Alternatives to CTM360

Compare CTM360 alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to CTM360 in 2024. Compare features, ratings, user reviews, pricing, and more from CTM360 competitors and alternatives in order to make an informed decision for your business.

  • 1
    ConnectWise Cybersecurity Management
    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
    Compare vs. CTM360 View Software
    Visit Website
  • 2
    SpamTitan

    SpamTitan

    TitanHQ

    SpamTitan email security is an email spam filter for businesses, smbs, MSPs, and schools. SpamTitan email security blocks spam as well as phishing and day-zero attacks, viruses, malware, ransomware, and other email threats. Helps control mail flow, clean it, and protect against unwanted email. We provide easy-to-use yet advanced email security for businesses, smbs and MSPs that are Office365 friendly. SpamTitan - Premium functionality included: • CEO Impersonation protection • Phishing/ Spear phishing protection • Link analysis • Full Sandboxing • Zero Day Attacks protection • Mail Spooling • Spoofing protection • Malware and Ransomware protection • SPF/DKIM/DMARC checking • Encryption • Fully multitenant environment • Ability to rebrand the entire UI • Full REST API: • Comprehensive support and set up docs Try a FREE, fully supported trial of SpamTitan Email Security today.
    Leader badge
    Compare vs. CTM360 View Software
    Visit Website
  • 3
    Guardz

    Guardz

    Guardz

    Guardz provides MSPs and IT professionals with an AI-powered cybersecurity platform designed to secure and insure SMBs against cyberattacks. Our platform offers unified detection and response, protecting users, emails, devices, cloud directories, and data. By simplifying cybersecurity management, we enable businesses to focus on growth without being bogged down by security complexities. The Guardz scalable and cost-effective pricing model ensures comprehensive protection for all digital assets, facilitating rapid deployment and business expansion.
    Partner badge
    Compare vs. CTM360 View Software
    Visit Website
  • 4
    Cyberint Argos Platform
    Cyberint is a global threat intelligence provider focusing on helping its clients to proactively protect their businesses against cyber threats coming from beyond the traditional security perimeters. Manage exposure, prioritize threats, and reduce cyber risk with Argos, Cyberint’s Impactful Intelligence platform. Protect your organization from an array of external cyber risks with a single comprehensive solution. Continuously uncover known and unknown vulnerabilities and weaknesses. From exposed web Interfaces and cloud Storage exposure to email security issues and open ports, Argos’ autonomous discovery maps out your external exposures and prioritize for impactful remediation. Cyberint serves leading brands worldwide including Fortune 500 companies across industries such as finance, retail, ecommerce, gaming, media, and more.
  • 5
    Cyble

    Cyble

    Cyble

    With an eagle-eye perspective into the threat landscape, our comprehensive research will help you identify and mitigate cyber risks before they become a threat to your organization. Our SaaS-based enterprise platform collects intelligence data in real-time across open and closed sources. This enables you to map, monitor and mitigate your digital risk footprint. Through a combination of our industry-leading Machine Learning capabilities and our peerless Human Analytics, we deliver actionable threat intel well before your organization is at risk. Secure your business from emerging threats and limit opportunities for your adversaries. Get a unified view of your organization’s external threat landscape with consolidation of intelligence from the dark web, deepweb, and surface web. Vision enables timely detection and response to cyber incidents. Effectively minimize the impact of attacks and implement recovery solutions with Vision’s advanced intelligence.
    Starting Price: On Request
  • 6
    PhishLabs
    The PhishLabs Platform is the foundation of our Digital Risk Protection solution. Developed over a decade in partnership with the world’s most targeted brands, the PhishLabs Platform delivers comprehensive collection, expert curation, and complete mitigation of digital risks. Brand impersonation, data leakage, and other external threats can happen anywhere online. Without extensive visibility across digital channels, these threats can easily go undetected and cause substantial harm. Our Digital Risk Protection solution, powered by the PhishLabs Platform, delivers comprehensive visibility by collecting massive amounts of data across the surface, deep, and dark web. We monitor thousands of social media sources and ingest data from hundreds of public and private data feeds. We also integrate data from client-specific sources such as referrer logs and any 3rd party feeds.
  • 7
    SOCRadar Extended Threat Intelligence
    SOCRadar Extended Threat Intelligence, a natively single platform from its inception that proactively identifies and analyzes cyber threats with contextual and actionable intelligence. Organizations need to have better visibility into external facing assets and services and the related vulnerabilities they may present. It is clearly not sufficient to have only EASM solutions to eliminate cyber risks. Rather, EASM technologies are advised to be a component of a broader enterprise vulnerability management strategy. Enterprises are seeking digital asset protection wherever exposure may occur. The traditional focus on social media and the dark web is insufficient as threat actors proliferate sources. Monitoring capabilities across all environments (cloud buckets, dark web) are considered to equip the security team effectively. For a comprehensive Digital Risk Protection, services like site takedown and automated remediation should also be included.
  • 8
    Constella Intelligence

    Constella Intelligence

    Constella Intelligence

    Continuously monitor thousands of data sources across the public, deep & dark web to gain the insights you need to detect and act on emerging cyber-physical threats before damage occurs. And accelerate your investigations by delving deeper into risks threatening your organization. Analyze monikers, enrich information with other datasets, and quickly unmask malicious actors to solve cybercrimes faster. Defending your digital assets against targeted attacks, Constella is powered by a unique combination of unparalleled breadth of data, technology and human expertise from world-class data scientists. Data to link real identity information to obfuscated identities & malicious activity to inform your products and safeguard your customers. Profile threat actors faster with advanced monitoring analysis, automated early warning and intelligence alerts.
  • 9
    Doppel

    Doppel

    Doppel

    Detect phishing scams on websites, social media, mobile app stores, gaming platforms, paid ads, the dark web, digital marketplaces, and more. Identify the highest impact phishing attacks, counterfeits, and more with next-gen natural language & computer vision models. Track enforcements with an auto-generated audit trail through our no-code UI that works out of the box. Stop adversaries before they scam your customers and team. Scan millions of websites, social media accounts, mobile apps, paid ads, etc. Use AI to categorize brand infringement and phishing scams. Automatically remove threats as they are detected. Doppel's system has integrations with domain registrars, social media, app stores, digital marketplaces, the dark web, and countless platforms across the Internet. This gives you comprehensive visibility and automated protection against external threats. Doppel offers automated protection against external threats.
  • 10
    Rapid7 Threat Command
    Rapid7 Threat Command is an advanced external threat intelligence tool that finds and mitigates threats directly targeting your organization, employees, and customers. By proactively monitoring thousands of sources across the clear, deep, and dark web, Threat Command enables you to make informed decisions and rapidly respond to protect your business. Quickly turn intelligence into action with faster detection and automated alert responses across your environment. This is made possible through plug-and-play integrations with your existing technologies for SIEM, SOAR, EDR, firewall, and more. Simplify your SecOps workflows through advanced investigation and mapping capabilities that provide highly contextualized alerts with low signal-to-noise ratio. Unlimited 24/7/365 access to our expert analysts shortens investigation times as well as accelerates alert triage and response.
  • 11
    DigitalStakeout Scout

    DigitalStakeout Scout

    DigitalStakeout

    DigitalStakeout Scout enables your cybersecurity and corporate security team to stand up an open-source intelligence capability on-demand. Solve brand threat intelligence, protective intelligence & executive protection, vulnerability and cyber threat intelligence, and digital risk protection challenges with a cloud-delivered security intelligence platform hosted and fully managed by DigitalStakeout. DigitalStakeout Scout provides the data collection capabilities and analytics technology required to spot and disrupt your organization’s threats, vulnerabilities, and exposures. Using a simple web-based UI, you’ll have an on-demand security intelligence tool that enables your analysts to filter out noise, reduce alert fatigue, accelerate investigations, and make smarter intelligence-led security decisions. DigitalStakeout Scout platform, analysts are 80% more productive, and customers, on average, cut the total cost of ownership of a security intelligence capability by 40%.
  • 12
    Mandiant Digital Risk Protection
    Learn what a digital risk protection solution is and how it can help you be better prepared by understanding who is targeting you, what they’re after, and how they plan to compromise you. Mandiant delivers a broad digital risk protection solution either via stand-alone self-managed SaaS products or a comprehensive service. Both options give security professionals visibility outside their organization, the ability to identify high-risk attack vectors, malicious orchestration from the deep and dark web, and attack campaigns on the open web.  Mandiant’s digital risk protection solution also provides contextual information on threat actors and their tactics, techniques, and procedures to provide a more secure cyber threat profile. Gain visibility into risk factors impacting the extended enterprise and supply chain by mapping your attack surface and monitoring deep and dark web activity.  Identify unknown or unmanaged vulnerable internet-facing assets before threat actors do.
  • 13
    Brandefense

    Brandefense

    Brandefense

    Brandefense is a proactive digital risk protection solution for organizations. Our AI-driven technology constantly scans the online world, including the dark, deep, and surface web, to discover unknown events, automatically prioritize risks, and deliver actionable intelligence you can use instantly to improve security. Get an accurate overview of how your company looks from an external perspective. Identify the digital risks from our cybercrime database with AI-driven detection engines. Investigate and enrich the indicators that you found and optimize the response time. Eliminate false positive incidents and focus on using your time more. Integrate the incidents that we discovered with your security products. Cyber threat intelligence teams are standing by to help you to keep safe. We need just the main brands and domains and monitor them with effective cost. Embrace the power of automation for streamlined processes and unparalleled business growth.
  • 14
    CybelAngel

    CybelAngel

    CybelAngel

    CybelAngel is the world-leading digital risk protection platform that detects and resolves external threats before these wreak havoc. Because more data is being shared, processed or stored outside the firewall on cloud services, open databases and connected devices, the digital risk to enterprises has never been greater. Organizations worldwide rely on CybelAngel to discover, monitor and resolve external threats across all layers of the Internet, keeping their critical assets, brand and reputation secure.
  • 15
    ZeroFox

    ZeroFox

    ZeroFox

    Organizations invest immense resources into social media and their digital presence, which has become the primary engagement method for many individuals and businesses. As social media becomes the preferred engagement tool, security teams must understand and address the risks posed by digital platforms, the largest unsecured IT network on earth. Explore the ZeroFox Platform - watch this 2 minute overview video. With a global data collection engine, artificial intelligence-based analysis, and automated remediation, the ZeroFox Platform protects you from cyber, brand and physical threats on social media & digital platforms. Understand your organization’s digital risk exposure across a broad range of platforms where you engage and cyberattacks occur. ZeroFox's mobile app provides the powerful protection of the ZeroFox platform at your fingertips, wherever and whenever you need it.
  • 16
    Proofpoint Digital Risk Protection
    Proofpoint Digital Risk Protection secures your brand and customers against digital security risks across web domains, social media, and the deep and dark web. It’s the only solution that gives you a holistic defense for all your digital engagement channels. Digital Risk Protection secures your company and customers from digital risks for your entire social media infrastructure. Our solution protects your social media presence from account takeovers, social media phishing scams, and malicious content. When you request a demo, you can map your social, mobile, and domain footprint to discover your brand-owned and fraudulent or unauthorized accounts. Protect your brand and customers from social media, web domain and dark web threats. Protect your domain investments from domain squatters, typo phishing campaigns and other infringing domains. Our digital protection solution applies artificial intelligence to uncover fraudulent domains that pose a risk to your brand and customers.
  • 17
    BrandShield

    BrandShield

    BrandShield

    BrandShield is an anti-counterfeiting, anti-phishing and online brand protection solution. From proactive detection to the removal of online phishing and elimination of their social distribution. Monitor marketplaces and websites to remove counterfeits and increase your revenues and reputation. Protect your brand from TM infringements, counterfeit sales and brand abuse. BrandShield is a brand-oriented digital risk protection company, that specializes in monitoring, detection, and removal of digital threats such as phishing attempts, executive impersonation, counterfeit products, trademark infringements, and more. BrandShield was established to revolutionize the way companies can protect their digital assets outside their security perimeter. Ever since the launch, we have introduced groundbreaking innovative features and services to provide the most automated and relevant solutions for the 21st century, such as Patterns detection, built-in enforcement case management, etc.
  • 18
    Recorded Future

    Recorded Future

    Recorded Future

    Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organizations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organizations around the world. The Recorded Future Security Intelligence Platform produces superior security intelligence that disrupts adversaries at scale. It combines analytics with human expertise to unite an unrivaled variety of open source, dark web, technical sources, and original research.
  • 19
    Foresiet

    Foresiet

    Foresiet

    Foresiet is a pioneer in cybersecurity that offer AI-enabled SaaS based Integrated Digital Risk Protection solution to predicts the cyber-attack. It comes with a One Click platform to simplify the process of identifying, prioritizing, and mitigating cyber risks across the complete supply chain. The solution provides 360-degree actionable intelligence with automated & continuous assessment of inside-out, outside-in and outside-out cyber view using Digital Risk protection (IDPRS) + External Attack Surface Management (EASM) + Threat Intelligence + Compliance ecosystem that predict and provide cyber hygiene analysis and measure cybers risk at runtime.
  • 20
    Echosec Systems

    Echosec Systems

    Echosec Systems Ltd

    Intelligence and security teams are responsible for protecting people, places, data, infrastructure, and other critical assets from harm. The internet is a valuable yet overwhelming source of threat intelligence, helping drive more informed decisions in response to these risks. Echosec Systems gives users a single point of access to a wealth of online data so they can respond faster and more effectively to cyber, cyber-enabled, and physical threats. Our solutions deliver an unparalleled breadth of online sources in a simple user interface, filtering relevant data from millions of surface, deep, and dark web posts in a digestible format. Machine learning threat classifiers, advanced keyword filtering, and geo-location features help users eliminate noise and pinpoint specific, relevant content in real-time. Whether the event is a violent threat, a planned attack, or a data breach—Echosec Systems delivers immediate situational awareness so security and intelligence teams can res
  • 21
    SearchLight

    SearchLight

    Digital Shadows

    SearchLight protects against external threats, continually identifying where your assets are exposed, providing sufficient context to understand the risk, and options for remediation. Hundreds of organizations use SearchLight to help reduce their digital risk. While other providers focus on specific areas, such as the dark web or social media, our breadth of sources and our service is unrivaled. Digital Shadows SearchLight™ service integrates with the industry’s leading technology partners. Together, we provide customers end-to-end threat protection, greater insight into security events, and streamlined incident processing enabling organizations to manage the full breadth of their digital risk. SearchLight has four main stages. At each of these stages, we act as an extension of your team to help configure your key assets, collect from hard-to-reach sources, analyze and identify risks, and mitigate the impact.
  • 22
    Group-IB Unified Risk Platform
    The Unified Risk Platform strengthens security by identifying the risks your organization faces. The platform automatically configures your Group-IB defenses with the precise insights required to stop attacks by threat actors, thereby making it less likely that an attack will be successful. Group-IB's platform monitors threat actors at all times in order to detect advanced attacks and techniques. The Unified Risk Platform quickly and accurately identifies early warning signs before attacks develop, fraud occurs or your brand is damaged, which reduces the risk of undesirable consequences. The Unified Risk Platform counters threat actors with insight into their modus operandi. The platform leverages a variety of solutions and techniques to stop attacks that target your infrastructure, endpoints, brand and customers, reducing the risk that an attack will cause disruption or recur.
  • 23
    Threat Intelligence Platform

    Threat Intelligence Platform

    Threat Intelligence Platform

    Threat Intelligence Platform combines several threat intelligence sources to provide in-depth insights on threat hosts and attack infrastructure. Correlating threat information from various feeds with our exhaustive in-house databases, a result of 10+ years of data crawling, the platform performs real-time host configuration analyses to come up with actionable threat intelligence that is vital in detection, mitigation, and remediation. Find detailed information about a host and its underlying infrastructure in seconds through the Threat Intelligence Platform web interface. Integrate our rich data sources into your systems to enrich results with additional threat intelligence insights. Integrate our capabilities into existing cybersecurity products, including cyber threat intelligence (CTI) platforms, security information and event management (SIEM) solutions, digital risk protection (DRP) solutions, and more.
    Starting Price: $12.5 per month
  • 24
    SlashNext

    SlashNext

    SlashNext

    SlashNext anti-phishing and IR solutions stop threats across mobile, email, and web—dramatically reducing the risk of data theft, cyber extortion, and breaches. Protect iOS and Android users from mobile-centric phishing threats with a lightweight, cloud-powered agent. Shield employees from live phishing sites with cloud-powered browser extensions for all major desktop browsers. Use live threat intelligence to turn existing network security controls into a real-time, multi-vector phishing defense. Automate phishing incident response and threat hunting with accurate, run-time analysis of suspicious URLs on-demand. Targeted attack to gain access to an individual’s account or impersonate a specific individual. Using deception to manipulate users into divulging confidential information for fraudulent use. HTML, PDF and Microsoft Office attachments used to harvest credentials or download malware.
  • 25
    DynaRisk Breach Defence
    As your technology footprint evolves, so does your risk profile; make sure you are protected, with DynaRisk's Breach Defence. Alongside our protection capabilities, teach your staff the cyber security basics with our expert training guides and simulated phishing scams so they don’t fall victim to attacks that could expose your business. Our Dark Web Monitor alerts you to leaked data records like credentials, personal information, credit cards and more. We monitor over 350 cyber criminal communities to find data that can be used to break into your accounts and systems. Our Hack Monitor scours the Internet to find indications that cyber criminals are targeting your company or that you’ve been hacked and don’t know it yet. Vulnerability Monitor scans your external infrastructure to look for weaknesses that hackers can exploit. Cyber security doesn't have to be complicated! Protect your business today with Breach Defence.
    Starting Price: $99
  • 26
    DarkOwl

    DarkOwl

    DarkOwl

    We are the industry’s leading provider of darknet data, offering the largest commercially available database of darknet content in the world. DarkOwl offers a suite of data products designed to meet the needs of business looking to quantify risk and understand their threat attack surface by leveraging darknet intelligence. DarkOwl Vision UI and API products make our data easy to access in your browser, native environment or customer-facing platform. Darknet data is a proven driver of business success for use cases spanning beyond threat intelligence and investigations. DarkOwl API products allow cyber insurance underwriters and third party risk assessors to utilize discrete data points from the darknet and incorporate them into scalable business models that accelerate revenue growth.
  • 27
    usecure

    usecure

    usecure

    Measure, reduce and monitor employee cyber risk through automated Human Risk Management (HRM) — the new class of user-focused security. Identify each user's security knowledge gaps and automate training programs that tackle their risk. With a 100% cloud-based setup, seamless integrations and hand-held onboarding, adding your users and launching usecure is an absolute breeze. When you grow, we grow. That's why we've created a partner program that puts your goals before our own with a truly MSP-friendly model that is driven towards joint success from day one - the way partnership should be. Forget slow SLAs, lengthy email chains and unhelpful live chat scripts — usecure gives you real-time support that focuses on quick resolutions, not just responses.
  • 28
    Cybersixgill

    Cybersixgill

    Cybersixgill

    Empower your teams to detect more phishing, data leaks and fraud – better. Level-up vulnerability assessment, enhance incident response, and provide stronger brand protection with exclusive access to the most comprehensive, fully automated collection available from the deep and dark web that includes closed access forums, instant messaging apps, paste sites, and more. Unique threat intelligence that results in unique products: powered by extraordinary data collection and innovative methodologies. Designed to deliver business and technological value for business leaders and their security teams. Unleash cyber security performance with the ultimate underground threat intelligence feed of IOCs (indicators of compromise) data stream. Supercharge your security stack by enriching your IOCs with Darkfeed intelligence and maximize analysts’ performance with a feedstream of malicious hashes, URLs, domains, and IP addresses – before they are deployed in the wild.
  • 29
    Media Sonar

    Media Sonar

    Media Sonar Technologies

    Harness the unique insights only available from Web Intelligence & Investigation to better protect your corporate brand and assets. Our unique investigative module, Pathfinder, empowers both novice and experienced security teams with a streamlined path of next step related entities and a visible recording of your selected investigative trail. Media Sonar integrates the top OSINT tools and data sources into a seamless, single platform making it 30X faster than conducting OSINT with traditional methods. Your team will no longer be required to spend hours going in and out of multiple, incompatible OSINT tools and manually compiling results. Our Web Intelligence & Investigations platform will broaden your lens on your digital attack surface, helping you to secure your brand and assets and strengthen your security operations posture. Equip your security team with visibility into indicators of threat emerging outside of your organization, with intelligence from the Open and Dark Web.
    Starting Price: $1,500 per 3 users per month
  • 30
    Vigilante Operative
    Cyber threats are proliferating at an alarming rate and often result in data exfiltration, network infiltration, data loss, account activity takeover, compromised customer data and reputational damage to an organization. As threat actors become more aggressive and malicious, the burden on IT security professionals becomes greater, especially with tight budgets and limited resources. As these threats become overwhelming, it is more challenging for organizations to gain the upper hand. Operative is our advanced threat intelligence hunting service for enterprise organizations. Vigilante lives within the dark web community to remain ahead of emerging threats, enabling deeper visibility and providing a continuous feedback loop of insight into exposures such as: Third-party risk and exposure, leaked or stolen data, malicious campaigns, attack vectors.
  • 31
    Webz.io

    Webz.io

    Webz.io

    Webz.io finally delivers web data to machines the way they need it, so companies easily turn web data into customer value. Webz.io plugs right into your platform and feeds it a steady stream of machine-readable data. All the data, all on demand. With data already stored in repositories, machines start consuming straight away and easily access live and historical data. Webz.io translates the unstructured web into structured, digestible JSON or XML formats machines can actually make sense of. Never miss a story, trend or mention with real-time monitoring of millions of news sites, reviews and online discussions from across the web. Keep tabs on cyber threats with constant tracking of suspicious activity across the open, deep and dark web. Fully protect your digital and physical assets from every angle with a constant, real-time feed of all potential risks they face. Never miss a story, trend or mention with real-time monitoring of millions of news sites, reviews and online discussions.
  • 32
    Falcon X Recon

    Falcon X Recon

    CrowdStrike

    Falcon X Recon exposes digital risk by monitoring the hidden recesses of the internet where criminal actors congregate and underground economies thrive. Falcon X Recon provides real-time visibility to potential threats, reducing investigation time and improving efficiency and response. Take immediate action against digital risk on Day One — Falcon X Recon is built on the cloud-native CrowdStrike Falcon® Platform so there’s nothing to install, administer or deploy. Identify business, reputational and third-party risks emanating from leaked credentials, PII and financial data. View current and historical posts and chatter to track adversary activities and behavior that could pose a cyber or physical risk to your organization and personnel. Customize dashboards to enable users to see, at a glance, current notifications and quickly drill into critical alerts and activity for further research.
  • 33
    UpGuard BreachSight
    Uphold your organization’s reputation by understanding the risks impacting your external security posture, and know that your assets are always monitored and protected. Be the first to know of risks impacting your external security posture. Identify vulnerabilities, detect changes, and uncover potential threats around the clock. Constantly monitor and manage exposures to your organization, including domains, IPs, and employee credentials. Proactively identify and prioritize vulnerabilities for remediation. Make informed decisions based on accurate, real-time insights. Stay assured that your external assets are constantly monitored and protected. Be proactive in your cybersecurity efforts by continuously monitoring, tracking, and reporting on your external attack surface. Ensure your digital assets are continually monitored and protected with comprehensive data leak detection. Have total visibility into all your known and unknown external assets.
    Starting Price: $5,999 per year
  • 34
    Kaduu

    Kaduu

    Kaduu

    Kaduu helps you understand when, where and how stolen or accidentally leaked information in dark web markets, forums, botnet logs, IRC, social media and other sources is exposed. Kaduu’s alerting service can also detect threats before they turn into incidents. Kaduu offers AI-driven dark web analysis, real-time threat alerts and pre-Attack threat indicators. Setup in minutes you will receive instant access to real-time reporting. Employees who are heavily exposed to the Internet are at greater risk of social engineering attacks such as phishing. Kaduu offers the option of monitoring any mention of credit card information (name, part of number, etc.) on the Dark Web.
    Starting Price: $50 per company per month
  • 35
    Defendify

    Defendify

    Defendify

    Founded in 2017, Defendify is pioneering All-In-One Cybersecurity® for organizations with growing security needs, backed by experts offering ongoing guidance and support. Delivering multiple layers of protection, Defendify provides an easy-to-use platform designed to strengthen cybersecurity across people, process, and technology, continuously. Defendify streamlines cybersecurity assessments, testing, policies, training, detection, response, and containment in one consolidated and cost-effective cybersecurity solution. 3 layers, 13 solutions, 1 platform, including: • Managed Detection & Response • Cyber Incident Response Plan • Cybersecurity Threat Alerts • Phishing Simulations • Cybersecurity Awareness Training • Cybersecurity Awareness Videos • Cybersecurity Awareness Posters & Graphics • Technology Acceptable Use Policy • Cybersecurity Risk Assessments • Penetration Testing • Vulnerability Scanning • Compromised Password Scanning • Website Security Scanning
  • 36
    Darkfeed

    Darkfeed

    Cybersixgill

    Unleash cyber security performance, supercharge your security stack and maximize analysts’ performance with the ultimate underground threat intelligence collection available. Darkfeed is a feed of malicious indicators of compromise, including domains, URLs, hashes, and IP addresses. It relies on Cybersixgill’s vast collection of deep and dark web sources and provides unique and advanced warnings about new cyberthreats. It is automated, meaning that IOCs are extracted and delivered in real-time, and it is actionable, meaning that its consumers will be able to receive and block items that threaten their organizations. Darkfeed also offers the most comprehensive IOC enrichment solution on the market. By enriching IOCs from SIEM, SOAR, TIP or VM platforms, users gain unparalleled context and essential explanations in order to accelerate their incident prevention and response and stay ahead of the threat curve.
  • 37
    OnSecurity

    OnSecurity

    OnSecurity

    OnSecurity is a leading CREST-accredited penetration testing vendor based in the UK, dedicated to delivering high-impact, high-intelligence penetration testing services to businesses of all sizes. By simplifying the management and delivery of pentesting, we make it easier for organisations to enhance their security posture and mitigate risks, contributing to a safer, more secure digital environment for everyone. Pentesting, Vulnerability Scanning and Threat Intelligence all in one platform.
    Starting Price: $9.30 per month
  • 38
    Threat Meter

    Threat Meter

    Threat Meter

    Continuously view, monitor, and improve the cyberhealth of your entire ecosystem. Threat Meter gives you an outside-in view of the security posture of your entire IT infrastructure. Based on the frequency you choose for monitoring, Threat Meter helps you understand how you stack up across various risk categories. Identify and minimize external risks by gaining insights into exploitable weaknesses, compliance issues, misconfigurations, open ports, etc. Detect and discover impersonating domains, social media accounts, and mobile applications. Takedown before they target the customers or employees. Comprehensively monitor surface web, dark and deep web. Track exposed data across online file stores, criminal forums, code repositories, marketplaces, paste sites, and other sources. Get the deepest visibility into different phishing threats. Uncover typo squatting domains, and phishing pages, and takedown them.
  • 39
    RiskProfiler

    RiskProfiler

    RiskProfiler

    RiskProfiler offers a comprehensive suite of products for Continuous Threat Exposure Management, addressing an organization's external attack surface. These include the Cyber RiskProfiler for cyber risk ratings, Recon RiskProfiler for External Attack Surface Management (EASM) capabilities, Cloud RiskProfiler for Cloud Attack Surface Management (CASM) that identifies actually exposed cloud resources and prioritizes risks, and Brand RiskProfiler for brand protection. Recon RiskProfiler is an advanced EASM and CASM solution with robust integrations across major cloud providers like AWS, Azure, and Google Cloud. It delivers comprehensive visibility into external cloud resources, enabling efficient identification, assessment, and management of vulnerabilities and risks. Vendor RiskProfiler is a comprehensive Cyber Risk and Vendor Risk Management solution that delivers company cyber risk ratings while enabling efficient sending, receiving, and validation of third-party vendor security.
    Starting Price: $4999
  • 40
    VIPRE ThreatIQ
    VIPRE ThreatIQ gives you the real-time intelligence you need to strengthen your cyber-defense and stop attackers cold. Today’s cyber attackers don’t mess around. They’re sophisticated, and they know how to target your business: drive-by websites, phishing emails, ransomware, or even all-out network exploits. Any technique proven to deliver results is fair game—and they’re constantly devising new ways to take you down. VIPRE ThreatIQ compiles real-time, global threat intelligence to help you understand where attackers are coming from and how they’re working to infiltrate networks—so you can focus your security efforts accordingly. Tackle known and emerging threats with a constant stream of malicious URLs and IP addresses, suspected malicious files, phishing links and other malware data processed by our labs. Blocking a single attack vector won’t work in this era of evolving malware. Use VIPRE ThreatIQ to ensure your security strategy covers every potential point of infiltration.
  • 41
    FYEO

    FYEO

    FYEO

    FYEO secures enterprises and individuals from cyber attacks with security audits, real-time threat monitoring and intelligence, anti-phishing solutions and decentralized identity management. End-to-end blockchain security services and auditing for Web3. Protect your organization and employees from cyberattacks with FYEO Domain Intelligence. Decentralized password management and identity monitoring services made simple. End user breach and phishing alert system. Uncover vulnerabilities and protect both your application and your users. Identify and address cyber risks across a company before you take on the liability. Protect your company from ransomware, malware, insider threats, and more. Our team works collaboratively with your development team to identify potentially critical vulnerabilities before they can be exploited by a malicious actor. FYEO Domain Intelligence delivers real-time cyber threat monitoring and intelligence to help secure your organization.
  • 42
    DarkIQ

    DarkIQ

    Searchlight Cyber

    Spot cyberattacks. Earlier. Monitor, pre-empt, and prevent costly security incidents–against your brand, suppliers, and people with actionable dark web alerts. Think of us like your automated analyst. DarkIQ is your secret weapon, continuously monitoring the dark web for cybercriminal activity. It detects, categorizes, and alerts you to imminent threats so that you can take action against cybercriminals before they strike. See what threat actors are planning. Spot the early warning signs of attack including insider threat, executive threat, and supply chain compromise before they impact your business.
  • 43
    Trend Vision One

    Trend Vision One

    Trend Micro

    Stopping adversaries faster and taking control of your cyber risks starts with a single platform. Manage security holistically with comprehensive prevention, detection, and response capabilities powered by AI, leading threat research and intelligence. Trend Vision One supports diverse hybrid IT environments, automates and orchestrates workflows, and delivers expert cybersecurity services, so you can simplify and converge your security operations. The growing attack surface is challenging. Trend Vision One brings comprehensive security to your environment to monitor, secure, and support. Siloed tools create security gaps. Trend Vision One serves teams with these robust capabilities for prevention, detection, and response. Understanding risk exposure is a priority. Leveraging internal and external data sources across the Trend Vision One ecosystem enables greater command of your attack surface risk. Minimize breaches or attacks with deeper insight across key risk factors.
  • 44
    Defense.com

    Defense.com

    Defense.com

    Take control of cyber threats. Identify, prioritize and track all your security threats with Defense.com. Simplify your cyber threat management. Detection, protection, remediation, and compliance, are all in one place. Make intelligent decisions about your security with automatically prioritized and tracked threats. Improve your security by following the effective remediation steps provided for each threat. Gain knowledge and advice from experienced cyber and compliance consultants when you need assistance. Take control of your cyber security with easy-to-use tools that can work with your existing security investment. Live data from penetration tests, VA scans, threat intelligence and more all feeds into a central dashboard, showing you exactly where your risks are and their severity. Remediation advice is included for each threat, making it easy to make effective security improvements. Powerful threat intelligence feeds are mapped to your unique attack surface.
    Starting Price: $30 per node per month
  • 45
    SpyCloud

    SpyCloud

    SpyCloud

    After a data breach, criminals quickly monetize the data, often by using stolen credentials to gain easy access to consumer accounts and corporate systems. If your employees, consumers, or third-parties have credentials or PII exposed in a data breach, they are at high risk of account takeover fraud. SpyCloud can help you prevent account takeover and combat online fraud with proactive solutions that leverage the largest repository of recovered breach assets in the world. Reset stolen passwords before criminals can use them to defraud your users or access sensitive corporate data. Draw on decades-worth of digital breadcrumbs to unmask criminals attempting to defraud your business and your customers. Monitor your critical third party relationships for supply chain breach exposures that could endanger your enterprise. Leverage breach data to protect employees, citizens and your supply chain from credential-based cyber attacks.
  • 46
    LifeRaft Navigator
    Consolidate, assess, and investigate intelligence in a single platform. Collect and alert on data relevant to your security operations from social media, deep web, and darknet sources 24/7. Our unified intelligence platform automates collection and filtering, and provides a suite of investigative tools to explore and validate threats. Uncover critical information that impacts the security of your assets and operations. Navigator monitors the internet 24/7 with custom search criteria to detect high-risk threats to your people, assets, and operations from diversified sources. Finding the needle in the haystack is a growing challenge for security operations teams. Navigator provides advanced filtering tools to capture the breadth of the online threat landscape. Uncover, explore, and use a variety of sources to validate intelligence related to threat actors, events, and special interest projects or security issues.
  • 47
    ImmuniWeb Discovery
    Attack Surface Management and Dark Web Monitoring. ImmuniWeb® Discovery leverages OSINT and our award-winning AI technology to illuminate attack surface and Dark Web exposure of a company. The non-intrusive and production-safe discovery is a perfect fit both for continuous self-assessment and vendor risk scoring to prevent supply chain attacks. Attack Surface Management Detect, map and classify your on-prem and cloud IT assets Continuous Security Monitoring Detect misconfigured or vulnerable IT assets Vendor Risk Scoring Discover insecure third parties that process your data Dark Web Monitoring Detect stolen data and credentials, and compromised systems Brand Protection Detect online misuse of your brand and take down phishing websites
    Starting Price: $499/month
  • 48
    Phishing Tackle

    Phishing Tackle

    Phishing Tackle

    Phishing Tackle reduces your risk and keeps your organization safer. By using our simulated email phishing and security awareness training platform you easily reduce your exposure to cyber attacks today. Your email filters have an average 10-15% failure rate; you need a strong human firewall as your last line of defense. Simulate phishing attacks within minutes and immediately understand where your organization is most vulnerable with our easy-to-understand analytics. Create security savvy employees via interactive phishing awareness training to reduce your organization’s risk profile in the event of a real-life attack. Increase awareness and knowledge as your users experience phishing campaigns first-hand and learn how to identify them in the future. Automated phishing campaigns will help keep your organization secure without the administrative headache.
  • 49
    LUCY Security Awareness Training
    Train. phish. assess. engage. alarm. Lucy Security from Switzerland allows organizations to measure and improve the security awareness of employees and test their IT defenses. Turn employees into a human firewall with simulated attacks and our E-Learning platform with hundreds of preconfigured videos, training, quiz ready for usage. The most powerful IT Security Awareness Solution in the market. Fixed Prices | On-Premise or SaaS | Phish-Button | Threat Analytics | Over 10.000 installations and more than 25.000.000 trained users | 2020 Excellence Award for Best Anti Phishing.
  • 50
    Chimpa

    Chimpa

    Chimpa

    It takes just a few minutes to activate Chimpa and its ease of use makes it suitable even for inexperienced users. Chimpa supports iOS, iPadOS, tvOS and Android operating systems. The MDM is generally a distribution of a combination of applications and configurations on the device, company policies and certificates and back-end infrastructure, in order to simplify and improve the IT management of end-user devices. In modern corporate IT environments, the number and variety of managed devices (and user behavior) is the basis of MDM solutions that allow the management of devices and users in a coherent and scalable way. The general role of MDM is to increase the user-friendliness, security and functionality, while maintaining a certain flexibility for the user. Kiosk mode, security functions, blocking, remote initialization. Collection of analytical data on the use of the App and the network.