Alternatives to Censornet CASB

Compare Censornet CASB alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Censornet CASB in 2024. Compare features, ratings, user reviews, pricing, and more from Censornet CASB competitors and alternatives in order to make an informed decision for your business.

  • 1
    ConnectWise Cybersecurity Management
    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
    Compare vs. Censornet CASB View Software
    Visit Website
  • 2
    Safetica

    Safetica

    Safetica

    Safetica is an integrated Data Loss Prevention (DLP) and Insider Risk Management (IRM) solution, which helps companies to identify, classify, and protect sensitive data as well as detect, analyze, and mitigate risks posed by insiders within an organization. Safetica covers the following data security solutions: ✅ Data Classification: Safetica offers complete data visibility across endpoints, networks, and cloud environments. ✅ Data Loss Prevention: With Safetica, you can protect sensitive business- or customer-related data, source codes, or blueprints from accidental or intentional exposure through instant notifications and policy enforcement. ✅ Insider Risk Management: With Safetica, you can analyze insider risks, detect threats, and mitigate them swiftly. ✅ Cloud Data Protection: Safetica can monitor and classify files directly during user operations. ✅ Regulatory compliance: GDPR, HIPAA, SOX, PCI-DSS, GLBA, ISO/IEC 27001, SOC2 or CCPA.
    Leader badge
    Partner badge
    Compare vs. Censornet CASB View Software
    Visit Website
  • 3
    Kasm Workspaces

    Kasm Workspaces

    Kasm Technologies

    Kasm Workspaces streams your workplace environment directly to your web browser…on any device and from any location. Kasm uses our high-performance streaming and secure isolation technology to provide web-native Desktop as a Service (DaaS), application streaming, and secure/private web browsing. Kasm is not just a service; it is a highly configurable platform with a robust developer API and devops-enabled workflows that can be customized for your use-case, at any scale. Workspaces can be deployed in the cloud (Public or Private), on-premise (Including Air-Gapped Networks or your Homelab), or in a hybrid configuration.
    Leader badge
    Partner badge
    Compare vs. Censornet CASB View Software
    Visit Website
  • 4
    ManageEngine Log360
    Log360 is a one-stop solution for all your log management and network security challenges. This tightly-integrated solution combines the capabilities of ADAudit Plus, EventLog Analyzer, O365 Manager Plus, Exchange Reporter Plus, and Cloud Security Plus. With a versatile combination like this, you'll gain complete control over your network; you'll be able to audit Active Directory changes, network device logs, Microsoft Exchange Servers, Microsoft Exchange Online, Azure Active Directory, and your public cloud infrastructure all from a single console. Monitor and audit critical Active Directory changes in real time. Meet stringent requirements of regulatory mandates such as PCI DSS, FISMA, HIPAA, SOX, GLBA, GPG 13, and the GDPR by means of readily available reports. Receive exhaustive information in the form of audit reports on critical events in Azure Active Directory and Exchange Online.
    Compare vs. Censornet CASB View Software
    Visit Website
  • 5
    SafeGuard Cyber

    SafeGuard Cyber

    SafeGuard Cyber

    SafeGuard Cyber is a SaaS security platform providing cloud-native defense for critical cloud communication applications that organizations are increasingly reliant upon, such as Microsoft Teams, Slack, Zoom, Salesforce, and social media. A blind-spot is growing for security operations as adoption of these tools increases, creating more risk and vulnerability to ransomware, business compromise, and confidential information leakage. Email security lacks the ability to both create visibility outside of email, and primarily defend against malicious files and links. CASB/SASE solutions are difficult to deploy and manage, and the control function is typically left “open” to prevent false positives. Manage day-to-day business communication risk extending beyond email and into enterprise collaboration applications. According to the Verizon DBIR, 92% of social engineering attacks achieve infiltration.
  • 6
    Zscaler

    Zscaler

    Zscaler

    Zscaler, creator of the Zero Trust Exchange platform, uses the largest security cloud on the planet to make doing business and navigating change a simpler, faster, and more productive experience. The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement. The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience. Use our free service, Internet Threat Exposure Analysis. It’s fast, safe, and confidential.
  • 7
    Forcepoint Secure Web Gateway
    Proactively secure the web with advanced, real-time threat defenses—full content inspection and in-line security scanning help mitigate risk and protect against malware. The convenience of securing your global workforce with a single endpoint for Web Security, DLP, CASB, and NGFW with flexible connectivity and traffic redirection options. Deploy how, when and where you want. On-premises, hybrid and cloud deployment architectures so you can go to the cloud at your own pace. Behavioral analytics and inline capabilities secure your policies and data across the world. Consistent policies with robust access control for all your sites, cloud apps, and users both on and off the corporate network. Keep users safe from malicious threats, including zero-day threats. Protect against zero-day threats with real-time threat intelligence and remote browser isolation, and provide deep content inspection for encrypted and unencrypted traffic to detect evolving threats across the entire kill chain.
  • 8
    Menlo Security

    Menlo Security

    Menlo Security

    Our platform invisibly protects users wherever they go online. So threats are history and the alert storm is over. Explore the key ingredients that make the Menlo Security platform so secure, seamless, and simplified. Fueling our unique approach to security, the Elastic Isolation Core protects against known and unknown threats, and isolates them before they get to users. Zero Trust isolation provides 100% protection with no need for special software or plug-ins, so users experience no impact on performance or interruption in workflow. Cloud-native and high performance, the Elastic Edge is built to scale globally on demand. It dynamically scales to meet enterprise-level growth—from 1000 users to over 3M— with no performance hit, and is easily extendible with a rich set of APIs and integrations.
  • 9
    Oracle CASB
    Gain visibility and detect threats on the entire cloud stack for workloads and applications with Oracle CASB. Leverage real-time threat intelligence feeds and machine learning techniques to establish security baselines, learn behavioral patterns, and identify threats to the cloud stack. Leverage real-time threat intelligence feeds and machine learning techniques to establish security baselines, learn behavioral patterns, and identify threats to the cloud stack. Eliminate labor-intensive and error-prone manual processes. Manage security configurations within cloud applications by assessing and continuously enforcing configurations with simplified monitoring and automated remediation. Accelerate regulatory compliance and provide consistent reporting with secure provisioning and comprehensive monitoring across activity, configurations, and transactions. Identify anomalies as well as fraud and breach patterns across cloud applications with CASB.
  • 10
    FortiCASB

    FortiCASB

    Fortinet

    FortiCASB is Fortinet’s cloud-native Cloud Access Security Broker (CASB) service that provides visibility, compliance, data security, and threat protection for cloud-based services. Using direct API access, FortiCASB enables deep inspection and policy management for data stored in SaaS and IaaS applications. FortiCASB also provides advanced tools that provide detailed user analytics and management tools to ensure policies are enforced and your organization’s data isn’t getting into the wrong hands.
  • 11
    Prisma SaaS

    Prisma SaaS

    Palo Alto Networks

    Tomorrow's enterprise runs on data and applications. Unsanctioned SaaS apps can expose sensitive data and propagate malware, and even sanctioned SaaS adoption can increase the risk of data exposure, breaches and noncompliance. By offering advanced data protection and consistency across applications, Prisma SaaS reins in the risks. It addresses your cloud access security broker needs and provides advanced capabilities in risk discovery, data loss prevention, compliance assurance, data governance, user behavior monitoring and advanced threat prevention. Prisma SaaS provides unparalleled visibility and precise control of SaaS applications using an extensive library of application signatures. Easy-to-navigate dashboards and detailed reporting rein in shadow IT risk.
  • 12
    CloudSOC CASB
    Security without compromise: the broadest, deepest protection for the public cloud. Stay secure and compliant when using sanctioned and unsanctioned cloud apps and services on SaaS, PaaS, and IaaS platforms. Get unequaled cloud app security with the deepest visibility, tightest data security, and strongest threat protection from the CASB. Gain visibility into shadow IT, apply governance over cloud data, protect against threats, and more easily ensure compliance. Take advantage of automated cloud-activity intelligence and machine learning to automatically trigger policy responses, create at-a-glance risk diagnoses, free up IT resources, and make sure your organization uses only cloud services that meet your security and compliance requirements. Surveil and analyze thousands of server-side and mobile cloud apps. Monitoring, data governance, threat protection, and policy controls for sanctioned and unsanctioned cloud accounts.
  • 13
    Proofpoint CASB
    Proofpoint Cloud App Security Broker (Proofpoint CASB) helps you secure applications such as Microsoft Office 365, Google G Suite, Box, and more. Our solution gives you people-centric visibility and control over your cloud apps, so you can deploy cloud services with confidence. Our powerful analytics help you grant the right levels of access to users and third-party add-on apps based on the risk factors that matter to you. Proofpoint CASB solution provides granular visibility into users and data at risk. You get a people-centric view of cloud access and sensitive-data handling. With Proofpoint CASB's protection app, you can gain insight into cloud usage at global, app and user level, identify SaaS files at risk, including ownership, activity and who they were shared with, check suspicious logins, activity, and DLP alerts via drill-down dashboards.
  • 14
    StratoKey

    StratoKey

    StratoKey

    StratoKey CASB specializes in securing cloud and SaaS applications with Encryption, Monitoring, Analytics and Defence (EMAD™). With the StratoKey CASB, organizations conduct secure and compliant business in the cloud. StratoKey is application agnostic and transparent to your users, allowing your employees freedom to use the best online tools while protecting your sensitive data. StratoKey is your eyes and ears in the cloud. Watching over your users and providing you with complete visibility into their interactions with your applications. StratoKey CCM helps organizations move from ad hoc compliance actions to a structured, organized and auditable compliance program. Compliance programs are driven by Discovery, Automation, Tasking and Reporting.
  • 15
    Cisco Cloudlock

    Cisco Cloudlock

    Cisco Umbrella

    Cloud access security broker (CASB) to secure cloud users, data, and apps with ease. Cisco Cloudlock is the API-based cloud access security broker (CASB) that helps accelerate use of the cloud. By securing your identities, data, and apps, Cloudlock combats account compromises, breaches, and cloud app ecosystem risks. Our API-driven approach provides a simple and open way to enable healthy cloud adoption. Defend against compromised accounts and malicious insiders with our User and Entity Behavior Analytics (UEBA) which run against an aggregated set of cross-platform activities for better visibility and detection. Protect against exposures and a data security breach with highly-configurable data loss prevention engine with automated, policy-driven response actions. Cloudlock Apps Firewall discovers and controls malicious cloud apps connected to your corporate environment, and provides a crowd-sourced Community Trust Rating to identify individual app risk.
  • 16
    Microsoft Cloud App Security
    Elevate your security posture by taking control of your cloud environment. Identify and combat cyberthreats across all your cloud services with Microsoft Cloud App Security, a cloud access security broker (CASB) that provides multifunction visibility, control over data travel, and sophisticated analytics. Streamline your cloud access security. Manage, control, and audit apps and resources with Cloud App Security. Discover your shadow IT, understand your digital information estate, and control it to your advantage. Use real-time controls to enable threat protection on all the access points that touch your environment. Gain visibility into your cloud apps and services leveraging sophisticated analytics to identify and combat cyberthreats. Control how your data is consumed, no matter where it lives. Identify cloud apps and services used by your organization. Detect unusual behavior across cloud apps to identify ransomware, compromised users, or rogue applications.
    Starting Price: $14.80 per user per month
  • 17
    Bitglass

    Bitglass

    Bitglass

    Bitglass delivers data and threat protection for any interaction, on any device, anywhere. Operating at cloud scale across a global network of over 200 points of presence, Bitglass delivers unrivaled performance and uptime to ensure secure business continuity for the largest organizations. Your company’s move to the cloud delivers flexibility and cost savings, but that doesn’t mean you should lose control of your data. Bitglass’ Next-Gen Cloud Access Security Broker (CASB) solution enables your enterprise to securely adopt any managed or unmanaged cloud app. The Bitglass Zero-day CASB Core dynamically adapts to the constantly evolving enterprise cloud footprint, delivering real-time data and threat protection. Bitglass Next-Gen CASB automatically learns and adapts to new cloud applications, new malware threats, new behaviors and new devices, delivering comprehensive protection for any application and any device.
  • 18
    Palo Alto Networks Next-Gen CASB
    See and secure all applications automatically. Accurately protect all sensitive data and all users everywhere from known and unknown threats with the industry’s first SASE-native, Next-Gen CASB that eliminates the risk of compromise and data loss due to misconfigurations. Ensures complete coverage by securing all apps, whether on-premises or in the cloud–including the industry's largest number of sanctioned and collaboration apps-to keep your business ahead of the SaaS application explosion. The reimagined Next-Gen CASB scans all traffic, ports, and protocols; automatically discovers new apps; and leverages the largest API-based coverage of SaaS apps, including coverage for modern collaboration apps.
  • 19
    Forcepoint CASB
    Give your company the full potential of the cloud. But don't let it cost you the control of your data. Now a Cloud Access Security Broker solution can support any cloud app, managed or unmanaged, securely. Forcepoint CASB works with IdP like Ping and Okta. Segments you’ve already built can be re-used with CASB. Don’t have IdP yet? CASB works like an IdP allowing your team to easily add apps and control individual access to apps. The simple interface is easy for employees to use too. Shadow IT puts data outside of your control. Quickly identify managed and unmanaged cloud apps in real-time using your web proxy and firewall logs. Detect stolen credentials sooner with a patent-pending Zero Trust Impossible Travel which shows individual device method, location, and time of day. Data moves up to the cloud, down from it, and from cloud to cloud. Protect data in motion or at rest. Block data in transit, encrypt or mask it, redact it, or watermark it to track sensitive data.
  • 20
    SonicWall Cloud App Security
    Next-Gen Security for Office 365, G Suite and Other SaaS apps. SonicWall Cloud App Security offers next-gen security for your users and data within cloud applications, including email, messaging, file sharing and file storage. For organizations adopting SaaS applications, SonicWall Cloud App Security delivers best-in-class security and a seamless user experience. Get visibility, data security, advanced threat protection and compliance for cloud usage. Stop targeted phishing, impersonation and account takeover attacks in Office 365 and G Suite. Identify breaches and security gaps by analyzing real time and historical events. Deliver the best user experience with out-of-band traffic analysis through APIs and log collection.
  • 21
    Plurilock AI Cloud

    Plurilock AI Cloud

    Plurilock Security

    Plurilock AI Cloud is a cloud-native single sign-on (SSO), passwordless (FIDO2/webauthn), and cloud access security broker (CASB) platform designed specifically for cloud-centric companies relying on an army of SaaS applications to succeed. With Plurilock AI Cloud, companies enable their employees to sign on once to access all of their applications, and gain extensive, granular control over application and workflow access by device, location, time of day, software versions, groups, and organizational units. Plurilock AI Cloud is part of the Plurilock AI platform, which grows as companies do, with simple expansion paths to full, endpoint-based DLP, and then to true continuous, real-time authentication and user/entity behavior analytics (UEBA) for real-time biometric identity threat detection and response (ITDR). Plurilock AI Cloud is rated top in the industry in customer satisfaction, based on the feedback of actual customers.
    Starting Price: $12/user/year
  • 22
    SecureIdentity CASB
    SecureIdentity CASB provides additional layers of security between your users as they embrace cloud based applications and services. Allowing organisations to understand the associated risks and what controls are required to allow a safe adoption of cloud. At SecurEnvoy, we create all our solutions to help you keep your business secure. We provide trusted identity and access management solutions to millions of users in real-time. Across five continents, our customers benefit from rapid deployments that scale through instant provision, simplicity of use and ease of management. The simple ‘username and password’ approach alone is not strong enough to protect your business’ critical data. Log-ins can be compromised within minutes, making your private data vulnerable to threat. Our SecureIdentity platform provides the identity of the user, the device and the data they are working on, so you can prove exactly who is doing what at any time.
  • 23
    InteliSecure Aperture
    Aperture centralizes, standardizes, and simplifies alert management for Microsoft data protection products including Office 365 DLP, Azure Information Protection (AIP), and Cloud App Security (CAS). Get more value from the security tools in your Microsoft E3 or E5 licenses by reducing or eliminating duplicate tools, duplicate costs, and duplicate efforts. Built for the enterprise, the Aperture platform is enabled by InteliSecure managed data protection services to streamline and simplify incident and triage handling. A personal demo, conducted by an expert Solutions Architect, will show how you can get true visibility into security events regardless of where they originate in your Microsoft ecosystem. Aperture enables tailored configurations so that your security administrators can create a powerful security strategy with custom classifications and policies, role-based access control, and standardized governance across on-premises and cloud-based applications.
  • 24
    Emerge Cyber Security
    Emerge delivers a fully automated cybersecurity solution that protect your business from cyber attacks. Automatically discover cyber security weaknesses across your networks and applications using safe exploitation techniques with zero disruption. Continuously validate your security posture and accurately prioritise remediation efforts, ensuring critical threats are managed. Identify and secure your most vulnerable critical assets, eliminate emergency patching, control access to data and prevent credential abuse. We’re here to help businesses adopt new and highly effective ways of tackling cyber security challenges with our fully automated solutions that fulfil all your cyber needs. Identify where you are most vulnerable, prioritise remediation and assess how your security has improved, or not, over time. Track remediation progress, spot vulnerability trends and instantly see which areas of your environment are most at risk.
  • 25
    CloudCodes

    CloudCodes

    CloudCodes

    CloudCodes is a cloud security solution provider founded in 2011. We focus on providing cloud security solutions to enterprise customers through its single sign-on solution. Our objective is to provide a simple, effective, and efficient platform for securing cloud applications for an enterprise. CloudCodes offers integrated solutions and efficient control over your data. We are also recognized by analyst firm Gartner as one of the sample vendors for Cloud Security and SaaS Security. CloudCodes supports and endorses data governance to enterprises on any device. Our cloud security applications namely G suite, Office 365, Slack, Jira, and many others will ensure the protection of sensitive business data, prevent online attacks, and take necessary actions against cyber threats and data loss. Allowing control over access to data and formulate efficient governance policies for the user. Access Control can regulate and monitor permissions to business data by formulating policies.
    Starting Price: $8.00/year/user
  • 26
    activeDEFENCE

    activeDEFENCE

    activereach

    From malware to advanced persistent threats (APT) to extortion & internal breaches, threats to your organisation’s infrastructure are unrelenting. Today’s businesses must consider smartphones, tablets, and consumerization of IT, combined with telecommuters, contractors, partners, and business-critical services hosted in the cloud. Security is more important than ever—and far more complex. To defend your information and systems, you need an adaptable, multi-layered defensive strategy that encompasses all the components of your IT environment, from the network to the perimeter, data, applications and endpoints, minimising and managing the weak points and vulnerabilities that expose your organisation to risk. activereach’s end-to-end portfolio of network security solutions can protect your business from advancing threats, enhance network performance, and optimise operational efficiencies.
  • 27
    Skyhigh Security Cloud Access Security Broker (CASB)
    Transform your cloud footprint from a black box to an open book with our industry-leading CASB, an integrated component of Skyhigh Security SSE. Discovers sensitive data at rest within cloud services while remediating violating content. Applies real-time controls to protect data as user activity occurs including granular content sharing and access controls. Provides the world’s largest and most accurate registry of cloud services based on a customizable 261-point risk assessment to support risk-aware cloud governance. Captures a comprehensive audit trail of all user and administrator activities to support post-incident investigations and forensics. Leverages machine learning to detect activity signaling negligence and malicious behavior including insiders stealing sensitive data. Protects sensitive structured data with peer-reviewed, function-preserving encryption schemes using enterprise-controlled keys.
  • 28
    Check Point CloudGuard

    Check Point CloudGuard

    Check Point Software Technologies

    The Check Point CloudGuard platform provides you cloud native security, with advanced threat prevention for all your assets and workloads – in your public, private, hybrid or multi-cloud environment – providing you unified security to automate security everywhere. Prevention First Email Security: Stop zero-day attacks. Remain ahead of attackers with unparalleled global threat intel. Leverage the power of layered email security. Native Solution, at the Speed of Your Business: Fast, straightforward deployment of invisible inline API based prevention. Unified Solution for Cloud Email & Office Suites: Granular insights and clear reporting with a single dashboard and license fee across mailboxes and enterprise apps. Check Point CloudGuard provides cloud native security for all your assets and workloads, across multi-clouds, allowing you to automate security everywhere, with unified threat prevention and posture management.
  • 29
    Citrix Secure Private Access
    Citrix Secure Private Access (formerly Citrix Secure Workspace Access) provides the zero trust network access (ZTNA) your business needs to stay competitive, with adaptive authentication and SSO to IT sanctioned applications. So you can scale your business and still meet today’s modern security standards—without compromising employee productivity. With adaptive access policies based on user identity, location, and device posture, you can continually monitor sessions and protect against threats of unauthorized login from BYO devices—all while delivering an exceptional user experience. And with integrated remote browser isolation technology, users can securely access apps using any BYO device—no endpoint agent needed.
    Starting Price: $5 per user per month
  • 30
    Netskope

    Netskope

    Netskope

    Today, there’s more data and users outside the enterprise than inside, causing the network perimeter as we know it to dissolve. We need a new perimeter. One that is built in the cloud, and follows and protects data — wherever it goes. One that provides protection without slowing down or creating friction for the business. One that enables fast and secure access to the cloud and web using one of the world’s largest and fastest security networks, so you never have to sacrifice security for performance. This is the new perimeter. This is the Netskope Security Cloud. Reimagine your perimeter. That’s the vision of Netskope. The organic adoption of cloud and mobile in the enterprise presents challenges for security teams when it comes to managing risk without slowing down the business. Security has traditionally managed risk by applying heavy-handed controls, but today’s business wants to move fast without having velocity throttled. Netskope is redefining cloud, network, and data security.
  • 31
    Lookout

    Lookout

    Lookout

    Our mission is to secure and empower productivity in a privacy-focused world, where work and play can happen anywhere. With everything now in the cloud, it’s critical that cybersecurity follows you wherever you go, securing your data from the endpoint all the way to the cloud. Mobility and cloud technology have become essential, as most of us now work and manage our personal lives digitally. With a platform that integrates endpoint and cloud security technologies, Lookout solutions can be tailored for any industry and any company size, from individual users to large global enterprises and governmental organizations. Cloud access doesn’t have to be all or nothing. Security shouldn’t interrupt productivity or impair the user’s experience. With visibility and insights into everything, we enable you to secure your data by dialing in precise access and providing a seamless and efficient experience.
  • 32
    Citrix Workspace Essentials
    Citrix Workspace Essentials delivers VPN-less, centralized access and SSO to SaaS, internal web apps, and files to users with a focus on optimizing the employee’s experience. Watch how Citrix Workspace Essentials provides a more secure and scalable access to company resources through. Unified access and SSO to SaaS, web apps, and files through Citrix Workspace. Multi-factor authentication with support for 3rd party IDPs. Simplified user and app onboarding and publishing. Essentials is an entry level service. For more advanced security features such as secure browser, web filtering, and cloud app control, explore Citrix Secure Private Access.
  • 33
    ManagedMethods

    ManagedMethods

    ManagedMethods

    Google Workspace and Microsoft 365 security made easy for K-12. ManagedMethods is an easy, affordable platform developed for school district IT teams to manage data security risks and detect student safety signals in the cloud. ManagedMethods provides K-12 IT teams with an easy, affordable way to identify cyber safety signals and data security risks in district Google Workspace and Microsoft 365 accounts. ManagedMethods continually monitors and audits your domain's Google for Education and/or Microsoft 365 for Education environment. This includes all files stored in Drive and Shared Drives, Gmail, Google Meet, and Google Chat, all Microsoft 365 files stored in SharePoint and OneDrive, Outlook 365, and Exchange. Set up automated cyber safety signals and data security risk policies and audit reports to keep on top of what is going on in your district’s cloud apps.
  • 34
    Saviynt

    Saviynt

    Saviynt

    Saviynt provides intelligent identity access management and governance for cloud, hybrid and on-premise IT infrastructures to accelerate enterprise digital transformation. Our platform integrates with leading IaaS, PaaS, and SaaS applications including AWS, Azure, Oracle EBS, SAP HANA, SAP, Office 365, SalesForce, Workday, and many others. Our innovative IGA 2.0 advanced risk analytics platform won the Trust Award and was named an industry leader by Gartner.
  • 35
    40Cloud

    40Cloud

    40Cloud

    The 40Cloud solution makes your public cloud private by building a new virtual private network over your Cloud deployment. This private network uses private and consistent IP addressing and encrypted communication, and is therefore unreachable from any other network. 40Cloud enables you to define and enforce the access rights to your Virtual Private Cloud network by using authentication, authorization and firewall technologies. Using 40Cloud, the Gateways are the only entry-points to your cloud network. All employees or contractors (remote users) accessing your cloud servers will have their identity authenticated at the Gateways. The Gateways are also the enforcement point of your Access Control Policies. Remote users connect to the Gateways using standard IPsec VPN technology. The Gateways are self installed, typically one Gateway per data-center or isolated cloud network (an isolated cloud network is a private IP subnet with a layer 2 separation construct, e.g VLAN).
    Starting Price: $195 per month
  • 36
    Jellyfish

    Jellyfish

    Cogito Group

    Jellyfish has been developed as a modular solution. We have significantly improved the way identity, credentials, access and other security products are managed by developing a series of connectors (Cognectors). These connectors enable the creation of automatic workflows, pass data through disparate systems and use triggers on one platform (example PACS) to affect another (example LACS). The Cognectors feed data from disparate systems into the Service Bus. This enables a number of benefits including enhanced monitoring and reporting of activity. Access to systems and building areas can seamlessly be added and removed as people join, move within, or leave an organisation through existing HR functions. Jellyfish uses modern authentication protocols and adaptive support to provide integration with logical and physical access control systems. Jellyfish focuses on future-proofing security, using emerging standards and multi-factor authentication.
  • 37
    Skyhigh Security Secure Web Gateway (SWG)
    Understand and govern your web access to protect users from zero-day threats and enforce data protection everywhere with a mature, web security solution and an integrated component of Skyhigh Security SSE. Skyhigh Security Secure Web Gateway (SWG) is the intelligent, cloud-native web security solution that connects and secures your workforce from malicious websites and cloud apps—from anywhere, any application, and any device. Connects users seamlessly and without disruption through Hyperscale Service Edge with cloud-native web security that operates with blazing fast ultra-low latency and 99.999% uptime. Protects users, data, and applications to minimize cloud and web attack surface through integrated remote browser isolation and real-time insights to Cloud Security Advisor that generates automatic risk-scoring. Controls access to all cloud services and protects against the risk of data loss from a single console using our robust DLP engine with integrated CASB functionality.
  • 38
    Cyber Forza

    Cyber Forza

    Cyber Forza

    Eagle Zero Trust Core provides Integrated Cloud AI Infrastructure Cyber Defense Platform. Provides highly integrated, holistic visibility, interoperable. Integrated Cloud AI Remote Office Cyber Defense. Provides tightly integrated with Firewall, CASB, UEBA, DLP ( Network &End Point), VPN, Endpoint, EDR, and cloud monitoring. Integrated Cloud AI Endpoint Cyber Defense. The Eagle Zero Trust Endpoint Platform is flexible and extensible when it comes to meeting your endpoint security needs. Integrated Cloud AI Threat Management provides highly integrated, holistic visibility, interoperable, and less complex solution. Integrated Cloud AI Cyber Risk Management Platform. Vulcanor is a comprehensive enterprise grade cyber-risk predictive platform. It covers IT, OT, Business & Applications risks. Integrated Cloud AI Identity Access Management software that helps companies to manage and secure user authentication into applications, and for developers to build identity controls into applications.
  • 39
    iboss

    iboss

    iboss

    iboss is a cloud security company that enables organizations to reduce cyber risk by delivering a Zero Trust Secure Access Service Edge platform designed to protect resources and users in the modern distributed world. Applications, data, and services have moved to the cloud and are located everywhere, while users needing access to those resources are working from anywhere. The iboss platform replaces legacy VPN, Proxies, and VDI with a consolidated service that improves security, increases the end-user experience, consolidates technology, and substantially reduces costs. Built on a containerized cloud architecture, iboss delivers security capabilities such as SWG, malware defense, Browser Isolation, CASB, and Data Loss Prevention to protect all resources via the cloud instantaneously and at scale. The iboss platform includes ZTNA to replace legacy VPN, Security Service Edge to replace legacy Proxies, and Browser Isolation to replace legacy VDI. This shifts the focus from protecting
  • 40
    Grip Security
    Grip Security provides comprehensive visibility, governance and data security to help enterprises effortlessly secure a burgeoning and chaotic SaaS ecosystem. Grip shines the industry’s most comprehensive light across known or unknown apps, users, their basic interactions with extreme accuracy that minimizes false positives. Grip maps data flows to enforce security policies and prevent data loss across the entire SaaS portfolio. With Grip, security teams are automatically involved in governing SaaS without becoming a roadblock. Grip channels and unites traffic across every user and device to secure all SaaS applications without requiring incremental resourcing or performance degradation. Grip works both as a standalone platform or complements a forward or reverse proxy CASB, covering the security blind spots they leave behind. Grip brings SaaS security into the modern age. Grip secures all SaaS application access regardless of device or location.
  • 41
    Trend Micro Web Security
    Trend Micro™ Web Security protects against cyber threats before they reach your users. It uses crossgenerational defense techniques to catch known and unknown threats, giving you visibility and access control on unsanctioned cloud applications for each of your users. Our unique deployment model provides you with the flexibility to deploy gateways on-premises, in the cloud, or both—protecting your users no matter where they are. One cloud-based management console simplifies your workload, letting you set up policy, manage users, and access reporting across a single pane of glass. Trend Micro Web Security stops threats directly in the cloud before they get to your endpoints. Your users will be protected across any device—including desktop and mobile platforms—at any location, whether on the corporate network or not.
  • 42
    Kona Site Defender

    Kona Site Defender

    Akamai Technologies

    Protect your apps and APIs against the largest and most sophisticated attacks with a web application firewall and DDoS protection at the edge. Kona Site Defender provides application security at the edge — closer to attackers and further from your applications. With 178 billion WAF rule triggers a day, Akamai harnesses unmatched visibility into attacks to deliver curated and highly accurate WAF protections that keep up with the latest threats. Flexible protections help secure your entire application footprint and respond to changing business requirements, including APIs and cloud migration, with dramatically lower management overhead. Kona Site Defender employs a proprietary anomaly detection engine designed to deliver the highest accuracy out of the box. You need application security that can be customized for your unique requirements and the organizations you support.
  • 43
    Forcepoint ONE

    Forcepoint ONE

    Forcepoint

    Data-first SASE starts with Forcepoint ONE. Protect data everywhere and secure access anywhere with the all-in-one, cloud-native security platform. Bring data security everywhere to empower productivity anywhere. Secure access to the web, cloud and private apps and get continuous control over data with Forcepoint ONE. Let users work where they want and how they want – securely. CASB, ZTNA and SWG provide security in the cloud, on the web and safeguard access to private apps through both agent-based and agentless deployment to ensure productivity while data stays safe on any device. Move to a unified cloud service to lower operating expenses and capitalize on the AWS hyperscaler platform. Forcepoint Insights provides real-time economic value readings driven by your security posture. Better protect sensitive data on the web, in the cloud and in private apps. Employ the principle of least privilege with identity-based access control.
  • 44
    Plurilock AI Cloud DLP

    Plurilock AI Cloud DLP

    Plurilock Security

    Plurilock AI Cloud DLP is a cloud-native yet endpoint-capable data loss prevention (DLP) solution that also provides passwordless SSO and CASB. It is designed specifically for cloud-centric companies relying on an army of SaaS applications to succeed. With Plurilock AI Cloud DLP, companies without the resources to configure and manage (much less pay for) the "default" incumbent DLP solutions can still gain the benefits of full-featured DLP, but at a level of simplicity and cost-effectiveness that makes DLP accessible to companies that don't specialize in IT. Plurilock AI Cloud DLP is part of the Plurilock AI platform, which grows as companies do, with an expansion path to true continuous, real-time authentication and user/entity behavior analytics (UEBA) for real-time biometric identity threat detection and response (ITDR). Plurilock AI is rated top in the industry in customer satisfaction by Info-Tech, based on the feedback of actual customers.
    Starting Price: $36/user/year
  • 45
    Cato SASE

    Cato SASE

    Cato Networks

    Cato enables customers to gradually transform their WAN for the digital business. Cato SASE Cloud is a global converged cloud-native service that securely and optimally connects all branches, datacenters, people, and clouds. Cato can be gradually deployed to replace or augment legacy network services and security point solutions. Secure Access Service Edge (SASE) is a new enterprise networking category introduced by Gartner. SASE converges SD-WAN and network security point solutions (FWaaS, CASB, SWG, and ZTNA) into a unified, cloud-native service. In the past, network access was implemented with point solutions, managed as silos that were complex and costly. This hurt IT agility. With SASE, enterprises can reduce the time to develop new products, deliver them to the market, and respond to changes in business conditions or the competitive landscape.
    Starting Price: $1.00/year
  • 46
    aapi

    aapi

    aapi

    Act on identity events in other apps to make identity experiences more seamless, secure, compliant, and productive. Automatically embed the correct real-time actions for users and teams to efficiently act on data in downstream apps with a single click. Next-generation granular access into specific functions of apps, surpassing existing PAM and CASB solutions for true zero trust. Events, like identity provisioning and suspicious activity, are responded to by aapi to automate identity, application, and security responses. aapi automatically embeds correct real-time actions for users and teams to act on data in downstream apps within their chosen application with a single click, while access is protected by your IAM. Users are given access to only the individual features within apps they need, while keeping everything else safe and secure, all directly through your IAM.
    Starting Price: $4 per user per month
  • 47
    Cortex Xpanse
    Cortex Xpanse continuously discovers and monitors assets across the entire internet to ensure your security operations team has no exposure blind spots. Get an outside-in view of your attack surface. Identify and attribute all internet connected assets, discover sanctioned and unsanctioned assets, monitor for changes and have a single source of truth. Prevent breaches and maintain compliance by detecting risky communications in global data flow. Reduce third-party risk by identifying exposures potentially caused by misconfigurations. Don’t inherit M&A security issues. Xpanse provides a complete, accurate and continuously updated inventory of all global internet-facing assets. This allows you to discover, evaluate and mitigate attack surface risks. You can also flag risky communications, evaluate supplier risk and assess the security of acquired companies. Catch exposures and misconfigurations before a breach.
  • 48
    Trend Micro TippingPoint
    Go beyond next-gen IPS without compromising security or performance. TippingPoint integrates with the Deep Discovery Advanced Threat Protection solution to detect and block targeted attacks and malware through preemptive threat prevention, threat insight and prioritization, and real-time enforcement and remediation. The TippingPoint®️ Threat Protection System is part of Trend Micro Network Defense. It’s powered by XGen™️ security, a blend of cross-generational threat defense techniques that deliver faster time to protection against known, unknown, and undisclosed threats. Our smart, optimized, and connected technology ensures that everything is working together to give you visibility and control across the evolving threat landscape.
  • 49
    F5 Distributed Cloud DDoS Mitigation Service
    Cloud-delivered DDoS protection that detects and mitigates attacks before they reach your network infrastructure. In this time of uncertainty, help keep your organization safe with cloud-delivered DDoS protection that detects and mitigates attacks—before they reach you. F5 Distributed Cloud DDoS Mitigation Service is a managed, cloud-delivered protection service that detects and mitigates large-scale, SSL, or application-targeted attacks in real time—defending your business from even those attacks that exceed hundreds of gigabits per second. The F5 Security Operations Center (SOC) is on the front lines when it comes to protecting your business.
  • 50
    Box Shield
    Shield lets you classify content your way, both manually and automatically. We're excited to announce our powerful, native capability that identifies PII and custom terms within files, and automatically classifies them based on your policies — helping you protect your data at scale. Placing controls close to your content helps prevent leaks in real time, while powering a frictionless end-user experience. Configure access policies within minutes to keep your data secure while letting people do their mission-critical work. Using machine learning, Shield brings you timely, accurate alerts on insider threats, account compromise, and malware attacks. Quickly evaluate alerts in Shield, or send them to your existing tools for further analysis. Shield works with the best-of-breed security tools you already have in place. Alerts containing more insights than ever before can be integrated with your SIEM and CASB for a unified view.
    Starting Price: $130 per month