud is a cloud-native single sign-on (SSO), passwordless (FIDO2/webauthn), and cloud access security broker (CASB) platform designed specifically for cloud-centric companies relying on an army of SaaS applications to succeed. With Plurilock AI Cloud, companies enable their employees to sign on once to access all of their applications, and gain extensive, granular control over application and workflow access by device, location, time of day, software versions, groups, and organizational units. Plurilock AI Cloud is part of the Plurilock AI platform, which grows as companies do, with simple expansion paths to full, endpoint-based DLP, and then to true continuous, real-time authentication and user/entity behavior analytics (UEBA) for real-time biometric identity threat detection and response (ITDR). Plurilock AI Cloud is rated top in the industry in customer satisfaction, based on the feedback of actual customers.
  • 29
    IBM Security QRadar SIEM
    Market-leading SIEM built to outpace the adversary with speed, scale and accuracy As digital threats loom large and cyber adversaries grow increasingly sophisticated, the roles of SOC analysts are more critical than ever. Going beyond threat detection and response, QRadar SIEM enables security teams face today’s threats proactively with advanced AI, powerful threat intelligence, and access to cutting-edge content to maximize analyst potential. Whether you need cloud-native architecture built for hybrid scale and speed or a solution to complement your on-premises infrastructure, IBM can provide you with a SIEM to meet your needs. Experience the power of IBM enterprise-grade AI designed to amplify the efficiency and expertise of every security team. With QRadar SIEM, analysts can reduce repetitive manual tasks like case creation and risk prioritization to focus on critical investigation and remediation efforts.
  • 30
    Acceptto eGuardian
    Acceptto monitors user behavior, transactions, and application activity to create an enriched user profile within each application landscape and subsequently verify if access attempts are legitimate or a threat. No passwords or tokens are required. Acceptto’s risk engine calculates whether an access attempt is legitimate or not by tracking user and device posture pre-authentication, during authentication, and post-authorization. We deliver a continuous, step-up authentication process with real-time threat analytics in an age when identities are persistently under attack. Based on a risk score computed by our proprietary AI/ML algorithms, a dynamic level of assurance (LoA) is computed. Our approach automatically finds the optimal policy for each transaction to maximize security while minimizing friction for the user with machine learning and AI analytics. This provides a smoother user experience without sacrificing enterprise security.
  • 31
    Exabeam

    Exabeam

    Exabeam

    Exabeam helps security teams outsmart the odds by adding intelligence to their existing security tools – including SIEMs, XDRs, cloud data lakes, and hundreds of other business and security products. Out-of-the-box use case coverage repeatedly delivers successful outcomes. Behavioral analytics allows security teams to detect compromised and malicious users that were previously difficult, or impossible, to find.
  • 32
    Proofpoint Insider Threat Management
    As the leading people-centric Insider Threat Management (ITM) solution, Proofpoint’s ITM protects against data loss and brand damage involving insiders acting maliciously, negligently, or unknowingly. Proofpoint correlates activity and data movement, empowering security teams to identify user risk, detect insider-led data breaches, and accelerate security incident response. 30% of data breaches are insider-driven, and the cost of these insider security threat incidents has doubled in the last three years. Proofpoint empowers security teams to reduce insider threat risk and frequency, accelerate insider threat response and increase the efficiency of their security operations. We’ve gathered all the resources for you, including reports, strategies, and more, to help you mitigate the risk of insider threats. Correlate user activity, data interaction, and user risk in unified explorations and visualized as timeline-based views.
  • 33
    inDefend

    inDefend

    Data Resolve Technologies Private Limited

    inDefend helps you monitor every employee of the organization, regardless of the organizational size. Gain industry compliance suiting your company's needs and protect the company's data from being compromised. Better control over employee's on notice period and complete transparency over their activities. Generate full-fidelity profiles of all the employees and track their productivity and behavior on digital assets. Worry less about the productivity of remote employees, roaming workforce or employees working from home. Manage access permissions for huge groups of scattered employees with a cleverly orchestrated policy through our unique data flow analysis. Maintain screenshots of specific employee crimes who are responsible for damaging the company's reputation.
  • 34
    LogRhythm UEBA
    LogRhythm UEBA applies self-evolving analytics against long periods of user data to detect anomalies that indicate a potential threat. Join Senior Technical Product Manager and Data Scientist, Melissa Ruzzi, for a breakdown of our user behavior analytics capability. With the shortage of qualified analysts, inefficient manual processes, and complexity of attacks, it’s crucial to have a user and entity behavior analytics solution that provides extra layers of detection to protect the organization against potential threats. LogRhythm enhances your threat detection coverage in addition to existing out-of-the-box AI Engine UEBA rules. LogRhythm UEBA helps detect outliers and automatically sets scores without the need of explicit defined logic. As a cloud-native add-on, LogRhythm UEBA functions as an advanced UEBA log source in the LogRhythm SIEM Platform. You can build customizable dashboards, run and save searches, and leverage AI Engine rules setting alarms and SmartResponse™ automated ac
  • 35
    Kntrol

    Kntrol

    Kriptone Digital Security

    Kntrol provides cutting-edge behavior pattern tracking and endpoint monitoring to shield businesses from insider threats. Our solutions ensure regulatory compliance, boost organizational visibility, and protect sensitive data. By leveraging Kntrol's proactive security measures, companies can enhance their defense mechanisms and maintain a secure operational environment. Trust Kntrol for comprehensive insider threat prevention and endpoint monitoring solutions that keep your business safe.
  • 36
    Cyberhaven

    Cyberhaven

    Cyberhaven

    Cyberhaven’s Dynamic Data Tracing technology is a transformative approach to preventing IP theft and other insider threats. Automatically track and analyze the entire journey of your data from its creation through every user interaction. Continuous risk assessment proactively finds unsafe behaviors and practices before they lead to a breach. Full-context data tracing makes policies simpler and more effective with far fewer false positives and user disruptions. In-context user education and coaching drives better behavior and adherence to security best practices. Whether due to malicious actions or a moment of carelessness, data loss can have devastating financial and reputational impacts. Automatically classify sensitive data based on data origin, its creator, and content. Find data even if you didn’t know where to look. Proactively find and mitigate risks whether due to malicious insiders, unsafe behavior, or simple user mistakes.
  • 37
    StaffCop

    StaffCop

    Atom Security

    StaffCop provides a unique, fully integrated solution that focuses on detection and response to insider threats through a combination of advanced behavioral analysis and context-rich logging of insider activity. Collect Collect all activity events at the end points for subsequent analysis, notifications and decision making. Analyze Automatic and statistical analysis of data to detect anomalies of user behavior, identify incidents, insiders and disloyal employees. Alert Automatic alerts about violations of security policies, dangerous and unproductive activities of employees. Report Pre-configured & self-made reports width periodic e-mail sending. You can easily create reports with a powerful constructor. Block Blocking access to "negative" sites, running applications and removable USB-storages to reduces the risk of malware infection and increase employee productivity. Review Search for all data for keywords and regular expressions, easy correlation & drilldown
  • 38
    Microsoft Advanced Threat Analytics
    Advanced Threat Analytics (ATA) is an on-premises platform that helps protect your enterprise from multiple types of advanced targeted cyber-attacks and insider threats. ATA leverages a proprietary network parsing engine to capture and parse network traffic of multiple protocols (such as Kerberos, DNS, RPC, NTLM, and others) for authentication, authorization, and information gathering. This information is collected by ATA, ATA takes information from multiple data sources, such as logs and events in your network, to learn the behavior of users and other entities in the organization, and builds a behavioral profile about them. Reconnaissance, during which attackers gather information on how the environment is built, what the different assets are, and which entities exist. Typically, this is where attackers build plans for their next phases of attack. Lateral movement cycle, during which an attacker invests time and effort in spreading their attack surface inside your network.
  • 39
    DNIF

    DNIF

    DNIF

    DNIF provides a high value solution by combining technologies such as the SIEM, UEBA and SOAR into one product at an extremely low total cost of ownership. DNIF's hyper scalable data lake makes it ideal to ingest and store terabytes of data. Detect suspicious activity using statistics and take action before any damage occurs. Orchestrate processes, people and technology initiatives from a single security dashboard. Your SIEM will come built-in with essential dashboards, reports and response workflows. Coverage for threat hunting, compliance, user behavior monitoring and network traffic anomaly. In-depth coverage map with the MITRE ATT&CK and CAPEC framework. Provides comprehensive validation and response workflows for varied threat outbreaks. DNIF has built the fastest real-time data collection, parsing and enrichment technology stack from scratch. While other SIEMs let you scale upwards to 1TB per day – DNIF lets you start at multiple terabytes per day and scale to petabytes a month.
  • 40
    Salesforce Shield
    Natively encrypt your most sensitive data at rest across all of your Salesforce apps with platform encryption. Ensure data confidentiality with AES 256-bit encryption. Bring your own encryption keys and manage your key lifecycle. Protect sensitive data from all Salesforce users including admins. Meet regulatory compliance mandates. See who is accessing critical business data, when, and from where with event monitoring. Monitor critical events in real-time or use log files. Prevent data loss with transaction security policies. Detect insider threats and report anomalies. Audit user behavior and measure custom application performance. Create a forensic data-level audit trail with up to 10 years of history, and set triggers for when data is deleted. Expand tracking capabilities for standard and custom objects. Obtain extended data retention capabilities for audit, analysis, or machine learning. Meet compliance requirements with automated archiving.
  • 41
    Akamai Enterprise Threat Protector
    Enterprise Threat Protector is a cloud-based secure web gateway (SWG) that enables security teams to ensure that users and devices can safely connect to the Internet, regardless of where they are connecting from, without the complexity associated with legacy, appliance-based approaches. Deployed on the globally distributed Akamai Intelligent Edge Platform, Enterprise Threat Protector proactively identifies, blocks, and mitigates targeted threats such as malware, ransomware, phishing, DNS data exfiltration, and advanced zero-day attacks. This real-time visualization shows the phishing, malware, and command & control threats that Akamai is blocking (for customers) through its Intelligent Platform and its unprecedented insights into DNS and IP traffic. Protect web traffic at every corporate location and for off-network users quickly and without complexity with a cloud-delivered secure web gateway (SWG).
  • 42
    OpenText ArcSight cyDNA
    Get a bird’s-eye view of how attacks are being carried out and what they’re targeting. OpenText ArcSight cyDNA is a SaaS-based, global signal analytics tool that discovers malicious traffic, defines digital genealogies, and monitors against future attacks to reveal adversarial behaviors, early warning signs, and sophisticated attack paths. Transform your security posture with internet traffic insights, going beyond organizational borders for a holistic view of threat actors. Overcome organizational silos by analyzing global internet traffic and providing relevant entities with contextualized threat insights. Analyze and validate identified threats across your operations to provide multi-domain security. Accelerate the development of overall threat readiness and response with automated countermeasures and defensive capabilities. Discover how ArcSight cyDNA boosts your defenses and contextualizes threats by analyzing malicious traffic and providing insights into active threats.
  • 43
    Gurucul

    Gurucul

    Gurucul

    Data science driven security controls to automate advanced threat detection, remediation and response. Gurucul’s Unified Security and Risk Analytics platform answers the question: Is anomalous behavior risky? This is our competitive advantage and why we’re different than everyone else in this space. We don’t waste your time with alerts on anomalous activity that isn’t risky. We use context to determine whether behavior is risky. Context is critical. Telling you what’s happening is not helpful. Telling you when something bad is happening is the Gurucul difference. That’s information you can act on. We put your data to work. We are the only security analytics company that can consume all your data out-of-the-box. We can ingest data from any source – SIEMs, CRMs, electronic medical records, identity and access management systems, end points – you name it, we ingest it into our enterprise risk engine.
  • 44
    Citrix Analytics
    To guard sensitive data, you need to keep assets and employees secure in real time. Citrix Analytics for Security gives you proactive security protection without complicating your employee experience. Secure your employees, IT environment, and content with analytics intelligence. Pinpoint threats to your data with proactive visibility across your organization. Citrix named a Leader in the IDC MarketScape for virtual client computing. Quantify user experience and uncover the health of your environment. Give employees a high-quality virtual experience on any device. Redefine employee experience with an intelligent workspace platform. Our Customer Success Services (CSS) Select program, included with your subscription, combines always-on support, expert guidance, flexible training, and proactive monitoring. We have one goal in mind: your success.
    Starting Price: $3 per user per month
  • 45
    ObserveIT

    ObserveIT

    Proofpoint

    Every organization is mobile now: whether it’s work-from-home employees, third party contractors, or executives and sales teams always on the move. As we all collaborate more on sensitive assets, the risks of security mistakes and malicious insider behavior are equally heightened. Traditional perimeter-based solutions do not provide the visibility or business continuity that security and IT teams need. Protecting intellectual property, and customer and employee information requires more than preventative measures. With a prevention-heavy approach, you’ve got many blindspots even after spending months of data discovery, classification, and policy creation. Invariably, you cannot respond to data loss in real-time and need days or weeks to correlate DLP, application and forensic logs. Your users are the new security perimeter. For security teams, piecing together context around suspicious user and data activity from disparate logs is time-intensive and often impossible.
  • 46
    BMC Compuware Application Audit
    BMC Compuware Application Audit enables security and compliance teams to easily capture start-to-finish mainframe user behavior in real time, including all successful logins, session keyboard commands and menu selections, and specific data viewed without making any changes to mainframe applications. Application Audit enables enterprises to capture all relevant data about user access and behavior on the mainframe to mitigate cybersecurity risks and fulfill compliance mandates. Get deep insight into user behavior including data viewed, by whom, and which applications were used to access it. Deliver the granular intelligence and reporting needed to comply with regulations such as HIPAA, GDPR, the Australian NDB scheme, as well as company security policies. Separate the system administrator’s duties from the responsibilities of auditors with a web UI, so that no single person is in a position to engage in malicious activities without detection.
  • 47
    Cynet 360 AutoXDR
    Cynet 360 AutoXDR natively unifies NGAV, EDR, Network Detection Rules, UBA Rules and Deception technologies with completely automated attack investigation and remediation on a single, intuitive platform. Backed by a 24/7 Managed Detection and Response service – at no extra cost – Cynet provides comprehensive protection of the environment for even the smallest security teams. Multilayered protection against malware, ransomware, exploits, and fileless attacks. Protecting against scanning attacks, MITM, lateral movement, and data exfiltration. Decoy files, machines, user accounts, and network connections to lure and detect advanced attackers. Preset behavior rules coupled with dynamic behavior profiling to detect malicious anomalies. A 24/7 complementary MDR service proactively monitors your environment and provides needed advice. Ensure your SaaS applications aren’t introducing security risks.
  • 48
    GoSecure

    GoSecure

    GoSecure

    GoSecure, a recognized cybersecurity leader and innovator, combines more than 20+ years of market-leading security technology with highly skilled professionals who become an extension of in-house security team to mitigate threats before they can compromise business operations. GoSecure Titan® Managed Security Services pioneers the integration of endpoint, network, and email threat detection into a single Managed Extended Detection & Response (MXDR) service. Our GoSecure Titan® Platform offers superior visibility and protection, detecting more threats and reducing security costs with faster threat mitigation. GoSecure Professional Security Services provides a full portfolio of testing and assessment services to evaluate cybersecurity maturity, identify risks and gaps. We define a roadmap tailored to your situation, needs, and budget, improving security posture. Our Professional Services find issues, our Managed Services fix them, helping you thrive.
  • 49
    Coro

    Coro

    Coro Cybersecurity

    Coro puts an end to the security tool sprawl and to the constant worry that things have been overlooked. No need to check everything 10 times a day. Coro will take care of the ongoing security, and will alert you only when you need to take action. Coro analyses the threats to your entire business, takes action to eliminate the risk, and guides you on what to do next to improve your security posture. Coro is the central control point for sensitive data, practice data, and user activity, enabling you to enforce a wide range of security, compliance and governance policies. We scan every email for phishing, malware, ransomware and automatically eliminate threats. We automatically identify and block insider threats, accounts hacking, and malicious activities. We scan every file and email, or any data share for PII/PCI/PHI, and prevent confidential information leakage.
    Starting Price: $8.99 per user per month
  • 50
    Trendzact

    Trendzact

    Trendzact

    Comprehensive threat protection and productivity enhancement for on-premise and remote work from anywhere. Automatically score and provide results to agents for every customer interaction. Tailored coaching is automatically provided to agents based on customer interactions. Continuous webcam image capture and live stream video/audio to identify security threats & productivity losses. Dynamic risk scoring and vulnerability scanning identify insider activity before they represent a real threat. Video recording of all employee activity, audio recording, session recording, immutable logs, and alerts. Users can access supervisors & cohorts to share tribal knowledge and for encouragement. Security and productivity events can be flagged and then ticketed for a controlled workflow process. Automatically take notes for agents during calls and post them into CRM. Define workflow for triggered events.