Alternatives to Becrypt

Compare Becrypt alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Becrypt in 2024. Compare features, ratings, user reviews, pricing, and more from Becrypt competitors and alternatives in order to make an informed decision for your business.

  • 1
    NinjaOne

    NinjaOne

    NinjaOne

    NinjaOne automates the hardest parts of IT, empowering more than 17,000 IT teams with visibility, security, and control over all endpoints. The NinjaOne platform increases productivity while reducing risk and IT costs. Organizations use NinjaOne, including its wide range of IT and security integrations, for use cases including endpoint management, patch management, mobile device management, software deployment, remote access, endpoint backup, and more.
    Leader badge
    Compare vs. Becrypt View Software
    Visit Website
  • 2
    Cisco Duo
    Protect your workforce with simple, powerful access security. We're Cisco Duo. Our modern access security is designed to safeguard all users, devices, and applications — so you can stay focused on what you do best. Secure access for any user and device, to any environment, from anywhere. Get the peace-of-mind only complete device visibility and trust can bring. Respond faster to threats with an easy‑to‑deploy, scalable SaaS solution that natively protects every application. Duo's access security shields any and every application from compromised credentials and devices, and its comprehensive coverage helps you meet compliance requirements with ease. Duo natively integrates with applications to provide flexible, user-friendly security that's quick to roll out and easy to manage. It's a win, win, win for users, administrators, and IT teams alike. Lay the foundation for your zero-trust journey with multi-factor authentication, dynamic device trust, adaptive authentication and secure SSO.
    Leader badge
    Compare vs. Becrypt View Software
    Visit Website
  • 3
    ThreatLocker

    ThreatLocker

    ThreatLocker

    For IT Professionals to stop ransomware and other cyberattacks, you need to do more than just hunt for threats. ThreatLocker helps you reduce your surface areas of attack with Zero Trust policy-driven endpoint security solutions. Now you can change the paradigm from only blocking known threats, to blocking everything that you have not explicitly allowed. ThreatLocker Application Allowlisting is the gold standard when it comes to blocking ransomware, viruses, and other software-based threats. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. 
  • 4
    Kolide

    Kolide

    Kolide

    Endpoint solutions for teams that value productivity, transparency, and employee happiness. Engage with employees on Slack providing customized security and compliance recommendations for their Mac, Windows, and Linux devices. Traditional security solutions don't interact with end-users and must rely on strict enforcement and surveillance. We believe that device security starts with the user. With Kolide you can clearly communicate your organization's security guidelines and help users achieve compliance without resorting to rigid management. Get a bird's eye view of your environment, then drill down into the nitty gritty to gain critical insights into your fleet's health and hygiene. A single device in your fleet can produce thousands of unique data points. This data is often intended to be read by programs and systems, not people. Kolide interpets and visualizes the data we collect so you can quickly understand the state of your devices.
    Starting Price: $6 per month
  • 5
    Adaptiva OneSite Anywhere
    Adaptiva OneSite Anywhere enables IT admins to exert total visibility and control over all endpoints, regardless of where they are – at home, at work, or at a coffee shop. With most employees working remotely, content delivery – getting patches, updates, and operating systems to endpoints quickly and without creating issues with production traffic, bandwidth degradation, and software delivery success rates – is even more difficult, especially over VPN. OneSite Anywhere helps you securely manage endpoints at unprecedented speed and scale whether they are on premise, connected remotely over VPN, or on the Internet without a VPN connection. OneSite Anywhere combines the world’s most advanced software distribution engine with a new, revolutionary cloud architecture to seamlessly extend the boundaries of the enterprise network to cover the entire internet.
  • 6
    SanerNow

    SanerNow

    SecPod Technologies

    SecPod SanerNow is the world's best unified endpoint security & management platform that powers IT/Security Teams automate cyber hygiene practices. It works on an intelligent agent-server model to execute effective endpoint management and security. It gives you accurate vulnerability management with scanning, detection, assessment, prioritization, and remediation capabilities. SanerNow is available on both cloud and on-premise, whose integrated patch management automates patching across all major OSs like Windows, MAC, Linux, and a vast collection of 3rd party software patches. What makes it unique? You can now access other salient features like security compliance management, IT asset management, endpoint management, software deployment, application & device control, and endpoint threat detection and response, all on a single platform. With SanerNow, you can remotely perform and automate these tasks to secure your systems from the emerging wave of cyberattacks.
    Starting Price: $50/year/device
  • 7
    USB-LOCK-RP

    USB-LOCK-RP

    Advanced Systems International

    USB Control & Lockdown Software to Block USB Devices Access and Lock USB Ports in Windows Systems. Centralized USB Device Management, Monitoring and Whitelisting to Protect Computers in a Network. USB Device Control is an important part of Endpoint Security Management and focuses in the protection of computer systems and data assets from threats posed by unauthorized USB device usage. Controlling USB devices access to endpoints is required to secure networks that control machinery or store sensitive information. - Centralized USB Device Management. - Secures Groups of Computer or Specific Computers. - Whitelists Specific Devices by Hardware ID and Blocks the rest. -Automatically apply Group 1 protection settings to unassigned clients. NEW! - Receives Alerts & Logs Device Connections in the Network Automatically. -Export Status and Alerts Reports to csv format (Comma-separated value)NEW! -Automatic Authorizations Mode, Whitelist USB devices across the network automatically. NEW
    Starting Price: $20 per client/one-time
  • 8
    Todyl Security Platform
    The Todyl Security Platform eliminates the complexity, cost, and challenges of ever-growing security stacks. Manage your security and networking through our cloud-first, single-agent platform. In minutes, you'll be connected and protected, with unmatched visibility and control across your environments. Stop managing products and start building a comprehensive security program. The Todyl Security Platform spans prevention, detection, and response by unifying SASE, Endpoint Security (EDR + NGAV), SIEM, MXDR, and GRC in a cloud-first platform. Todyl streamlines operations simplify architectures and empower your team to deliver highly effective security while simplifying compliance management. Thanks to the global scale and power of the Secure Global Network™ (SGN) Cloud Platform, users can securely connect to company networks, clouds, SaaS apps, and the Internet from everywhere in the world.
  • 9
    Barracuda CloudGen Access

    Barracuda CloudGen Access

    Barracuda Networks

    Securely manage your remote workforce with instant provisioning of company or employee-owned devices and unmanaged contractor endpoints. Mitigate breach risks with Zero Trust secure access. Deliver continuous verification of user and device identity and trust to reduce attack surface. Empower employees with streamlined access, increased security and upgraded performance compared to traditional VPN technology. Security starts with access. The CloudGen Access Zero Trust model establishes unparalleled access control across users and devices without the performance pitfalls of a traditional VPN. It provides remote, conditional, and contextual access to resources and reduces over-privileged access and associated third-party risks. With CloudGen Access, employees and partners can access corporate apps and cloud workloads without creating additional attack surfaces.
  • 10
    Kaspersky Endpoint Security
    With more of your business operations going digital, you need to protect every server, laptop and mobile device on your network. Select tier combines multi-layered technologies with flexible cloud management and centralized application, web and device controls to protect your sensitive data on every endpoint. Security shouldn’t slow you down, so our security has minimal impact on system performance. And if you’re attacked, the Remediation Engine undoes most malicious actions, so users can keep working without interruption. Delivering world-class security – including post execution Behavior Detection and Machine Learning technologies – to help reduce your attack risk and keep all your endpoints safe and secure, with less need to download frequent updates. Provides straightforward migration from third-party endpoint protection, helping to make your transition error-free. Our post-deployment quality assurance audit service will ensure optimum configuration.
    Starting Price: $40.00/one-time/user
  • 11
    Hysolate

    Hysolate

    Hysolate

    Hyper-isolated environments, on a single endpoint, managed from the cloud. Hysolate is a software platform that enables locally deploying and remotely managing virtual, secured, environments on a single endpoint, with a unified and seamless user experience. Using Hysolate, organizations can implement strong OS-based isolation to secure corporate access, while unlocking user productivity. Allow employees to browse the web, install apps, and download files without compromising corporate security. Enable employees and 3rd parties to securely access corporate applications and data on unmanaged devices. Secure privileged user access through a simple-to-deploy and scalable SAW program.
  • 12
    Microsoft Defender for Endpoint
    Gain the upper hand against sophisticated threats like ransomware and nation-state attacks. Put time back in the hands of defenders to prioritize risks and elevate your security posture. Advance beyond endpoint silos and mature your security based on a foundation for XDR and Zero Trust. Microsoft Defender for Endpoint delivers industry-leading endpoint security for Windows, macOS, Linux, Android, iOS, and network devices and helps to rapidly stop attacks, scale your security resources, and evolve your defenses. It’s delivered at cloud scale, with built-in AI that reasons over the industry’s broadest threat intelligence. Our comprehensive solution enables discovery of all endpoints and even network devices, such as routers, in your environment. It offers vulnerability management, endpoint protection, endpoint detection and response (EDR), mobile threat defense, and managed hunting all in a single, unified platform.
  • 13
    AhsayCBS

    AhsayCBS

    Ahsay Systems Corporation Limited

    Ahsay Backup Software is specifically designed for Managed Service Providers, System Integrators, or IT Consulting Companies. It enables them to offer secure managed, cloud-hosted, and on-premises backup services to clients and earn a stable recurring income. The whole solution is built on a client-server architecture: The server-side centralized management console (AhsayCBS) can be installed on your backup server hosted in your data center or on a cloud platform like Microsoft Azure. We offer a hosted AhsayCBS instance if you don't want to host it. On the client side, there are three backup agents: AhsayOBM, AhsayACB, and Ahsay Mobile, which you can install on your customers' endpoints and devices. AhsayOBM backs up servers, databases, virtual machines, NAS devices, and Microsoft 365 user accounts as an administrator; AhsayACB backs up files on desktops, laptops, and Microsoft 365 as individual users. 
    Starting Price: $1.50 / month
  • 14
    Panda Endpoint Protection
    Our endpoint protection stops malware, ransomware, and threats that leverage unknown (zero-day) vulnerabilities using an easy-to-manage cloud-based console and a lightweight agent that doesn’t interfere with the performance of the endpoints. Endpoint protection against malware, ransomware, and the latest threats. Detailed, real-time security monitoring and reporting. Lightweight agent and easy-to-use cloud-based console. Extend security by adding patch management and encryption without a new deployment. This effective, Cloud-native security solution for desktops, laptops, and servers centrally manages the security of endpoints, both inside and outside the corporate network. Our Endpoint Protection (EPP) technologies prevent infections by utilizing our Collective Intelligence, the consolidated and incremental knowledge repository of all applications, binaries, and other files, both trusted and malicious.
  • 15
    FortiClient

    FortiClient

    Fortinet

    Multilayered endpoint security with behavior based analysis for prevention against known and unknown threats. Complete real-time visibility of all your global software inventory. Here, there, anywhere. Cloud-delivered FortiClient endpoint protection service designed for small and medium-sized business. Integrated endpoint protection platform that provides automated next-generation threat protection, visibility and control of your software and hardware inventory across the entire security fabric. Identify & remediate vulnerable or compromised hosts across your attack surface. As a key piece of the Fortinet Security Fabric, FortiClient integrates endpoints into the fabric for early detection and prevention of advanced threats. Security events including zero-day malware, botnet detections, and vulnerabilities are reported in real-time.
  • 16
    IGEL

    IGEL

    IGEL Technology

    IGEL provides the next-gen edge OS for cloud workspaces. Our solutions offer you extreme CAPEX hardware cost savings, sharply reduced ongoing operating expenses, and a more secure and manageable endpoint management and control platform across nearly any x86 device. Work is now defined by what we do, not where we go. The widely distributed workforce is here to stay, and IGEL OS allows people to thrive in their work from anywhere, while organizations retain full management, control, and security of user endpoints regardless of which endpoint device they use. IGEL OS secures and simplifies digital workspaces in healthcare, finance, retail, higher education, government, and manufacturing organizations around the world. Its 100+ technology integrations lend full support of the latest unified communications tools, VDI platforms, DaaS, and SaaS-based applications from anywhere on any x86-64 device, including thin client, laptop, or tablet.
  • 17
    Sequretek Percept EDR
    Secure your endpoints with cloud-native Percept EDR - a comprehensive centrally-managed, cross-platform technology with an end-to-end response mechanism to detect and protect against advanced threats. Percept EDR is an intelligent, easy-to-manage, simple-to-deploy product that works efficiently in heterogeneous environments. Percept EDR uses AI-ML and endpoint detection and response (EDR) telemetry analytics for enhanced detection capabilities. It is one of the very few products that features on-agent AI ensuring that devices stay protected even in an offline mode. Percept EDR provides a real-time defense against zero-day threats, advanced persistent threats, ransomware attacks, and any other malicious activities. Beyond advanced threat protection, Percept EDR also integrates components such as device control, application whitelisting, and vulnerability management into a single product with a single dashboard view over your endpoint security.
  • 18
    WatchGuard Endpoint Protection Platform (EPP)
    The WatchGuard EPP product goes beyond signature-based antivirus to stop malware, ransomware and threats that leverage unknown, zero day vulnerabilities. Even better, it's managed with an intuitive Cloud-based console and lightweight agent that doesn't interfere with endpoint performance. Endpoints are protected from viruses, malware, spyware and phishing with WatchGuard EPP. We use a comprehensive set of security techniques including signatures, local cache, and even our own proprietary intelligence feeds derived from the malware previously detected with our EDR products. This enables us to find zero day exploits using behavioral heuristics and known indicators of attacks as “contextual rules." WatchGuard EPP centralizes next-generation antivirus for all your Windows, macOS and Linux desktops, laptops, and servers, in addition to the leading virtualization systems.
  • 19
    OfficeScan

    OfficeScan

    Trend Micro

    The threat landscape used to be black and white, you kept the bad stuff out and the good stuff in. Now it’s harder to tell the good from the bad, and traditional signature-based antivirus approaches alone are a weak defense against ransomware and unknown threats, which often slip through. Next-generation technologies help with some threats but not others, and adding multiple anti-malware tools on a single endpoint results in too many products that don’t work together. To complicate matters your users are increasingly accessing corporate resources from a variety of locations and devices, and even services in the cloud. You need endpoint security that is smart, optimized, and connected, from a proven vendor you can trust. Trend Micro™ OfficeScan™ infuses high-fidelity machine learning into a blend of threat protection techniques to eliminate security gaps across any user activity and any endpoint.
  • 20
    Blackberry Spark
    Trusted Unified Endpoint Security and Unified Endpoint Management. BlackBerry Spark® offers visibility and protection across all endpoints, including personal laptops and smartphones used for work. It leverages AI, machine learning and automation to provide improved cyber threat prevention. BlackBerry Spark includes a comprehensive Unified Endpoint Security (UES) layer that seamlessly works with BlackBerry Unified Endpoint Management (UEM) to deliver Zero Trust security with Zero Touch experience. But one size rarely fits all, especially with a remote workforce using devices that may or may not be owned by your organization. That's why BlackBerry Spark Suites are available with a range of offerings to meet your needs for UEM and/or UES. BlackBerry Spark offers the broadest set of security capabilities, management tools and visibility covering people, devices, networks, apps, and automation.
  • 21
    IBM Security QRadar EDR
    Secure endpoints from cyberattacks, detect anomalous behavior and remediate in near real time. IBM Security® QRadar® EDR, formerly ReaQta, remediates known and unknown endpoint threats in near real time with easy-to-use intelligent automation that requires little-to-no human interaction. You can make quick and informed decisions with attack visualization storyboards and use automated alert management to focus on threats that matter. Advanced continuous learning AI capabilities and a user-friendly interface put security staff back in control and help safeguard business continuity. Endpoints remain the most exposed and exploited part of any network, with the average organization managing thousands. The rise of malicious and automated cyber activity targeting endpoints leaves organizations that rely on traditional endpoint security approaches struggling against attackers who exploit zero-day vulnerabilities with ease and launch a barrage of ransomware attacks.
  • 22
    Symantec Endpoint Protection
    Symantec Endpoint Security delivers the most complete, integrated endpoint security platform on the planet. As an on-premises, hybrid, or cloud-based solution, the single-agent Symantec platform protects all your traditional and mobile endpoint devices, and uses artificial intelligence (AI) to optimize security decisions. A unified cloud-based management system simplifies protecting, detecting and responding to all the advanced threats targeting your endpoints. Keep your business running. Compromised endpoints are highly disruptive to business. Innovative attack prevention and attack surface reduction delivers the strongest security across the entire attack life cycle (e.g., stealthy malware, credential theft, fileless, and “living off the land” attacks). Prevent the worst-case scenario. Full blown breaches are CISOs' worst nightmare. Deliver detection and remediation of persistent threats with sophisticated attack analytics and prevention of AD credential theft.
  • 23
    ColorTokens Xtended ZeroTrust Platform
    The cloud-delivered ColorTokens Xtended ZeroTrust Platform protects from the inside out with unified visibility, micro-segmentation, zero-trust network access, cloud workload and endpoint protection. Visibility across on-premise & multiclouds. Micro-segment for cloud workload protection. Stop ransomware from owning your endpoints. See all communication between processes, files, users, applications, and workloads. Identify security gaps with built-in threat and vulnerability assessment. Simple and faster time-to-compliance (for HIPAA, PCI, GDPR). Easily create ZeroTrust Zones™ and drastically reduce the attack surface. Dynamic policies that protect workloads migrating to the cloud. Block lateral threats without cumbersome VLANs/ACLs or firewall rules. Lockdown any endpoint by automatically allowing only whitelisted processes. Block zero day or fileless exploits, and stop communication to C&C servers.
  • 24
    ManageEngine Vulnerability Manager Plus
    Enterprise vulnerability management software. Vulnerability Manager Plus is an integrated threat and vulnerability management software that delivers comprehensive vulnerability scanning, assessment, and remediation across all endpoints in your network from a centralized console. Scan and discover exposed areas of all your local and remote office endpoints as well as roaming devices. Leverage attacker-based analytics, and prioritize areas that are more likely to be exploited by an attacker. Mitigate the exploitation of security loopholes that exist in your network and prevent further loopholes from developing. Assess and prioritize vulnerabilities based on exploitability, severity, age, affected system count, as well as the availability of the fix. Download, test, and deploy patches automatically to Windows, Mac, Linux, and over 250 third-party applications with an integral patching module—at no additional cost.
    Starting Price: $695 per user per year
  • 25
    Absolute

    Absolute

    Absolute Software

    Manage and secure your data, devices, and applications with an unbreakable connection to every endpoint — on or off your network. Absolute gives you unparalleled line-of-sight to your devices and data. The self-healing connection keeps critical applications such as SCCM, VPN, antivirus, and encryption present, healthy, and up-to-date. And sensitive data remains protected, even when accessed from outside your network. Maintain complete control of every endpoint, with a comprehensive library of automated, custom workflows — no scripting required. Reduce the load on your IT and security teams with pre-built commands for enforcing Windows updates, managing device configurations, and resolving issues — from helpdesk tickets to security events. Absolute is the only endpoint security solution factory-installed by every major PC manufacturer. Embedded in the BIOS of over half a billion devices, chances are, you already have it. All you have to do is activate it.
  • 26
    Syxsense Secure
    Syxsense Secure is world’s first IT management and security solution that combines vulnerability scanning, patch management, and EDR capabilities in a single cloud console. With insight into the health of every endpoint across your network, you get the peace of mind that comes from predicting, preventing, and eliminating threats in real time. Make exposed risk and attack vectors a thing of the past.
  • 27
    BlackBerry Cyber Suite
    Secure and protect your users and devices, even BYOD laptops and smartphones, with a solution that’s focused on earning trust across any endpoint and continuously validating that trust at every event or transaction. Is your organization equipped with the tools to empower your employees, no matter where they’re working? In a situation where employees may be unable to report to the office, it’s essential that they still have secure access to the data and apps they need, whether they use corporate or personal owned devices. The BlackBerry® Cyber Suite provides complete security, effectively preventing breaches and safeguarding against sophisticated threats with advanced AI. It provides a total Zero Trust solution with coverage across the full spectrum of devices, ownership models, network, apps and people. It continuously authenticates users and dynamically adapts security policies to deliver a Zero Touch experience that improves security with no user interruption.
  • 28
    WithSecure Business Suite
    WithSecure Business Suite, endpoint security service on-site. Complete business security system designed for physical, virtual, and cloud environments all through a single central management tool without sacrificing performance, transparency or IT resources. Full on-site control for even the highest security requirements. Endpoint security management protecting the public cloud, private clouds, and on-premises infrastructure. Single control center that enables you to manage all security applications in one place. Less work through automation combined with easy control. Designed for simplicity and scalability in mind. WithSecure Business Suite is the perfect answer to your organization’s security challenges. Self-managed service or fully outsourced management by a certified service provider. Saves time and resources from IT and integrates across all your devices and fences your business from cybersecurity threats.
  • 29
    K7 Cloud Endpoint Security
    Rapid enterprise-wide deployment with anytime, anywhere control over applications, devices, and networks The modern enterprise has employees working anywhere and everywhere – in office, on-site, or working from home. K7 Cloud Endpoint Security (K7 CEPS) is the easiest way to protect and manage all enterprise endpoints in an environment without a clear IT perimeter. Knowledgeable and proactive customer support ensures that cybersecurity never gets in the way of 24/7 operations. Robust protection against ransomware, Trojans, phishing, APTs and zero-day attacks designed to target the enterprise. Time and location restrictions are eliminated with the cloud console that enables control over enterprise cybersecurity with just a browser. Protect even the devices of employees who never visit the office with hassle-free remote deployment.
    Starting Price: $70 one-time payment
  • 30
    SecurityHQ

    SecurityHQ

    SecurityHQ

    SecurityHQ is a world leading independent Managed Security Service Provider (MSSP), that detects, and responds to threats, instantly. As your security partner, we alert and act on threats for you. Gain access to an army of analysts that work with you, as an extension of your team, 24/7, 365 days a year. Receive tailored advice and full visibility to ensure peace of mind, with our Global Security Operation Centres. Utilize our award-winning security solutions, knowledge, people, and process capabilities, to accelerate business and reduce risk and overall security costs. Most Popular Services: Managed Detection and Response (MDR) Endpoint Detection and Response (EDR) Managed Extended Detection and Response (XDR) Vulnerability Management Services Managed Firewall Digital Forensics & Incident Response Managed Network Detection and Response (NDR) Penetration Testing CISO as a Service
  • 31
    activeDEFENCE

    activeDEFENCE

    activereach

    From malware to advanced persistent threats (APT) to extortion & internal breaches, threats to your organisation’s infrastructure are unrelenting. Today’s businesses must consider smartphones, tablets, and consumerization of IT, combined with telecommuters, contractors, partners, and business-critical services hosted in the cloud. Security is more important than ever—and far more complex. To defend your information and systems, you need an adaptable, multi-layered defensive strategy that encompasses all the components of your IT environment, from the network to the perimeter, data, applications and endpoints, minimising and managing the weak points and vulnerabilities that expose your organisation to risk. activereach’s end-to-end portfolio of network security solutions can protect your business from advancing threats, enhance network performance, and optimise operational efficiencies.
  • 32
    VMware Carbon Black App Control
    Lock down critical systems and servers to prevent unwanted changes and ensure continuous compliance with regulatory mandates. Harden new and legacy systems against unwanted change, simplify the compliance process, and provide protection for corporate systems. VMware Carbon Black® App Control™ is one of the most proven and scalable application control solutions on the market. Consolidate multiple endpoint security capabilities, and operate faster and more effectively with a single, cloud native platform. Stop malware, ransomware, zero-day and non-malware attacks. Prevent unauthorized change with file-integrity monitoring, device control and memory protection. Monitor critical activity to assess risk and maintain system integrity. Secure EOL systems with powerful change-control and application control policies. Out-of-the-box templates keep management overhead low.
  • 33
    Trellix

    Trellix

    Trellix

    Introducing the Trellix Platform, a composable XDR ecosystem that adapts to the challenges of your business. The Trellix Platform learns and adapts for living protection while delivering native and open connections and providing expert and embedded support for your team. Keep your organization resilient with adaptive prevention that adjusts and responds in machine time to threats. Customers trust 75M endpoints to Trellix. Maximize business agility through zero trust principles and protect against front-door, side-door, and back-door attacks, all while streamlining policy management. Get comprehensive, non-invasive protection for your cloud-native applications, through secure agile DevOps and visible deployment environments. Our email and collaboration tool security protects against high-volume exposure points and attackers, automating for optimized productivity and enabling secure and agile teamwork.
  • 34
    ITsMine Beyond DLP
    ITsMine Beyond DLP™ goes beyond traditional Data Loss Prevention (DLP) to protect organizations against all data threats. No policies or endpoint agents needed zero effect on employee productivity, and protection even after data exfiltration. Data loss incidents are becoming more common and more destructive than ever before, whether deliberate or inadvertent or from internal or external factors. Beyond DLP™ is a completely new security approach, that enables organizations to easily track and secure their data wherever it is, within their internal network and beyond. Maintain your high-security standards regardless of whether your data is located in on-prem or cloud-based file systems. Empower employees’ full productivity while controlling the usage and whereabouts of your sensitive data. Hassle-free compliance to data protection regulations, from GDPR, CCPA, PCI to HIPPA, with access control options to sensitive data, data breach detection and clear reporting options.
  • 35
    Check Point Harmony Endpoint

    Check Point Harmony Endpoint

    Check Point Software Technologies

    Check Point Harmony is the industry’s first unified security solution for users, devices and access. The solution protects devices and internet connections from the most sophisticated attacks while ensuring Zero-Trust Access to corporate applications. Protecting today’s hyper-distributed workspace requires endless security functions across user devices, applications and networks. However, stitching together point solutions often leaves security gaps and creates a cumbersome infrastructure that is difficult to manage and scale. Harmony offers an alternative that saves you the overhead and increases security. Harmony unifies 6 cloud-based security products to keep you 100% safe. Wherever you connect from, whatever you connect to, and however you connect – Your home, your devices, your privacy and your organizational data are secured and protected from any cyber threat.
  • 36
    Microsoft Endpoint Manager
    Transformative management and security that meets you where you are and helps you move to the cloud. The secure, integrated management solution. Deploy a seamless, end-to-end management solution that combines the functionality, data, and new intelligent actions of Microsoft Intune and Microsoft System Center Configuration Manager. Get native integration with cloud-powered security controls from Microsoft including risk-based conditional access for apps and data. Use analytics to help understand and remediate issues impacting users. Improve productivity and collaboration with the familiar experience users expect. Give IT flexibility to support diverse scenarios for both bring your own device (BYOD) and corporate owned devices. Accelerate time to value with fast rollout of services and devices with end-to-end integration across our stack. Minimize disruption to IT, users, and processes while maximizing your investment and security.
  • 37
    AhnLab EPP
    AhnLab EPP is the endpoint protection platform for optimized interoperation and integrated management of diverse security functions. AhnLab EPP provides a stronger response against threats than point solutions-based responses by providing truly centralized endpoint security management and operation. Sensitive data of organizations reside in endpoints and as a result, endpoints are continually exposed to security threats. Also, the increasing diversification of operating systems and devices require organizations to widen the object and scope of protection. In response to today's highly complex security threats, organizations are introducing multiple security solutions; however, limitations in operating and managing such multiple solutions often become a vulnerability in security.
  • 38
    Seqrite Endpoint Security Cloud
    Seqrite Endpoint Security Cloud is a simple and comprehensive platform that lets you manage the security for multiple endpoints remotely from anywhere. Whether you’re on the move, at work or home, Seqrite EPS Cloud ensures complete security with easy manageability. Endpoint Security Cloud product by Seqrite allows small, medium and large-sized corporations to manage the security of their systems and operations from the cloud-based console. Seqrite Endpoint Security Cloud is a comprehensive digital solution to all your data security requirements. Our cloud-based endpoint security system does not require any hardware installation and provides complete security via advanced device control, DLP, asset management, etc. Seqrite’s all-inclusive cloud-based endpoint security tool is designed to be extremely user-friendly and does not need the technical expertise of a dedicated IT admin to operate. It greatly simplifies operations and is therefore ideal for small businesses as well.
  • 39
    HCL BigFix

    HCL BigFix

    HCL Software

    HCL BigFix is the AI Digital+ endpoint management platform that leverages AI to improve employee experience and intelligently automate infrastructure management. HCL BigFix offers complete solutions to secure and manage endpoints across nearly 100 different operating systems, ensure continuous compliance with industry benchmarks, and revolutionize vulnerability management with award-winning cybersecurity analytics. HCL BigFix is the single solution to secure any endpoint, in any cloud, across any industry.
  • 40
    Trio

    Trio

    Trio Technology

    From businesses to educational institutions, Trio breaks down conventional management methods and rebuilds them gapless, automated, and simply secure. As a one-of-a-kind mobile device management solution, Trio is here to not only meet your security and productivity expectations but to exceed them. Trio is a platform that not only manages devices but also takes care of vulnerability management, endpoint detection and response (EDR), compliance monitoring, and provides visibility into endpoints.
    Leader badge
    Starting Price: $6.00/employee
  • 41
    Panda Adaptive Defense 360
    Unified Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) capabilities, with our unique Zero-Trust Application Service and Threat Hunting Service in one single solution, to effectively detect and classify 100% of processes running on all the endpoints within your organization. Cloud-delivered endpoint prevention, detection, containment and response technologies against advanced threat, zero-day malware, ransomware, phishing, in-memory exploits and malware-less attacks. It also provides IDS, firewall, device control, email protection, URL & content filtering capabilities. It automates the prevention, detection, containment and response to any advanced threat, zero day malware, ransomware, phishing, in-memory exploits, and fileless and malwareless attacks, inside and outside the corporate network.
  • 42
    WithSecure Elements
    To keep your endpoints safe, you need an easy way to identify and prioritize risks, reduce your attack surface, and stop breaches before they happen. That means you need protection that blocks advanced, automated and targeted threats like ransomware, exploits and fileless attacks. WithSecure Elements Endpoint Protection is cloud-native, AI-powered endpoint protection that you can deploy instantly from your browser and manage easily from a single console. It integrates across all your endpoints, keeping your organization fenced in from attacks. Endpoint Protection is part of WithSecure Elements, the one platform that delivers everything from vulnerability management and collaboration protection to endpoint protection; and detection and response - managed from a single security console. Use individual solutions for specific needs or get complete protection by combining them all.
  • 43
    K7 Endpoint Security
    K7 Endpoint Security is easy to install, deploy, configure, and manage, reducing IT workload. The console for the On-premises version can be installed on any client in the network, avoiding additional investment in server hardware and software. The Cloud deployed version supports 100% remote deployment and cybersecurity management of all endpoints in the organization anytime, anywhere. K7’s international award-winning scan engine has been tested and proven to protect endpoints without affecting device performance.
  • 44
    OpenText ZENworks Endpoint Security Management
    OpenText ZENworks Endpoint Security Management provides fine-grained, policybased control over all your Windows desktop and mobile PCs—including the ability to automatically change security configurations depending on a user’s role and location. By creating and managing policies from a central console, ZENworks makes it possible to implement and enforce tightly controlled, highly adaptive security policies without placing any configuration or enforcement burden on end users. ZENworks Endpoint Security Management also features robust client selfdefense capabilities that provide assurance that security policies are not circumvented; in addition, it has a complete suite of monitoring, alert, reporting, and auditing tools. Bring comprehensive, centralized security to your most vulnerable IT assets—the mobile PCs at the edges of your organization.
  • 45
    Comodo Dragon Platform
    Our completely cloud-native framework delivers you zero day protection against undetectable threats while defending your endpoints from known threat signatures. Comodo introduced a new approach to endpoint protection, engineered to solve the issue of legacy security solutions. The Dragon platform delivers the foundation principles for complete next-generation endpoint protection. Easily improve your cybersecurity and performance with the Dragon Platform's lightweight agent delivering artificial intelligence (AI) and Auto Containment to stop all threats. Comodo delivers everything cybersecurity you ever needed to activate breach protection immediate value added from day one. 100% trusted verdict within 45 seconds on 92% of signatures via analysis, and 4 hours SLA on the remaining 8% via human experts. Automatic signature updates that simplifies deployment across your entire environment to lower operational costs.
  • 46
    GlobalProtect

    GlobalProtect

    Palo Alto Networks

    The modern workforce is more mobile than ever, accessing the network from any place on any device, at any time. Endpoint antivirus and VPN technologies aren’t enough to stop advanced threats. By extending next-generation firewall capabilities through the GlobalProtect subscription, you can gain greater visibility into all traffic, users, devices, and applications. With GlobalProtect, organizations can extend consistent security policies to all users, while eliminating remote access blindspots and strengthening security. GlobalProtect safeguards your mobile workforce by using the capabilities of your Next-Generation Firewall to inspect all traffic—incoming and outgoing. Enable always-on IPsec/SSL VPN connection between a variety of endpoints and operating systems to deliver transparent access to sensitive data without risk. Quarantine compromised devices with immutable characteristics on internal and external networks.
  • 47
    Cisco Secure Endpoint
    Our cloud-native solution delivers robust protection, detection, and response to threats—reducing remediation times by as much as 85 percent. Reduces the attack surface using advanced endpoint detection and response (EDR), threat hunting, and endpoint isolation. The built-in SecureX platform delivers a unified view, simplified incident management, and automated playbooks—making our extended detection and response (XDR) the broadest in the industry. Our Orbital Advanced Search capability provides the answers you need about your endpoints—fast. Find sophisticated attacks faster. Our proactive, human-driven hunts for threats map to the MITRE ATT&CK framework to help you thwart attacks before they cause damage. Secure Endpoint establishes protection, detection, response, and user access coverage to defend your endpoints.
  • 48
    Symantec Integrated Cyber Defense
    The Symantec Integrated Cyber Defense (ICD) Platform delivers Endpoint Security, Identity Security, Information Security, and Network Security across on-premises and cloud infrastructures to provide the most complete and effective asset protection in the industry. Symantec is the first and only company to unify and coordinate security. Functions across both cloud and on-premises systems. Symantec enables enterprises to embrace the cloud as it makes sense for them, without sacrificing past investments and reliance on critical infrastructure. We know Symantec will never be your only vendor. That’s why we created Integrated Cyber Defense Exchange (ICDx), which makes it easy to integrate third-party products and share intelligence across the platform. Symantec is the only major cyber defense vendor that builds solutions to support all infrastructures, whether entirely on-premises, entirely in the cloud, or a hybrid of the two.
  • 49
    Clearswift Endpoint Data Loss Prevention
    As a vital piece of your IT security strategy, Clearswift Endpoint Data Loss Protection (DLP) solution allows organizations to detect, inspect and secure critical data on endpoints. In one solution, it provides context-aware Data in Use (DIU) policies to control which devices can connect to a corporate network and what information can be transferred. It also executes scheduled Data at Rest (DAR) scans on file systems to audit and manage critical data residing on the network or in the cloud. A lightweight agent, Clearswift Endpoint DLP works behind the scenes to enforce your security and compliance policies and provides continuity even when users are not connected to the network. Flexible and context-aware DIU policies allow organizations to apply rules that either prevent documents containing critical data from being copied to removable media, shared on the network or uploaded to the cloud, or automatically encrypt them before they are transferred.
  • 50
    Automox

    Automox

    Automox

    Cloud-native and globally available, Automox enforces OS & third-party patch management, security configurations, and custom scripting across Windows, Mac, and Linux from a single intuitive console. IT and SecOps can quickly gain control and share visibility of on-prem, remote and virtual endpoints without the need to deploy costly infrastructure.
    Starting Price: $3.00