Alternatives to BreachRx

Compare BreachRx alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to BreachRx in 2024. Compare features, ratings, user reviews, pricing, and more from BreachRx competitors and alternatives in order to make an informed decision for your business.

  • 1
    Kroll Cyber Risk
    We are the world incident response leader. Merging complete response capabilities with frontline threat intelligence from over 3000 incidents handled per year and end-to-end expertise we protect, detect and respond against cyberattacks. For immediate assistance, contact us today. Tackle every facet of today and tomorrow’s threat landscape with guidance from Kroll’s Cyber Risk experts. Enriched by frontline threat intel from 3000+ incidents cases every year, our end-to-end cyber risk solutions help organizations uncover exposures, validate the effectiveness of their defenses, implement new or updated controls, fine-tune detections and confidently respond to any threat. Get access to a wide portfolio of preparedness, resilience, detection and response services with a Kroll Cyber Risk retainer. Get in touch for more info.
    Compare vs. BreachRx View Software
    Visit Website
  • 2
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. BreachRx View Software
    Visit Website
  • 3
    Hoxhunt

    Hoxhunt

    Hoxhunt

    Hoxhunt is a Human Risk Management platform that goes beyond security awareness to drive behavior change and (measurably) lower risk. Hoxhunt combines AI and behavioral science to create individualized micro-training experiences users love, so employees learn to detect and report advanced phishing attacks. Automated incident remediation helps operations teams respond fast with limited resources. Security leaders gain outcome-driven metrics to document reduced cybersecurity risk. Hoxhunt works with leading global companies such as Airbus, IGT, DocuSign, Nokia, AES, Avanade, and Kärcher, and partners with leading global cybersecurity companies such as Microsoft and Deloitte.
    Leader badge
    Partner badge
    Compare vs. BreachRx View Software
    Visit Website
  • 4
    Blumira

    Blumira

    Blumira

    Blumira’s mission is to help SMBs and mid-market companies detect and respond to cybersecurity threats faster to stop breaches and ransomware. Blumira’s all-in-one SIEM+XDR platform combines logging with automated detection and response for better security outcomes and consolidated security spend. - Flexibility of an open XDR: Open platform integrates with multiple vendors for hybrid coverage of cloud, endpoint, identity, servers and more - Automation accelerates security: Deploy in minutes; stop threats immediately with automated response to isolate devices and block malicious traffic - Satisfy more compliance controls: Get more in one – SIEM w/1 year of data retention, endpoint, automated response & 24/7 SecOps support* - Managed platform saves time: Blumira’s team manages the platform to do threat hunting, data parsing and analysis, correlation and detection at scale
    Leader badge
    Partner badge
    Compare vs. BreachRx View Software
    Visit Website
  • 5
    Guardz

    Guardz

    Guardz

    Guardz provides MSPs and IT professionals with an AI-powered cybersecurity platform designed to secure and insure SMBs against cyberattacks. Our platform offers unified detection and response, protecting users, emails, devices, cloud directories, and data. By simplifying cybersecurity management, we enable businesses to focus on growth without being bogged down by security complexities. The Guardz scalable and cost-effective pricing model ensures comprehensive protection for all digital assets, facilitating rapid deployment and business expansion.
    Partner badge
    Compare vs. BreachRx View Software
    Visit Website
  • 6
    SpinOne

    SpinOne

    Spin.AI

    SpinOne is an all-in-one, SaaS security platform that protects SaaS data for mission-critical SaaS applications, including Google Workplace, Microsoft 365, Salesforce and Slack, by delivering full visibility and fast incident response. It eliminates fundamental security and management challenges associated with protecting SaaS data by reducing the risk of data leak and data loss, saving time for SecOps teams through automation, reducing downtime and recovery costs from ransomware attacks, and improving compliance. SpinOne solutions include: -SaaS Backup & Recovery -SaaS Ransomware Detection & Response -SaaS Data Leak Prevention & Data Loss Protection -SaaS Security Posture Management SpinOne also integrates with popular business apps – Jira, ServiceNow, DataDog, Splunk, Slack, and Teams – to help you save time and reduce manual workloads. Exciting News: Spin.AI recognized as a Strong Performer in The Forrester Wave™: SaaS Security Posture Management, Q4 2023 Report.
  • 7
    SIRP

    SIRP

    SIRP

    SIRP is a no-code risk-based SOAR platform that connects everything security teams need to ensure consistently strong outcomes into a single, intuitive platform. SIRP empowers Security Operations Centers (SOCs), Incident Response (IR) teams, Threat Intelligence teams, and Vulnerability Management (VM) teams through integration of security tools and powerful automation and orchestration tools. SIRP is a no-code SOAR platform with a built-in security scoring engine. The engine calculates real-world risk scores that are specific to your organization for every incident, alert, and vulnerability. This granular approach enables security teams to map risks to individual assets and prioritize response at scale. SIRP makes all security tools and functions available to security teams at the push of a button, saving thousands of hours each year. Design and enforce best practice security processes using SIRP’s intuitive drag-and-drop playbook building module.
  • 8
    RadarFirst

    RadarFirst

    RadarFirst

    RadarFirst offers innovative and collaborative SaaS solutions for privacy, compliance, and cyber teams to simplify legal governance, risk, and compliance (GRC) incident management. Built on the award-winning Radar® platform, Radar® Privacy is the global standard for documented and simplified privacy incident management, offering intelligent privacy process automation from discovery of an incident to obligation decision-making and on-time notifications. Radar® Compliance helps companies evaluate the severity of an event materiality and obligations to escalate, notify, and document. RadarFirst accelerates the time to incident resolution with industry-leading solutions for consistent, streamlined, and audit-ready risk management.
  • 9
    eRiskHub

    eRiskHub

    eRiskHub

    Let's face it. There's no such thing as perfect security. Whether by hacker, computer glitch or staff mistake, most organizations will experience a data breach incident. In the face of a cyber incident, your clients need urgent help and expertise to respond and recover. Given the complex nature of such events, response is always multi-pronged, requiring expertise in legal/regulatory compliance, information technology (IT) security, privacy, DR/BC, computer forensics, law enforcement, PR, and other areas. When you license the eRiskHub® portal, powered by NetDiligence®, you provide your clients with a go-to resource for all things cyber, helping them shore up their defenses and respond effectively to data breaches, network attacks and other cyber events. We offer several different options to choose from! See our options to the right.
  • 10
    Defendify

    Defendify

    Defendify

    Founded in 2017, Defendify is pioneering All-In-One Cybersecurity® for organizations with growing security needs, backed by experts offering ongoing guidance and support. Delivering multiple layers of protection, Defendify provides an easy-to-use platform designed to strengthen cybersecurity across people, process, and technology, continuously. Defendify streamlines cybersecurity assessments, testing, policies, training, detection, response, and containment in one consolidated and cost-effective cybersecurity solution. 3 layers, 13 solutions, 1 platform, including: • Managed Detection & Response • Cyber Incident Response Plan • Cybersecurity Threat Alerts • Phishing Simulations • Cybersecurity Awareness Training • Cybersecurity Awareness Videos • Cybersecurity Awareness Posters & Graphics • Technology Acceptable Use Policy • Cybersecurity Risk Assessments • Penetration Testing • Vulnerability Scanning • Compromised Password Scanning • Website Security Scanning
  • 11
    Blackpanda

    Blackpanda

    Blackpanda

    Blackpanda Digital Forensics services & Incident Response experts help identify, prioritize, contain, and remediate security issues in the event of a breach—helping you both minimize damage and respond more effectively to future incidents. Our incident response experts work with your team to identify vulnerable assets, draft organizational response plans, and craft bespoke playbooks to common attack events and communications protocols, while thoroughly testing all processes to optimize response. In doing so, our cyber security services help mitigate damage before an incident even occurs. Digital actions leave digital footprints. Our expert digital forensics investigators collect, analyze, and preserve digital evidence to outline the details of an incident, recover lost or stolen data, and testify to stakeholders or law enforcement, where necessary. Our forensic cyber security services can be instrumental in legal, corporate and private cases.
  • 12
    Coalition

    Coalition

    Coalition

    Every business is a target, no matter what industry or size. Percent of cyber loss victims that are small to midsize businesses. SMBs report attacks evaded their antivirus and intrusion detection software. Average claim size for Coalition’s SMB policyholders. Coalition protects your business by preventing incidents before they occur. Our proactive cybersecurity platform saves your business time, money, and headaches. We provide our security tools at no additional cost to our insurance customers. We alert you when your employees’ credentials, passwords, and data have been compromised in 3rd party data breaches. Over 90% of security incidents are caused by human error. Train your employees to avoid mishaps with our engaging, story-based employee training platform and simulated phishing emails. Ransomware literally holds your computers and data hostage. Our comprehensive threat detection software provides protection from dangerous malware attacks that escape detection.
  • 13
    uRISQ

    uRISQ

    uRISQ

    CSR Privacy Solutions Inc (CSR) is the world’s largest provider of privacy regulator compliance solutions for the small to medium business population. CSR’s team is comprised of experienced and certified privacy and security professionals. CSR's uRISQ cyber-privacy platform streamlines and documents your client’s compliance with mandated regulations, giving them peace of mind. Provides your clients with the peace of mind that every party is being notified and the right procedures are being performed to make sure all regulations are being met. Saves time and cost preventing the loss of extra revenue and time of operations. Reduces the risk of civil and/or criminal penalties due to incorrect reporting. Failure to properly report breaches leads to fines and criminal penalties. Offers a single point of contact to simplify the process of communication. Provides a key part of your incident response plan, allowing your clients to have all the necessary tools and plans of action.
  • 14
    PrivacyEngine

    PrivacyEngine

    PrivacyEngine

    The easy-to-use data privacy and GDPR software for all your organization’s Data Privacy compliance needs. We’ve put all our data protection experience and expertise into one software-as-a-service platform, to save you time and money when implementing and managing your data privacy compliance program. Organizations using PrivacyEngine can save between €10,000 and €50,000 annually by eliminating legal fees, in addition to slashing the amount of time spent performing essential data privacy-related processes. Whether your organization needs to manage programs for GDPR, CCPA or any other of the emerging data privacy regulations around the world PrivacyEngine has you covered. PrivacyEngine is a complete data privacy software as a service platform incorporating data privacy management & advisory, data privacy training, and vendor assessment. PrivacyEngine takes care of all your privacy management regulatory needs, including managing individuals’ rights, reporting data breaches and incidents.
    Starting Price: €4,399 per year
  • 15
    Vectra AI
    Vectra enables enterprises to immediately detect and respond to cyberattacks across cloud, data center, IT and IoT networks. As the leader in network detection and response (NDR), Vectra uses AI to empower the enterprise SOC to automate threat discovery, prioritization, hunting and response. Vectra is Security that thinks. We have developed an AI-driven cybersecurity platform that detects attacker behaviors to protect your hosts and users from being compromised, regardless of location. Unlike other solutions, Vectra Cognito provides high fidelity alerts instead of more noise, and does not decrypt your data so you can be secure and maintain privacy. Today’s cyberattacks will use any means of entry, so we provide a single platform to cover cloud, data center, enterprise networks, and IoT devices, not just critical assets. The Vectra NDR platform is the ultimate AI-powered cyberattack detection and threat-hunting platform.
  • 16
    Okera

    Okera

    Okera

    Okera, the Universal Data Authorization company, helps modern, data-driven enterprises accelerate innovation, minimize data security risks, and demonstrate regulatory compliance. The Okera Dynamic Access Platform automatically enforces universal fine-grained access control policies. This allows employees, customers, and partners to use data responsibly, while protecting them from inappropriately accessing data that is confidential, personally identifiable, or regulated. Okera’s robust audit capabilities and data usage intelligence deliver the real-time and historical information that data security, compliance, and data delivery teams need to respond quickly to incidents, optimize processes, and analyze the performance of enterprise data initiatives. Okera began development in 2016 and now dynamically authorizes access to hundreds of petabytes of sensitive data for the world’s most demanding F100 companies and regulatory agencies. The company is headquartered in San Francisco.
  • 17
    StackPulse

    StackPulse

    StackPulse

    StackPulse automates and orchestrates incident response and management, enabling a continuous approach to software services reliability. The StackPulse platform gives SREs, developers and on-callers the context and control necessary to analyze, respond to, and resolve incidents across the entire stack, at any scale. StackPulse transforms how engineering and operations teams operate software and infrastructure services. Our Platform makes it easy to get started collaborating with a suite of incident management tools, from automated war room creation, to data capture and auto-generated postmortems. The data captured during these incidents then generates recommendations for playbooks and triggers that result in significant reductions in MTTR or improvements in SLO adherence. StackPulse identifies risk based on specific patterns of your organization’s unique monitoring, infrastructure, and operational data, and then recommends automated playbooks tailored to your organization.
  • 18
    Layer Seven Security

    Layer Seven Security

    Layer Seven Security

    Leading cybersecurity protection for cloud and on-premise SAP applications including S/4HANA and HANA platforms. Layer Seven Security provides industry-leading experience, expertise and insight to secure your SAP technology stack including network, operating system, database and application components. Test your defences and discover vulnerabilities in your SAP systems before the attackers. Reveal the business impact of successful exploits against your SAP platform. 2 out of 3 SAP systems experience security breaches. Protect your SAP applications against cyber threats with the Cybersecurity Extension for SAP Solutions. The layered control strategy supported by assessments is based on best practices and SAP security recommendations. Our experienced security architects work closely with your organization to implement end-to-end protection for the entire SAP technology stack.
  • 19
    Kroll Compliance
    Third parties, customers, and partners present legal, reputational, and compliance risks to your organization. The Kroll Compliance Portal arms you with the capabilities to control those risks at scale. Relative risk can dictate the need for a closer look. Emailing back and forth with analysts and downloading and saving files can slow you down, create a gap in the audit trail, and leave you vulnerable to information security risks. Take the due diligence process out of emails and file folders and bring order with the Kroll Compliance Portal. Many compliance programs become time and resource intensive because of manual processes or inflexible software. Put an end to that with the Kroll Compliance Portal’s Workflow Automation. Your business demands efficient third party onboarding. You need an accurate risk assessment. The Kroll Compliance Portal Questionnaire accelerates the onboarding process through automation, tracking and scoring in line with your risk model.
  • 20
    SeaCat

    SeaCat

    TeskaLabs

    Cyber-security and data privacy platform for mobile and IoT applications. Build and operate the app free from any cyber-security incident. SeaCat is a cyber-security platform created by experts, and it features all cyber-security and data privacy must-haves. SeaCat deployment is smooth and hassle-free. SeaCat improves your security level instantly, with no need for custom development. Cyber-security should not come at the cost of the user experience. SeaCat requires no pesky configurations or procedures on the part of the user; SeaCat employs all modern cyber-security features, such as biometrical authorization,  and hardware security modules. SeaCat cyber-security platform consists of a SeaCat SDK that is to be added to a mobile or IoT application, the SeaCat Gateway that is to be installed into the demilitarized zone (DMZ) in front of the application backend servers, and SeaCat PKI that is a service that provides enrolment, access, and identity management.
  • 21
    Privacy Bee

    Privacy Bee

    Privacy Bee

    Privacy Bee is the leading external data privacy platform designed specifically for enterprise needs. It provides comprehensive discovery, removal, and monitoring of workforce personal information exposed online - such as names, addresses, phone numbers, emails, IDs, credentials, and more. By scrubbing sensitive employee data from people search sites, marketing lists, court records, forums, code repositories, and thousands of other public data sources, Privacy Bee shuts down the channels cybercriminals use for targeted social engineering, phishing, fraud, and physical threats. Privacy Bee offers tailored packages for different business sizes and needs. Key benefits include: - Reduced risk of security incidents and data breaches caused by employee data exposure. - Protection for executives and high-profile personnel from cyber harassment, doxxing, and stalking. - Mitigation of reputational damage, loss of trust, and legal liability from data breaches.
    Starting Price: $197/year
  • 22
    Cado Response

    Cado Response

    Cado Security

    You significantly reduce the financial and legal risks of a security breach when you respond faster. Cado Response can automatically raise business risks and issues to an analyst, so they can escalate quickly to management and ensure you meet mandatory breach notification deadlines. Our patent pending, response platform, takes the complexity out of cloud and helps you focus on whats most important. Empower your analysts to find the true root cause of a security incident. Cado Response provides detailed detection for malicious files, suspicious events, PII, and financial information. Every file on disk and log you capture is indexed and inspected to accelerate analysis. The human-readable timeline of key events empowers analysts of all skill levels to pivot faster and dig deeper. Cloud systems disappear quickly. Automated data collection allows you to secure incident data safely before it is gone.
  • 23
    ThreatConnect SOAR

    ThreatConnect SOAR

    ThreatConnect

    ThreatConnect’s intelligence-driven, Security Orchestration, Automation and Response (SOAR) Platform includes intelligence, automation, analytics, and workflows in a single platform. The platform drives collaboration across threat intelligence, security operations, and incident response teams by providing the ability to put security data in context with intelligence and analytics, establish process consistency with Playbooks, integrate disparate technologies across the stack with workflows work from a centralized system of record, and measure the effectiveness of the organization with cross-platform analytics and customizable dashboards.
  • 24
    Smart SOAR

    Smart SOAR

    D3 Security Management Systems

    D3 Security leads in Security Orchestration, Automation, and Response (SOAR), aiding major global firms in enhancing security operations through automation. As cyber threats grow, security teams struggle with alert overload and disjointed tools. D3's Smart SOAR offers a solution with streamlined automation, codeless playbooks, and unlimited, vendor-maintained integrations, maximizing security efficiency. Smart SOAR's Event Pipeline normalizes, de-dupes, enriches and correlates events to remove false positives, giving your team more time to spend on real threats. When a real threat is identified, Smart SOAR brings together alerts and rich contextual data to create high-fidelity incidents that provide analysts with the complete picture of an attack. Clients have seen up to a 90% decrease in mean time to detect (MTTD) and mean time to respond (MTTR), focusing on proactive measures to prevent attacks.
  • 25
    BreachQuest

    BreachQuest

    BreachQuest

    From ransomware to zero day exploits, BreachQuest remotely assesses breaches to provide visibility into malicious content and immediately deliver a response and recovery plan — 24/7 from anywhere in the world. Our world-class team of experts use state-of-the-art technology to safely move your systems from breach to containment — and on to rapid recovery — efficiently and effectively. Our instant visibility and quick response minimize post-attack downtime and reduce the costs associated with compromised systems, while elevating your security posture for the future attacks. Inspired by the Latin word a priori, denoting an understanding of events conceived beforehand, our Priori Platform empowers organizations of all sizes and sectors with end-to-end incident readiness and response capabilities from high-powered tools and our elite-level, managed services.
  • 26
    Wazuh

    Wazuh

    Wazuh

    Wazuh is a free, open source and enterprise-ready security monitoring solution for threat detection, integrity monitoring, incident response and compliance. Wazuh is used to collect, aggregate, index and analyze security data, helping organizations detect intrusions, threats and behavioral anomalies. As cyber threats are becoming more sophisticated, real-time monitoring and security analysis are needed for fast threat detection and remediation. That is why our light-weight agent provides the necessary monitoring and response capabilities, while our server component provides the security intelligence and performs data analysis. Wazuh addresses the need for continuous monitoring and response to advanced threats. It is focused on providing the right visibility, with the insights to help security analysts discover, investigate and response to threats and attack campaigns across multiple endpoints.
  • 27
    HYAS

    HYAS

    HYAS

    HYAS Protect provides proactive security, enabling enterprises to make real-time, automated, data-based risk assessments. HYAS Protect can mitigate threats in real-time and provides a threat signal to improve existing security solutions. HYAS Insight provides threat and fraud response teams with unparalleled visibility into the origins of attacks, the infrastructure being used to attack, and the infrastructure likely to be used in future attacks so they can speed investigations and proactively defend enterprises. First West Credit Union, a leading Canadian financial institution, combats cyber fraud and responds to security incidents with help from HYAS Insight. Read this case study to learn how HYAS helped improve analyst investigation speed by 3X. In addition to communicating with you in response to this submission, we would like to send you news, offers and information regarding our products and services as well as other content that we believe may be of interest to you.
  • 28
    Armor XDR+SOC
    Continuously detect malicious behavior and let Armor's team of experts guide remediation. Manage threats and reverse the damage of exploited weaknesses. Collect logs and telemetry across your enterprise and cloud environments and leverage Armor's robust threat-hunting and alerting library to detect threats. Using open-source, commercial, and proprietary threat intelligence, the Armor platform enriches incoming data to enable smarter, faster determinations of threat levels. When threats are detected, alerts and incidents are created – you can rely on Armor's team of security experts around-the-clock to respond to threats. Armor's platform was built to take advantage of advanced AI and machine learning, as well as cloud-native automation engines to make all aspects of the security lifecycle simpler. Cloud-native detection and response with the support of a 24/7 team of cybersecurity experts. Armor Anywhere is integrated within our XDR+SOC offering with dashboard visibility.
    Starting Price: $4,317 per month
  • 29
    LimaCharlie

    LimaCharlie

    LimaCharlie

    Whether you’re looking for endpoint security, an observability pipeline, detection and response rules, or other underlying security capabilities, LimaCharlie’s SecOps Cloud Platform helps you build a flexible and scalable security program that can evolve as fast as threat actors. LimaCharlie’s SecOps Cloud Platform provides you with comprehensive enterprise protection that brings together critical cybersecurity capabilities and eliminates integration challenges and security gaps for more effective protection against today’s threats. The SecOps Cloud Platform offers a unified platform where you can build customized solutions effortlessly. With open APIs, centralized telemetry, and automated detection and response mechanisms, it’s time cybersecurity moves into the modern era.
  • 30
    Swimage Attune EPM
    In addition to being the best imaging & provisioning tool on the market, Swimage Attune EPM prepares you for today’s cyber threats. Security & compliance monitoring Rapid, hyper-automated remediation Zero trust security Full-disk forensic snapshot Low/no bandwidth Onsite or remote Self-service capability Full system rebuild capability Encryption handler Integrates with other security tools Automated imaging Automated, dynamic provisioning Domain join flexibility Cloud management portal Multi-tenancy Client-side agent Asset management Application delivery & patching PC health monitoring & automated remediation Intelligent driver interrogator Fast & easy installation & configuration Integrates with existing system management tools Flexible & customizable Scalable to any organization size 100% end-to-end automation Requires minimal labor Reduces help desk demands Own & protect your PC information & data Alternative to SCCM & Autopilot
    Starting Price: $15.00 per user per month
  • 31
    Privacy Analytics

    Privacy Analytics

    Privacy Analytics

    Privacy Analytics provides data anonymization services and software for organizations in the consumer and healthcare industries. We enable you to use your sensitive data assets safely and responsibly for innovation that benefits everyone. With Privacy Analytics you can safely de-identify health data to the highest standard, while preserving its utility. Regulatory deadlines are getting more stringent. Timelines to fulfill data requests are getting tighter. Pressure to uphold your company’s reputation has never been more apparent. The climate around data privacy continues to intensify. Everyone from consumers to regulators are holding organizations accountable. With so many stakeholders demanding more transparency, the pressure for drug makers to safely disclose clinical data and documents has never been higher. And as pressure rises, so too does the bar for privacy. You need solutions that both maximize transparency and protect the privacy of trial participants.
  • 32
    AlienVault USM

    AlienVault USM

    AT&T Cybersecurity

    Hundreds of MSSPs worldwide use AlienVault® Unified Security Management® (USM) to build successful managed security and compliance service offerings. AlienVault USM is the only solution to deliver multiple essential security capabilities plus continuously updated threat intelligence—all in one affordable platform. With it, MSSPs can simplify and centralize threat detection, incident response, and compliance management across their customers’ cloud and on-premises environments. Built to meet the challenges of today’s dynamic MSSP market, AlienVault USM is highly scalable, cost-effective, and easy to deploy and manage. It enables MSSPs to rapidly grow their managed security services offerings to meet their customers’ security goals while minimizing their own risk and expense.
  • 33
    Cyber Triage

    Cyber Triage

    Sleuth Kit Labs

    Fast & Affordable Forensics for Incident Response. Automated incident response software for fast, comprehensive, and easy intrusion investigations. An alert is generated from IDS or SIEM. An endpoint investigation is started from SOAR manually. Cyber Triage is deployed to the endpoint to collect data. Analyst uses Cyber Triage data to find evidence and make decisions. Manual incident response is slow, leaving the entire organization at the intruder’s mercy. By automating every phase of the endpoint forensics process, Cyber Triage ensures state-of-the-art remediation speed. Cyber threats are constantly evolving, and manual incident response can be inconsistent and incomplete. Always operating on the latest threat intelligence, Cyber Triage scours every relevant corner of a compromised endpoint. Forensic tools are often confusing, with features not needed for intrusions. Cyber Triage’s intuitive interface allows even junior staff to analyze data and assemble reports.
    Starting Price: $2,500
  • 34
    PrivacyPerfect

    PrivacyPerfect

    PrivacyPerfect

    Your accountability solution for easy GDPR compliance. Enjoy an easier and smoother regulatory compliance process, empowering privacy professionals worldwide. Empower your privacy program with one smart, easy-to-use, and secure tool, with integrated automation to help to perform all your compliance tasks. Make your compliance visible towards your key stakeholders. Easily communicate your results within the privacy team and towards upper management through pre-designed, automated reports. Gain overview of your entire privacy administration, whilst remaining in full control. Use smart automation wherever you please to help streamline and standardize your processes. Comply with all requirements of the GDPR while simplifying your data protection efforts.
  • 35
    Captain Compliance

    Captain Compliance

    Captain Compliance

    Captain Compliance is an all-in-one privacy management platform designed to simplify compliance with global data protection laws and new AI regulatory requirements. Our leading Consent Management Platform (CMP) allows businesses to effortlessly manage user consent and create customizable cookie banners. Our advanced Cookie Scanner automatically identifies and categorizes cookies on your website, ensuring ongoing compliance with a dynamic cookie policy. Our DSAR Portal streamlines data subject requests, while our AI Compliance tool monitors and adapts your practices based on evolving regulations and we even offer a virtual DPO and CPO if you need data privacy guidance. Additionally, our Hosted Privacy Policy generator automatically updates your privacy notices in real-time, keeping your policies aligned with the latest legal requirements. Captain Compliance provides the tools you need to protect user data and maintain regulatory compliance with ease at an affordable fee.
    Starting Price: $40 per month
  • 36
    Sequretek Percept XDR
    Cloud-based enterprise security platform offering automated threat detection and response using AI and big data across cloud and on-premise enterprise environments. Percept XDR ensures end-to-end security, threat detection and response while allowing enterprises to focus on their core business growth without the fear of compromise. Percept XDR helps to protect against phishing, ransomware, malware, vulnerability exploits, insider threats, web attacks and many more advanced attacks. Percept XDR has an ability to ingest data from various sources, uses AI and Big Data to detect threats. Its ability to ingest sensor telemetry, logs, and global threat intelligence feeds allows the AI detection engine to identify new use cases and anomalies, thereby detecting new and unknown threats. Percept XDR features SOAR-based automated response in line with the MITRE ATT&CK® framework.
  • 37
    Mitiga

    Mitiga

    Mitiga

    Imagine the most talented military cybersecurity specialists in the world were in charge of your cloud’s Incident readiness & response. Now imagine this knowledge and expertise was baked into a completely new tech stack, and delivered with managed services. The unique risks of hybrid cloud environments require equally unique preparation to endure security incidents. Mitiga bolsters organizations’ security resiliency by navigating them through the fog of war of an incident, and accelerates their bounce-back to business-as-usual, from days, down to hours. Mitiga’s managed services are infused with a completely reimagined Incident readiness & response tech stack. Lock-in Mitiga’s top-tier talent that will get you back to business-as-usual swiftly, with precision-handling of real-time incidents.
  • 38
    Auditrunner

    Auditrunner

    Auditrunner

    The Secure Audit, Risk, Compliance & Quality Software. With On-Premise and Cloud-based deployment options. Auditrunner offers granular encryption and role-based access control for audit files and documents at-rest. All data transfers are protected. We have automated 3000+ business processes for enterprises around the world. Our GRC platform modules are just a few of them. Cloud-based or On-Premise, deploy and start using. Hassle-free integration process enables you to enjoy the benefits of the platform within weeks of kickoff . The low-code platform we are built upon is fully customizable and allows for compliance with any standard or regulation. Operate in a responsive manner in today’s fast-moving, ever-changing regulatory environment and comply with multitude of different legislation instantly without the need for assistance. The ease of use we offer is unmatched.
  • 39
    TRUENDO

    TRUENDO

    TRUENDO Technologies

    The TRUENDO Consent Management Platform (CMP) is a highly automated, flexible, and reliable software that can be implemented on any website. It allows for easy management of any personal data collected on your website by tools such as cookies, pixels, and scripts. Its control panel allows website managers to prove compliance within minutes, according to data protection regulations worldwide (GDPR, ePrivacy, CCPA etc.) The CMP scans your website regularly to detect any compliance violations while blocking data collection tools until consent is given by visitors. It automatically adjusts the privacy policy according to the latest legislation making sure that your website is always compliant. Some of its key features: - Unlimited page views and sessions - Integrated privacy policy and cookie policy - Easy integration and fully automated - Customizable: adjust the color scheme to fit your website's design - Statistics and insights – learn more about your website traffic
    Starting Price: Free
  • 40
    Legally ok

    Legally ok

    Legally ok

    As an all in one data privacy solution, Legally ok consent management platform (CMP) provides transparency and control over all the cookies and similar tracking on your website and webshop. Legally ok CMP helps you establish trust with website visitors while adhering to data protection laws and avoiding potential fines. It has three automated core functions (cookie consent, monitoring, and control) that are simple to set up. With the Legally ok consent management platform, you can achieve true compliance with privacy laws by promoting respectful and transparent data exchange based on user consent.
    Starting Price: €19 per domain per month
  • 41
    Orna

    Orna

    Orna

    The most intuitive cyber incident response and case management platform with on-call SME and 200+ integrations. Orna detects attacks and anomalies across the entire infrastructure 24/7/365, groups them by source, incident relevance, and criticality, and enriches them with threat intelligence data from 28 public and private sources. ORNA's AI analyzes the threat and estimates the severity of the resulting incident, not just the alert, as well as the affected assets. Clear, color-coded dashboards provide attack breakdown by asset, type, technique, time, and more to speed up operations. ORNA's SMS and email notifications are secure and highly configurable based on the team member's role, source, and severity to avoid alert fatigue. When an attack happens, quick and decisive actions make all the difference. With ORNA, you can mount a world-class response, as all alerts can be escalated into incidents with a single action.
    Starting Price: $833 per month
  • 42
    Critical Insight

    Critical Insight

    Critical Insight

    We defend your critical assets, so you can achieve your critical mission. Focus on your critical work with the support of our tailored partnerships, including 24/7 managed detection and response, professional services, and proven incident response. Our team of SOC analysts come with a unique certification. Critical Insight partners with universities to develop the next generation of cybersecurity talent, using our tech to conduct live-fire defender training. The best prove their skill and join our team & learn to support your team. Critical Insight managed detection and response integrates with strategic program development to empower you to defend against a variety of attacks, including ransomware, account takeover, data theft, and network attacks. Stop breaches by catching intruders rapidly with eyes-on-glass around the clock. These services become the building blocks of your security program and form the foundation of total security solutions.
  • 43
    OpenText Security Suite
    OpenText™ Security Suite, powered by OpenText™ EnCase™, provides 360-degree visibility across laptops, desktops and servers for proactive discovery of sensitive data, identification and remediation of threats and discreet, forensically-sound data collection and investigation. With agents deployed on more than 40 million endpoints, clients that include 78 of the Fortune 100 and more than 6,600 EnCE™ certified users, Security Suite delivers the industry gold standard for incident response and digital investigations. EnCase solutions help enterprises, government agencies and law enforcement address a range of needs around risk and compliance, file analytics, endpoint detection and response (EDR) and digital forensics with the most trusted digital forensics and cybersecurity software. Solving problems that often go undetected or unsolved on the endpoint, Security Suite restores the confidence of companies and their customers with unparalleled reliability and breadth of coverage.
  • 44
    BlueVoyant

    BlueVoyant

    BlueVoyant

    BlueVoyant’s Modern SOC leverages leading technology solutions, deployed on your infrastructure, and managed by our elite team of experts. BlueVoyant’s Third-Party Cyber Risk Management and Digital Risk Protection solutions leverage the most sophisticated and comprehensive data collections and analytics in the industry to deliver end-to-end external cybersecurity protection at scale. Our new global reality has accelerated digital transformation efforts. Years-long plans are now being implemented in just months. This is why cyberattacks are becoming increasingly complex and fast-moving. At the same time, the commoditization of ransomware has made even the smallest organizations a target. Our broad range MDR platform exists to help level the playing field: providing cybersecurity that sufficiently covers the rapidly evolving needs of every organization – and based on your threat-risk profile instead of just your budget.
  • 45
    ACSIA

    ACSIA

    DKSU4Securitas Ltd

    ACSIA it is a ‘post-perimeter’ security tool which complements a traditional perimeter security model. It resides at the Application or Data layer. It monitors and protects the the platforms (physical/ VM/ Cloud/ Container platforms) where the data is stored which are the ultimate target of every attacker. Most companies secure their enterprise to ward off cyber adversaries by using perimeter defenses and blocking known adversary indicators of compromise (IOC). Adversary pre-compromise activities are largely executed outside the enterprise’s field of view, making them more difficult to detect. ACSIA is focused on stopping cyber threats at the pre attack phase. It is a hybrid product incorporating a SIEM (Security Incident and Event Management), Intrusion Detection Systems (IDS) Intrusion Prevention Systems (IPS), Firewall and much more. - Built for linux environments - Also monitors Windows servers - Kernel Level monitoring - Internal Threat detection
    Starting Price: Depends on number of servers
  • 46
    ContextSpace

    ContextSpace

    ContextSpace

    Make the shift from a slow, expensive, and reactive privacy programme to an agile, effective, and affordable privacy enforcement solution. It's a dynamic approach that can replace dozens of point solutions, offering holistic and integrated privacy & data protection enforcement. We directly produce comprehensive compliance outcomes, preventing over 90% of GDPR and other regulatory infringements from ever happening, proactively preventing unlawful data processing and data disclosure, proactively preventing external data breaches fulfilling all personal data subject rights, generating detailed records of processing, and updating all necessary compliance documentation. At the heart of the "Data Protection by Design" concept is the requirement to proactively enforce privacy policies in real-time, preventing privacy and data protection infringements. Your data might live everywhere, but we can connect to it.
  • 47
    Antigena Network
    The Darktrace Immune System is the world’s leading autonomous cyber defense platform. Its award-winning Cyber AI protects your workforce and data from sophisticated attackers, by detecting, investigating and responding to cyber-threats in real time — wherever they strike. The Darktrace Immune System is a market-leading cyber security technology platform that uses AI to detect sophisticated cyber-threats, from insider threat and criminal espionage, to ransomware and nation-state attacks. Analogous to the human immune system, Darktrace learns the ‘digital DNA’ of the organization, and constantly adapts to changing environments. Self-learning, self-healing security has arrived. Machine-speed attacks like ransomware are simply too fast for humans to deal with. Autonomous response takes the burden off the security team, responding 24/7 to fast-moving attacks. AI that fights back.
  • 48
    Privacy Nexus

    Privacy Nexus

    Privacy Nexus

    Create and maintain your record of data processing activities with ease and in accordance with article 30 of the GDPR. Use the dashboard to track your progress, identify risks and determine priorities. The dashboard is the perfect starting point for all privacy professionals. Perform data protection impact assessments to identify privacy risks and to take appropriate measures to minimize them. Handle your incidents and data breaches with a clear workflow that guides you through the process from beginning to end. ‍Send out questionnaires to your vendors to periodically assess their compliance with your data processing agreements. ‍Create a clear overview of all the data subject requests your organization has received and monitor their progress. ‍Use the privacy, information security and data management scans to establish how your organization is doing in these areas and receive recommendations for improvement.
    Starting Price: €67.50 per month
  • 49
    PK Protect
    Automate the DSAR response process to meet requirements faster and on budget. Find data that can and/or should legally be archived or deleted due to age or lack of use. Create rules that will delete or redact sensitive data as soon as it is found. Detect and confirm breaches with monitoring, then accurately estimate and report on the breach’s impact. Enable pseudonymization, anonymization, and de-identification of private personal data. Continuously monitor endpoints, servers, and enterprise solutions for privacy data. Organizations are required to keep up with the ever-changing privacy landscape and protect personally identifiable information they interact with. PK Privacy gives organizations the power to automate data discovery and reporting mechanisms to assist with reducing the operational complications of privacy legislation. Once PK Privacy discovers data, it can automatically encrypt, mask, redact, delete, or otherwise remediate personal information.
  • 50
    ASGARD Management Center
    ASGARD Management Center is the perfect incident response platform. It not only lets you execute enterprise wide thor scans. It also provides an easy to use interface for execution of complex response playbooks on up to one million endpoints – all from a single console. ASGARD ships as hardened virtual appliance and features agents for Microsoft Windows, Linux, AIX, and MacOS. Its rich API facilitates interoperation with SOAR frameworks, sandboxes, antivirus systems, SIEM systems, CMDBs, IPS devices – or in other words: with literally any security device you may have in place. This short demo shows how easy it is to launch a scan with custom IOCs from a connected MISP. In the example we select all events with the keyword “Emotet”, add them to a new rule set and use that rule set in a new Group Scan with THOR.