Alternatives to CatchPulse

Compare CatchPulse alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to CatchPulse in 2024. Compare features, ratings, user reviews, pricing, and more from CatchPulse competitors and alternatives in order to make an informed decision for your business.

  • 1
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. CatchPulse View Software
    Visit Website
  • 2
    Acronis Cyber Protect
    Managing cyber protection in a constantly evolving threat landscape is a challenge. Safeguard your data from any threat with Acronis Cyber Protect (includes all features of Acronis Cyber Backup) – the only cyber protection solution that natively integrates data protection and cybersecurity. - Eliminate gaps in your defenses with integrated backup and anti-ransomware technologies. - Safeguard every bit of data against new and evolving cyberthreats with advanced MI-based protection against malware. - Streamline endpoint protection with integrated and automated URL filtering, vulnerability assessments, patch management and more
  • 3
    USB-LOCK-RP

    USB-LOCK-RP

    Advanced Systems International

    USB Control & Lockdown Software to Block USB Devices Access and Lock USB Ports in Windows Systems. Centralized USB Device Management, Monitoring and Whitelisting to Protect Computers in a Network. USB Device Control is an important part of Endpoint Security Management and focuses in the protection of computer systems and data assets from threats posed by unauthorized USB device usage. Controlling USB devices access to endpoints is required to secure networks that control machinery or store sensitive information. - Centralized USB Device Management. - Secures Groups of Computer or Specific Computers. - Whitelists Specific Devices by Hardware ID and Blocks the rest. -Automatically apply Group 1 protection settings to unassigned clients. NEW! - Receives Alerts & Logs Device Connections in the Network Automatically. -Export Status and Alerts Reports to csv format (Comma-separated value)NEW! -Automatic Authorizations Mode, Whitelist USB devices across the network automatically. NEW
    Starting Price: $20 per client/one-time
  • 4
    SentinelOne Singularity
    One intelligent platform. Unprecedented speed. Infinite scale. Singularity™ enables unfettered visibility, industry-leading detection, and autonomous response. Discover the power of AI-powered, enterprise-wide cybersecurity. The world’s leading enterprises use the Singularity platform to prevent, detect, and respond to cyber attacks at machine-speed, greater scale, and higher accuracy across endpoint, cloud, and identity. SentinelOne delivers cutting-edge security with this platform by offering protection against malware, exploits, and scripts. SentinelOne cloud-based platform has been perfected to be innovative compliant with security industry standards, and high-performance whether the work environment is Windows, Mac or Linux. Thanks to constant updating, threat hunting, and behavior AI, the platform is ready for any threat.
    Starting Price: $45 per user per year
  • 5
    TACHYON Endpoint Security 5.0
    Advanced anti-virus solution that blocks cyber threats such as malware, spyware, ransomware, etc. Safely protect user system and important information with improved real-time monitoring and protection features.
    Starting Price: $37/Year/User
  • 6
    N-able EDR
    New threat patterns require a different approach. Zero day attacks, ransomware, and fileless threats all elude the antivirus solutions your customers rely on. Take threat protection to the next level with Endpoint Detection and Response, which uses AI to stay one step ahead of the next cyberattack. Provide real-time, automated protection against evolving threats at each endpoint. Harness AI engines to provide static and behavioral analysis on new threat patterns. Use machine learning to evolve threat responses. Onboard, operate, and manage endpoint protection from a single dashboard. MSP clients think antivirus solutions will catch all their threats. They often don’t realize threats like ransomware and zero day threats can slip through these programs. Allow and block devices with custom policies to defend against zero day and fileless attacks out of the box. With the Windows OS rollback feature, reverse ransomware typically in minutes.
  • 7
    WatchGuard Endpoint Protection Platform (EPP)
    The WatchGuard EPP product goes beyond signature-based antivirus to stop malware, ransomware and threats that leverage unknown, zero day vulnerabilities. Even better, it's managed with an intuitive Cloud-based console and lightweight agent that doesn't interfere with endpoint performance. Endpoints are protected from viruses, malware, spyware and phishing with WatchGuard EPP. We use a comprehensive set of security techniques including signatures, local cache, and even our own proprietary intelligence feeds derived from the malware previously detected with our EDR products. This enables us to find zero day exploits using behavioral heuristics and known indicators of attacks as “contextual rules." WatchGuard EPP centralizes next-generation antivirus for all your Windows, macOS and Linux desktops, laptops, and servers, in addition to the leading virtualization systems.
  • 8
    OfficeScan

    OfficeScan

    Trend Micro

    The threat landscape used to be black and white, you kept the bad stuff out and the good stuff in. Now it’s harder to tell the good from the bad, and traditional signature-based antivirus approaches alone are a weak defense against ransomware and unknown threats, which often slip through. Next-generation technologies help with some threats but not others, and adding multiple anti-malware tools on a single endpoint results in too many products that don’t work together. To complicate matters your users are increasingly accessing corporate resources from a variety of locations and devices, and even services in the cloud. You need endpoint security that is smart, optimized, and connected, from a proven vendor you can trust. Trend Micro™ OfficeScan™ infuses high-fidelity machine learning into a blend of threat protection techniques to eliminate security gaps across any user activity and any endpoint.
  • 9
    Jamf Protect

    Jamf Protect

    Jamf Protect

    Endpoint protection built exclusively for Mac. Prevent macOS malware, detect and remediate Mac-specific threats, and monitor endpoints for compliance with Jamf Protect. Built for Mac to protect Mac. Jamf Protect puts the spotlight on Apple, helping security and IT teams with Mac in organizations of all sizes. Scale your teams through tools that understand the Mac platform. Jamf Protect helps maintain Mac endpoint compliance, address anti-virus needs by preventing macOS malware, control Mac application within the organization, detect and remediate Mac-specific threats, all while maintaining minimal impact to the device and the end-user experience. Prevent With comprehensive insight into Mac-specific malware, Jamf Protect meets your anti-virus needs by preventing known malware from running on your devices and quarantining them for later analysis. Lock down unwanted software by letting Jamf Protect limit its execution. Detect. Defend against sophisticated attacks on your Mac
    Starting Price: $5 per user, per month
  • 10
    GlobalProtect

    GlobalProtect

    Palo Alto Networks

    The modern workforce is more mobile than ever, accessing the network from any place on any device, at any time. Endpoint antivirus and VPN technologies aren’t enough to stop advanced threats. By extending next-generation firewall capabilities through the GlobalProtect subscription, you can gain greater visibility into all traffic, users, devices, and applications. With GlobalProtect, organizations can extend consistent security policies to all users, while eliminating remote access blindspots and strengthening security. GlobalProtect safeguards your mobile workforce by using the capabilities of your Next-Generation Firewall to inspect all traffic—incoming and outgoing. Enable always-on IPsec/SSL VPN connection between a variety of endpoints and operating systems to deliver transparent access to sensitive data without risk. Quarantine compromised devices with immutable characteristics on internal and external networks.
  • 11
    Malwarebytes

    Malwarebytes

    Malwarebytes

    Crushes cyberthreats. Restores confidence. Traditional antivirus simply doesn't cut it anymore. Malwarebytes crushes the latest threats before others even recognize they exist. We block viruses, malware, malicious websites, ransomware, and hackers that traditional antivirus isn't smart enough to stop. Our cutting-edge protection and response solutions are used by organizations of all sizes around the world. Traditional antivirus fails because it’s slow to react to new threats. And, well, because it’s “dumb.” We use layers of technology like anomaly detection (a cool sort of artificial intelligence), behavior matching, and application hardening to crush malware that hasn’t even been seen before. Alright, so not really like traditional antivirus. Premium protection and privacy for your home computers and devices. Enterprise-grade protection and remediation for organizations large and small.
    Leader badge
    Starting Price: $47.22 per user per year
  • 12
    Trusted Knight Protector Endpoint

    Trusted Knight Protector Endpoint

    Trusted Knight Corporation

    Protector Air is focused on protecting individual sessions and the transactions within those sessions. Protector Endpoint further protects internal and external endpoints by actively disabling the keylogging and data-stealing capabilities of the malware, preventing the theft of critical corporate or user credentials and other sensitive information that is used by cybercriminals to commit fraud or gain privileged access to the corporate network. Protector Endpoint was designed to provide a solution-focused on defeating crimeware attacks. Crimeware has become so sophisticated that traditional detect-and-remove strategies of anti-virus are no longer a viable approach and conventional endpoint protection products are often clunky and hard to manage. Instead of attempting to detect and remove crimeware, Protector Endpoint disables crimeware functions to eliminate its ability to collect information. Without browser-entered data, cybercriminals are unable to perpetrate crime.
  • 13
    Panda Endpoint Protection
    Our endpoint protection stops malware, ransomware, and threats that leverage unknown (zero-day) vulnerabilities using an easy-to-manage cloud-based console and a lightweight agent that doesn’t interfere with the performance of the endpoints. Endpoint protection against malware, ransomware, and the latest threats. Detailed, real-time security monitoring and reporting. Lightweight agent and easy-to-use cloud-based console. Extend security by adding patch management and encryption without a new deployment. This effective, Cloud-native security solution for desktops, laptops, and servers centrally manages the security of endpoints, both inside and outside the corporate network. Our Endpoint Protection (EPP) technologies prevent infections by utilizing our Collective Intelligence, the consolidated and incremental knowledge repository of all applications, binaries, and other files, both trusted and malicious.
  • 14
    Defense.com

    Defense.com

    Defense.com

    Take control of cyber threats. Identify, prioritize and track all your security threats with Defense.com. Simplify your cyber threat management. Detection, protection, remediation, and compliance, are all in one place. Make intelligent decisions about your security with automatically prioritized and tracked threats. Improve your security by following the effective remediation steps provided for each threat. Gain knowledge and advice from experienced cyber and compliance consultants when you need assistance. Take control of your cyber security with easy-to-use tools that can work with your existing security investment. Live data from penetration tests, VA scans, threat intelligence and more all feeds into a central dashboard, showing you exactly where your risks are and their severity. Remediation advice is included for each threat, making it easy to make effective security improvements. Powerful threat intelligence feeds are mapped to your unique attack surface.
    Starting Price: $30 per node per month
  • 15
    Sequretek Percept EDR
    Secure your endpoints with cloud-native Percept EDR - a comprehensive centrally-managed, cross-platform technology with an end-to-end response mechanism to detect and protect against advanced threats. Percept EDR is an intelligent, easy-to-manage, simple-to-deploy product that works efficiently in heterogeneous environments. Percept EDR uses AI-ML and endpoint detection and response (EDR) telemetry analytics for enhanced detection capabilities. It is one of the very few products that features on-agent AI ensuring that devices stay protected even in an offline mode. Percept EDR provides a real-time defense against zero-day threats, advanced persistent threats, ransomware attacks, and any other malicious activities. Beyond advanced threat protection, Percept EDR also integrates components such as device control, application whitelisting, and vulnerability management into a single product with a single dashboard view over your endpoint security.
  • 16
    AVG AntiVirus Business Edition
    When an unrecognized file is downloaded onto one of your PCs, a copy will be sent to our experts at our Threat Labs to identify if it’s safe or not. Checks webpages before they open in your browser and displays a safety rating in the search engine results to help you surf the web with more confidence. Better protection against even the newest malware thanks to cloud-based Real-Time Outbreak Detection and proactive AI Detection. Protects against online security threats like spam, viruses, hackers and malware. Anti-Spyware protects your identity from spyware and adware that tracks personal information. Our Windows file server security helps keep it safe, private and out of the hackers’ hands. Advanced File Shredder securely deletes files to help prevent unintended recovery. Scans your PC when you’re not working so it doesn't get in the way. It does the hard work so you and your employees can focus on your business without costly distractions and delays.
    Leader badge
    Starting Price: $44.99 per year
  • 17
    Trend Micro ServerProtect
    Enterprise servers can be a vulnerable, centralized point of information exchange. Even from inside the network, users or applications without adequate protection can unintentionally upload infected files to the server, which can spread to other systems that access these files. Additionally, large organizations may have hundreds or thousands of individual server machines that require monitoring, configuration, and maintenance. More importantly, today’s sophisticated attacks can target multiple points on the network and leave unseen trails of damage and the potential for re-infection. Trend Micro™ ServerProtect™ delivers the industry’s most reliable virus, spyware and rootkit protection while simplifying and automating security operations on servers. ServerProtect scans and detects malware in real time and incorporates cleanup capabilities to help remove malicious code and repair system damage.
  • 18
    CybrHawk SIEM XDR
    CybrHawk is a leading provider of information security-driven risk intelligence solutions focused solely on protecting clients from cyber-attacks. We also pioneered an integrated approach that provides a wide range of cyber security solutions for organizations of varying size and complexity. Our solutions enable organizations to define their cyber defences to prevent security breaches, detect real-time malicious activity, prioritize and respond quickly to security breaches, and predict emerging threats. CybrHawk XDR provides all the critical tools: IDS, intelligence risk, behavior, machine learning & cloud info. The goal is to provide the entire enterprise with full and total control systems.
  • 19
    Bitdefender Antivirus Plus
    Choose a lightweight antivirus that offers essential protection for your computer or device. You get the most innovative technologies that predict, prevent, detect and remediate even the latest cyber-threats, anywhere in the world. Bitdefender Antivirus Plus packs the next-gen cybersecurity that won the “Product of the Year” award from AV-Comparatives. It protects computers against all online threats, and includes privacy tools such as Bitdefender VPN and Bitdefender Safepay. Bitdefender's unbeatable multi-layered protection keeps your devices safe from all new and existing threats. Bitdefender Antivirus Plus reacts instantly to e-threats with no compromise to your system’s performance. Bitdefender Antivirus Plus takes care of your online privacy and personal information. Compare our award-winning products and get the best real-world protection, so you can keep doing the things that matter while we handle security.
    Starting Price: $17.38 first year
  • 20
    Sophos Intercept X Endpoint
    Take threat hunting and IT security operations to the next level with powerful querying and remote response capabilities. Ransomware file protection, automatic file recovery, and behavioral analysis to stop ransomware and boot record attacks. Deep Learning Technology Artificial intelligence built into Intercept X that detects both known and unknown malware without relying on signatures. Deny attackers by blocking the exploits and techniques used to distribute malware, steal credentials, and escape detection. Elite team of threat hunters and response experts who take targeted actions on your behalf to neutralize even the most sophisticated threats. Active adversary mitigation prevents persistence on machines, credential theft protection, and malicious traffic detection.
    Starting Price: $28 per user per year
  • 21
    Powertech Antivirus
    Many organizations have diverse technology stacks that run some combination of Windows, Linux, AIX, or IBM i. But most antivirus software solutions are designed just for Windows. Using a native tool that prevents scan failure and security issues helps ensure each platform in your environment is uniquely protected against viruses, worms, and malware threats. Powertech Antivirus is the only commercially available server-level antivirus solution, providing native scanning for IBM Systems, including IBM i, AIX, Linux on Power, and LinuxONE. With one of the most comprehensive sets of virus signatures available on any platform, Powertech Antivirus keeps up-to-date by automatically downloading the latest virus definitions and enhancements.
  • 22
    StellarProtect

    StellarProtect

    TXOne Networks

    Industrial-grade, next-generation endpoint security for modernized assets. StellarProtect™ is the world’s first all-terrain endpoint protection, a one-of-a-kind defensive solution custom-engineered for operational technology. Its advanced threat scanning brings known attacks to heel while its next-gen machine learning engine blocks unknown threats, requiring no internet access. StellarProtect’s ICS filtering, based on an inventory of applications and certificates, eliminates unnecessary overhead to allow the most lightweight operation possible. Effective in a range of environmental conditions with high accuracy and very low impact on endpoint performance, StellarProtect provides full coverage in one deployment. StellarProtect delivers patternless protection against both known and unknown malware via machine learning and ICS root of trust. ICS root of trust collects over a thousand ICS software certificates and licenses, verifying them in advance to reduce protection overhead.
  • 23
    Webroot BrightCloud Threat Intelligence
    Integrated by leading security vendors worldwide, Webroot BrightCloud® Threat Intelligence Services help you give customers proactive protection against modern threats. Webroot BrightCloud® Threat Intelligence Services protect your customers from malicious URLs, IPs, files, and mobile apps by integrating accurate and near real-time threat intelligence into your network and endpoint protection. The platform scans billions of IP addresses and billions of URLs across millions of domains, in addition to millions of mobile apps, and leverages machine learning to classify and categorize each according to the threat it represents to your business. Because today’s cyber threat landscape shifts so rapidly, and much of the malware we see today will be gone tomorrow, cloud-based solutions making instantaneous updates must replace static and list-based antivirus solutions.
  • 24
    Deep Instinct

    Deep Instinct

    Deep Instinct

    Deep Instinct is the first and only company to apply end-to-end deep learning to cybersecurity. Unlike detection and response-based solutions, which wait for the attack before reacting, Deep Instinct’s solution works preemptively. By taking a preventative approach, files and vectors are automatically analyzed prior to execution, keeping customers protected in zero time. This is critical in a threat landscape, where real time is too late. With the aim of eradicating cyber threats from the enterprise, Deep Instinct protects against the most evasive known and unknown cyberattacks with unmatched accuracy, achieving highest detection rates and minimal false positives in tests regularly performed by third parties. Providing protection across endpoints, networks, servers, and mobile devices, the lightweight solution can be applied to most OSs and protects against both file-based and fileless attacks.
  • 25
    ESET PROTECT
    Protect your company endpoints, business data and users with ESET's multilayered technology. ESET PROTECT platform offers customizable security solutions, easy to manage from a cloud console. Cyber risk management and visibility into your IT environment. Stay one step ahead of any known or unknown threats. Up-to-date information and customized notifications allow the IT staff to react promptly to any risks that may have developed. Smart predefined policies and automated tasks help IT admins save time and better protect against future attacks. Easily meet reporting requirements and save time with scheduled reporting and dozens of customizable templates. A user within your network might open a malicious email containing a new form of ransomware. Programmers who work with code on their work computers might tend to create false positives due to compiling software.
    Starting Price: $239 per year
  • 26
    WatchGuard EDPR

    WatchGuard EDPR

    WatchGuard Technologies

    WatchGuard EPDR brings together our Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) capabilities into one easy-to-buy product for maximum security against sophisticated endpoint threats. We layer on traditional, signature-based techniques with advanced features and services for a unique, comprehensive offering. By enabling continuous endpoint monitoring, detection and classification of all activity, we are able to reveal and block anomalous behaviors of users, machines and processes. At the same time, we proactively discover new hacking and evasion techniques and tactics to quickly arm our customers. These advances are included at no extra cost and immediately add an additional intelligent layer of protection to get ahead of attackers. EDR for continuous monitoring that prevents the execution of unknown processes. Automatic detection and response for targeted attacks and in-memory exploits.
  • 27
    Trellix Endpoint Security
    Future-proof your defenses and build resilience with intelligent endpoint protection. Protect and empower your workforce with an integrated security framework that protects every endpoint. Trellix Endpoint Security (ENS) solutions apply proactive threat intelligence and defenses across the entire attack lifecycle to keep your organization safer and more resilient. Learn why Gartner® named Trellix—formerly McAfee Enterprise—a Magic Quadrant™ Leader. Keep your endpoints secure in today’s dynamic threat landscape. Explore how our integrated suite of endpoint protection technologies gives you the power of actionable intelligence, machine learning, and more to help you continuously monitor threats and avert attacks. Endpoint security is the practice of safeguarding the data and workflows associated with the individual devices that connect to your network. Endpoint protection platforms (EPP) work by examining files as they enter the network.
  • 28
    IBM Security QRadar EDR
    Secure endpoints from cyberattacks, detect anomalous behavior and remediate in near real time. IBM Security® QRadar® EDR, formerly ReaQta, remediates known and unknown endpoint threats in near real time with easy-to-use intelligent automation that requires little-to-no human interaction. You can make quick and informed decisions with attack visualization storyboards and use automated alert management to focus on threats that matter. Advanced continuous learning AI capabilities and a user-friendly interface put security staff back in control and help safeguard business continuity. Endpoints remain the most exposed and exploited part of any network, with the average organization managing thousands. The rise of malicious and automated cyber activity targeting endpoints leaves organizations that rely on traditional endpoint security approaches struggling against attackers who exploit zero-day vulnerabilities with ease and launch a barrage of ransomware attacks.
  • 29
    Comodo Dragon Platform
    Our completely cloud-native framework delivers you zero day protection against undetectable threats while defending your endpoints from known threat signatures. Comodo introduced a new approach to endpoint protection, engineered to solve the issue of legacy security solutions. The Dragon platform delivers the foundation principles for complete next-generation endpoint protection. Easily improve your cybersecurity and performance with the Dragon Platform's lightweight agent delivering artificial intelligence (AI) and Auto Containment to stop all threats. Comodo delivers everything cybersecurity you ever needed to activate breach protection immediate value added from day one. 100% trusted verdict within 45 seconds on 92% of signatures via analysis, and 4 hours SLA on the remaining 8% via human experts. Automatic signature updates that simplifies deployment across your entire environment to lower operational costs.
  • 30
    BroShield

    BroShield

    BroShield

    If you want to free your system with unwanted snoop ware then BroShield should be your 1st choice as this provides you a great anti snooping and detection of harmful viruses from your computer. Protect your computer with BroShield protection. BroShield helps you to get full authority over the internet. You can keep an eye on what kind of content your kid is exposed to. Restriction of adult websites and harmful content is in your hand. Allows you to control the internet access time. There are a lot of illegal websites that still run on the internet. We need to restrict our kids from getting exposed to sites like porn, gambling, and inappropriate sites. Visiting such sites may bring in viruses and other unwanted things with it. BroShield runs 24/7 to look for viruses and threats and keep the computer in full monitoring, to block the potential threats. The smart feature of BroShield fail-safe is designed to look for all the remote snooping activities to prevent getting compromised.
    Starting Price: $49.95 per year
  • 31
    Xcitium

    Xcitium

    Xcitium

    Xcitium is the only unified zero-trust cybersecurity platform, bringing zero-trust posture all the way from endpoints to the cloud under a single pane of glass. With Xcitium, we protect with detection-less innovation: patented Kernel-level API virtualization. Xcitium reduces the amount of time a threat can maneuver or dwell in your environment, down to absolute zero. Attacks happen in minutes and seconds. However, the impact of an attack does not always occur instantly. It can take some dwell time for an intruder to get a foothold and to execute search and destroy or exfiltration missions. Xcitium intercepts and isolates the attack before any of its impact and intended damage can occur. Equip every endpoint, network, and workload with the latest threat intelligence against cyber threat signatures and payloads. Defense against new or zero-day cyber threats using powerful static, dynamic, and patented behavioral AI.
  • 32
    VIPRE Antivirus Business

    VIPRE Antivirus Business

    ThreatTrack Security

    Businesses require protection against today’s most sophisticated cybersecurity threats without unnecessary complications. Let VIPRE help keep your organization safe from online threats and data risks with all-inclusive packages and scalable pricing. Through all-in-one solutions uniting A.I. technology with human intuition, coupled with the best security awareness training for business, VIPRE protection is unparalleled. Get a fully-integrated, proven solution that’s affordable, easy to deploy, and even easier to manage. The simple truth for any business is that you are just one bad user decision away from being infected by malware. Misconfigure your firewall, grant the wrong person administrator rights, or fail to update your antivirus, and your door is wide open for hackers to exploit. Whether your business handles customer information or intellectual property, that data is valuable, and it’s your responsibility to keep your business network secure.
  • 33
    Trend Micro Worry-Free
    Shield against ransomware with complete user protection designed for small business. Since users are your biggest weakness when it comes to security, it’s important that you stop threats from getting to them. Worry-Free Advanced protects email, web, and file sharing and filters URLs by blocking access to inappropriate websites. Spam is blocked and phishing and social engineering attacks are staved off, so your employees don’t have to worry about security problems and can focus on their work. Worry-Free Advanced is easy to install and simple to use. Since it’s designed specifically for small businesses, it requires no IT expertise. Centralized visibility and control is provided so you can see what’s going on in your business, and it provides complete protection with limited impact on performance.
  • 34
    Resecurity

    Resecurity

    Resecurity

    Resecurity Risk is dedicated threat monitoring platform for brands, their subsidiaries, assets, and executives. Launch in 24 hours just import your unique digital identifiers and get close to real-time updates of over 1 Petabyte of actionable intelligence impacting you now. Security information and event management (SIEM) tools can help identify and highlight many critical events at a glance if all active threat vectors are available to be ingested within the platform and are from verified sources with accurate risk scoring. Resecurity Risk an omni-directional threat product which would usually require multiple vendors to resolve. Integrate available security solutions to actualize the risk score of your enterprise footprint. Driven by your data, powered by Context™. Holistic approach to piracy and counterfeit monitoring for various industry verticals. Prevent illicit distribution and use of your products, using actionable intelligence.
  • 35
    Trustwave

    Trustwave

    Trustwave

    Cloud-native platform that gives enterprises unprecedented visibility and control over how security resources are provisioned, monitored and managed across any environment. The Trustwave Fusion platform is a cloud-based cybersecurity platform that serves as the foundation for the Trustwave managed security services, products and other cybersecurity offerings. The Trustwave Fusion platform is purpose built to meet the enterprise where they are today in their operations and in the future as they embrace digital transformation and contend with a continuously evolving security landscape. Connects the digital footprints of enterprises and government agencies to a robust security cloud comprised of the Trustwave data lake, advanced analytics, actionable threat intelligence, a wide range of security services and products and Trustwave SpiderLabs, the company’s elite team of security specialists.
  • 36
    WinMagic SecureDoc
    SecureDoc is an encryption and security management solution designed to safeguard data at rest (DAR). The software has two components: client software for encrypting and decrypting data and server software for configuration and management across the organization's laptops, desktops, servers and external devices. Using a FIPS 140-2 validated AES 256-bit cryptographic engine, SecureDoc ensures compliance with industry regulations and data integrity. With features like pre-boot authentication and central management, the software seamlessly protects sensitive information on various platforms (Windows, macOS and Linux).
  • 37
    Symantec Integrated Cyber Defense
    The Symantec Integrated Cyber Defense (ICD) Platform delivers Endpoint Security, Identity Security, Information Security, and Network Security across on-premises and cloud infrastructures to provide the most complete and effective asset protection in the industry. Symantec is the first and only company to unify and coordinate security. Functions across both cloud and on-premises systems. Symantec enables enterprises to embrace the cloud as it makes sense for them, without sacrificing past investments and reliance on critical infrastructure. We know Symantec will never be your only vendor. That’s why we created Integrated Cyber Defense Exchange (ICDx), which makes it easy to integrate third-party products and share intelligence across the platform. Symantec is the only major cyber defense vendor that builds solutions to support all infrastructures, whether entirely on-premises, entirely in the cloud, or a hybrid of the two.
  • 38
    Comodo Dome Antispam
    Secure Email Gateway is an enterprise anti-spam and threat prevention system that uses a sophisticated array of spam filters, anti-virus scanners and content analysis engines to prevent unsolicited mail from ever entering your network. Security needs differ from employee to employee. You may want to apply different security levels to different employees such as from finance or sales departments. Dome Anti-spam gives you the freedom to define different types of profiles with different security features and restrictions. Containment protects from the newest forms of ransomware, zero-malware, and other advanced threats. The Valkyrie file verdict system analyzes unknown files. Users are free to open, execute and use the attachments with ZERO risk of infection. Comodo's unique containment technology ensures that risks are fully contained before reaching the end point, so there is no risk of infection, even from the newest malware.
    Starting Price: $4.00/one-time/user
  • 39
    Emsisoft Anti-Malware
    They turn your PC into a remote-controlled zombie. Your computing power is collectively sold on the black market to send spam, attack others or store illegal content. Potentially Unwanted Programs that mess up your computer with useless browser toolbars, tons of commercials and other bulk that slows down the PC. Emsisoft Anti-Malware Home not only detects more because it uses the full power of two major antivirus- and anti-malware technologies, it also scans quicker because of the efficient combination of the scanners. Any unnecessary duplicates in detection are avoided, enabling the least impact on memory and overall hardware resources. If a user attempts to access a malicious website, Emsisoft Anti-Malware Home will immediately block the connection and prevent access. Leading privacy-conscious filtering without SSL exploitation.
    Starting Price: $19.99 per device per year
  • 40
    FortiClient

    FortiClient

    Fortinet

    Multilayered endpoint security with behavior based analysis for prevention against known and unknown threats. Complete real-time visibility of all your global software inventory. Here, there, anywhere. Cloud-delivered FortiClient endpoint protection service designed for small and medium-sized business. Integrated endpoint protection platform that provides automated next-generation threat protection, visibility and control of your software and hardware inventory across the entire security fabric. Identify & remediate vulnerable or compromised hosts across your attack surface. As a key piece of the Fortinet Security Fabric, FortiClient integrates endpoints into the fabric for early detection and prevention of advanced threats. Security events including zero-day malware, botnet detections, and vulnerabilities are reported in real-time.
  • 41
    Cisco Secure Network Analytics
    Scalable visibility and security analytics across your business. Outsmart emerging threats in your digital business with industry-leading machine learning and behavioral modeling provided by Secure Network Analytics (formerly Stealthwatch). Know who is on the network and what they are doing using telemetry from your network infrastructure. Detect advanced threats and respond to them quickly. Protect critical data with smarter network segmentation. And do it all with an agentless solution that grows with your business. Detect attacks across the dynamic network with high-fidelity alerts enriched with context such as user, device, location, timestamp, and application. Analyze encrypted traffic for threats and compliance, without decryption. Quickly detect unknown malware, insider threats like data exfiltration, policy violations, and other sophisticated attacks using advanced analytics. Store telemetry data for long periods for forensic analysis.
  • 42
    Zemana Endpoint Security
    Zemana Endpoint Security. Proactive endpoint protection for your Business. Fast and efficient malware scanning and protection of future malware infections in real time. Each website is scanned to check if it is safe or not.It proactively protects end users by blocking any interaction with a malicious site. Makes it possible that your credit card numbers, social security numbers, and login credentials are transmitted securely leaving attackers power­less. Zemana AntiLogger allows you to camouflage your daily online activities-shopping, calling, texting, online banking and more, so intruders can never get a pick into it. For zero-­day malware detection it applies special heuristic algorithms to recognize and defeat unknown malware variants. Blocks any untrusted application in your network from running. For safety precautions checks any website if it is safe or not before any interaction with it.
  • 43
    Comodo Endpoint Security Manager
    Comodo Advanced Endpoint Protection provides a state-of-the-art anti-malware suite that proactively protects your servers, workstations, laptops and netbooks while offering advanced, real-time management and control over critical system resources. Whether deployed as a complete security suite or by using the sandbox as a standalone to fortify existing AV solutions, Comodo ESM offers unrivaled endpoint protection for Microsoft Windows servers, desktops, laptops and tablets. The full Comodo Endpoint Security suite brings 5 layers of defense (Antivirus, Firewall, Host Intrusion Prevention, Auto-Sandbox & File Reputation) to the point of impact - the desktop environment. Its ground-breaking auto-sandbox technology eliminates malware outbreaks and operating system contamination by automatically running untrusted processes in an isolated environment. This makes Comodo's endpoint protection the only managed anti-malware solution that can offer a $5,000 limited warranty against infection.
    Starting Price: $4.00/one-time/user
  • 44
    eScan

    eScan

    MicroWorld Technologies

    eScan's next-gen antivirus solution that protects the home network from viruses, malware, ransomware, bots, and more, using a layered approach. With the unique combination of basic and modern techniques, eScan blocks a broad range of attacks. It comprises right from web filtering, signature-based malware detection and behavior analysis to innovative techniques like deep learning malware detection, exploit prevention, heuristic scan, and many more. eScan offers business endpoint protection and endpoint detection and response (EDR) solutions as well as anti-spam solutions for email and multi-factor authentication.
    Starting Price: $58.95/one-time/user
  • 45
    Sentinel IPS

    Sentinel IPS

    Sentinel IPS

    An affordable suite of network security services, including a Managed Network Detection and Response team, our unique Network Cloaking™ methodology, and CINS Active Threat Intelligence. Comprehensive managed security. Designed to support lean IT teams, and get them back to their other projects. Working with you to deflect outside intrusions, detect malicious threats, and respond quickly to critical events. Autonomous Threat Defense and Active Threat Intelligence beyond the firewall. Another set of eyes on traffic inside the network. Sentinel Outpost provides advanced threat protection at the network’s edge with Network Cloaking™, blocking malware, exploitation attempts, and other threats before they reach the firewall.
  • 46
    G DATA

    G DATA

    G Data Software

    G DATA prepares you optimally for cyber threats and opens up all possibilities for you in the digital future. G DATA developed the world’s first antivirus software in 1987. Today, we defend our customers against all kinds of cybercrime with end-to-end solutions and services using the most advanced security software and AI technologies and even offering online security awareness training to teach safe behavior to employees. G DATA customer support is available 24/7/365, with support teams and the G DATA SecurityLab working hand-in-hand at the same location. Independent tests prove that G DATA IT security solutions provide best attack detection rates for effectively combating Trojans, malware and even unknown viruses.
  • 47
    Cybereason

    Cybereason

    Cybereason

    Together we can end cyber attacks at the endpoint, across the enterprise, to everywhere the battle moves. Cybereason delivers over-the-horizon visibility and high fidelity convictions of both known and unknown threats so defenders can leverage the power of true prevention. Cybereason provides the deep context and correlations from across the whole of the network to uncover stealthy operations and enable defenders to be expert threat hunters. Cybereason significantly reduces the time required for defenders to investigate and resolve attacks through both automated and guided remediation with just a click of the mouse. Cybereason analyzes 80 million events per second - that’s 100x the volume of other solutions on the market. Reduce investigation time by as much as 93% to eliminate emerging threats in a matter of minutes rather than days.
  • 48
    NeuShield Data Sentinel
    The War on Ransomware is Over. NeuShield Data Sentinel does more than just detecting and blocking ransomware attacks. We’re the only anti-ransomware technology that can recover your damaged data from malicious software attacks without a backup. Data Sentinel uses Mirror Shielding™ to protect files ensuring that you can instantly recover your important data from any ransomware attack. Patented technology that adds a barrier to protected files preventing them from being modified. Mirror Shielding™ makes an attacker believe they have access to a computer’s original data files, but they are in fact only seeing a mirror image of them. Restores operating system files and settings back to a known good state allowing you to quickly regain access to your computer after a ransomware attack. One-Click Restore also removes both known and unknown malware. Protects the boot portion of a drive to prevent aggressive types of ransomware from taking over the boot process.
  • 49
    AhnLab EPP
    AhnLab EPP is the endpoint protection platform for optimized interoperation and integrated management of diverse security functions. AhnLab EPP provides a stronger response against threats than point solutions-based responses by providing truly centralized endpoint security management and operation. Sensitive data of organizations reside in endpoints and as a result, endpoints are continually exposed to security threats. Also, the increasing diversification of operating systems and devices require organizations to widen the object and scope of protection. In response to today's highly complex security threats, organizations are introducing multiple security solutions; however, limitations in operating and managing such multiple solutions often become a vulnerability in security.
  • 50
    Morphisec

    Morphisec

    Morphisec

    Prevent unknown attacks that can't be predicted and inflict the most damage. Moving Target Defense applies across attack vectors and threat types — no need for indicators, no waiting for patches or updates. Morphisec drives down risk exposure and significantly lowers technology costs. Rethink your security model and improve your ROI by adding Morphisec. Morphisec's patented moving target defense technology is designed to provide end-to-end protection against the most damaging cyberattacks. With the power of moving target defense, attackers are unable to accurately identify the resources they need to leverage in order to evade your current defenses. This proactive cyber defense solution guards your critical systems with a lightweight, easy to install agent that doesn't require any updates to keep securing critical infrastructure.