Alternatives to Certicom Managed PKI Service

Compare Certicom Managed PKI Service alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Certicom Managed PKI Service in 2024. Compare features, ratings, user reviews, pricing, and more from Certicom Managed PKI Service competitors and alternatives in order to make an informed decision for your business.

  • 1
    Active Directory Certificate Services (AD CS)
    This document provides an overview of Active Directory Certificate Services (AD CS) in Windows Server® 2012. AD CS is the Server Role that allows you to build a public key infrastructure (PKI) and provide public key cryptography, digital certificates, and digital signature capabilities for your organization. AD CS provides customizable services for issuing and managing digital certificates used in software security systems that employ public key technologies. The digital certificates that AD CS provides can be used to encrypt and digitally sign electronic documents and messages. These digital certificates can be used for authentication of computer, user, or device accounts on a network. You can use AD CS to enhance security by binding the identity of a person, device, or service to a corresponding private key. AD CS gives you a cost-effective, efficient, and secure way to manage the distribution and use of certificates.
  • 2
    Nexus Smart ID Corporate PKI
    Issue, manage and automate PKI certificates for people, services and devices to enable strong authentication, data confidentiality, integrity and digital signatures, with Smart ID Corporate PKI. A corporate public-key infrastructure can issue and manage trusted identities for people, devices and services, forming the basis of information security in an organization. Smart ID provides a reliable foundation, including roles, policies and procedures, for issuing and managing trusted, certificate-based identities. Smart ID corporate PKI is a flexible and scalable solution that can be used by any organization to issue, manage and validate certificate-based digital identities for mixed endpoint environments that include people, infrastructure and things. Based on standard products that are proven in business-critical environments and made in Sweden.
  • 3
    SecureW2

    SecureW2

    SecureW2

    Even for organizations under 500 employees, a 2020 IBM report found credential compromise averaged $2.35M in costs. Eliminate the threat by using x.509 certificates for Wi-Fi, VPN, Web Apps, Endpoint Login & more. Leverage your existing Wi-Fi, Web, Firewall and VPN infrastructure with zero technology forklift upgrades. With SecureW2, you can verify that only trusted users and devices can access your network and applications. Enabling 802.1x in the cloud has never been easier. SecureW2 provides everything you need to use your Azure, Okta, or Google to enroll and manage certificates for secure Wi-Fi authentication. Plus it comes with the World’s only Dynamic Cloud RADIUS server, giving you everything you need for secure WPA2-Enterprise network authentication. Onboard every major operating system with ease and deliver secure connections with no IT burden. Secure your network with certificates using the generation, delivery, authentication and renewal technology.
  • 4
    Keyfactor Command
    Join the world’s leading enterprises running on the most complete and scalable managed PKI as-a-Service. Get all the advantages of PKI without the complexity. Whether it is securing your network, sensitive data, or connected devices, you turn to PKI as the proven technology to establish trust. But building and running your PKI is a complex and expensive undertaking. Getting it right is critical, but it’s not an easy feat. Finding and retaining the right people with the right skillsets, adherence to industry standards, and the expense of hardware and software required to run a robust PKI are all serious challenges — not to mention all that is at stake when something goes wrong. Easily organize and manage your inventory and set proactive alerts to notify users of expired or non-compliant certificates before they become a headache.
  • 5
    HID IdenTrust
    Comprehensive lifecycle management of every certificate in your network for on-premise or cloud-based PKI deployments. Easily migrate from existing certificate authority with policy-based automated issuance, renewal and revocation, eliminating manual processes and related errors. Enterprises increasingly rely on public key infrastructure (PKI) to secure machines, devices, and human access using keys and digital certificates. In partnership with Keyfactor, HID IdenTrust offers a way to simplify PKI and automate certificate lifecycle management at scale. HID IdenTrust delivers cloud-based managed PKI to issue public, private or U.S. Government interoperable (FBCA) digital certificates to secure websites, network and IoT devices, and workforce identities. Discover every certificate across network and cloud environments with real-time inventory of public and private CAs, distributed SSL/TLS discovery tools, and direct integration with key and certificate stores.
  • 6
    BerryCert

    BerryCert

    DigitalBerry

    With its intuitive interface, BerryCert is designed to let you manage, audit, and secure the use of digital certificates in your organization. Up to date, digital certificates are key to protecting sensitive data and securely connecting devices, machines, and applications. The increase in certificates makes it more and more difficult to manage them manually. Their misconfiguration or expiration puts you at risk by provoking outages. Forgetting to replace one certificate on a single device or server can take down your entire network. Berrycert allows you to centralize all your digital certificates and manage their lifecycle with a click. Increase security, reduce outages and service interruptions, and lessen the charge on your operational security teams with BerryCert, our digital certificate lifecycle management solution. Discover all your issued and in-use digital certificates and find them all in one simple interface.
  • 7
    Verizon Managed Certificate Services
    When it comes to securing your business, it’s better to be safe than sorry. Devices can’t always be trusted, nor can every user that accesses your network. With Managed Certificate Services (MCS), you can immediately authenticate users and protect critical data across your infrastructure, devices, and applications, all through a centralized and trusted digital certificates source. With one of the largest IP networks supporting many Fortune 1000 companies, we understand the importance of building robust security solutions in this era of digital transformation. With MCS as your certificate manager, you can balance highly effective security while maintaining speed to business. MCS is an automated authentication service for your certificate chain, providing full lifecycle management for all digital credentials, corporate, user, application, service, device, machine, throughout the entire enterprise.
  • 8
    Sectigo

    Sectigo

    Sectigo

    Global leader in cybersecurity solutions to secure websites, connected devices, applications, and digital identities. Sectigo is a leading provider of digital identity solutions, including SSL / TLS certificates, DevOps, IoT, and enterprise-grade PKI (Public Key Infrastructure) management, as well as multi-layered web security. As the world's largest commercial Certificate Authority with more than 700,000 customers and over 20 years of experience in online trust, Sectigo partners with organizations of all sizes to deliver automated public and private PKI solutions for securing web servers, user access, connected devices, and applications. Recognized for its award-winning innovation and best-in-class global customer support, Sectigo has the proven performance needed to secure the digital landscape of today and tomorrow. Sectigo is the market leader in SSL / TLS certificates, DevOps, IoT, enterprise-grade PKI (Public Key Infrastructure) management, and multi-layered web security.
  • 9
    Entrust Certificate Hub
    Find, control, and automate the management of your certificates. Entrust Certificate Hub provides complete management of your digital certificates within one powerful portal. From discovery and audit to issuance and orchestration, Certificate Hub ensures that no certificate is left unmanaged. Certificate Hub makes certificate oversight and management simple and intuitive across your entire organization. By centralizing certificate lifecycle management across multiple CAs, Certificate Hub makes it possible to find and control all of the digital certificates within your infrastructure. Entrust Certificate Hub scans your networks or CA databases for details on certificates. Automated reports and notifications keep your team aware and accountable. Find, control, and manage the complete lifecycle of your certificates, across multiple CAs, with a browser-based user interface. Certificate Hub is container-based for on-premises or commercial cloud hosting.
  • 10
    KeyTalk

    KeyTalk

    KeyTalk

    KeyTalk is independent of Certificate Authorities and linked to a large number of public CAs both GMO GlobalSign and Digicert QuoVadis. Switching between CAs is simple and easy, even when thousands of certificates and end-points are involved. A vendor lock-in is therefore no longer the case. KeyTalk contains an internal CA for the generation of private certificates and keys. Did you use previously expensive public certificates for internal purposes? Or did you run into the limited functionality of Microsoft CS and other private CAs? Then, you will like our internal CA, private PKI certificate issuance. KeyTalk keeps track of the lifecycle of your certificates in a fully automated way. This way, you always have a complete and up to date overview of all your certificates, including the certificate name, SAN and validity. Also, things like used crypto keys and algorithms of internal and external certificates can be included.
  • 11
    Venafi

    Venafi

    Venafi

    Protect All Your Machine Identities. Are you protecting the TLS keys and certificates, SSH keys, code signing keys, and user certificates being used across your extended enterprise? Find out how you can secure this avalanche of new and constantly changing machine identities. Stay ahead of outages and accelerate DevOps security. The Trust Protection Platform powers enterprise solutions that give you the visibility, intelligence and automation to protect machine identities throughout your organization. Plus, you can extend your protection through an ecosystem of hundreds of out-of-the-box integrated third-party applications and certificate authorities (CAs). Discover and provision certificates and keys using multiple methods. Apply and enforce security best practices for certificates. Integrate workflow management processes with management of certificate lifecycles. Combine certificate automation with orchestration of keys generated by Hardware Security Modules (HSMs).
  • 12
    AWS Certificate Manager
    AWS Certificate Manager is a service that lets you easily provision, manage, and deploy public and private Secure Sockets Layer/Transport Layer Security (SSL/TLS) certificates for use with AWS services and your internal connected resources. SSL/TLS certificates are used to secure network communications and establish the identity of websites over the Internet as well as resources on private networks. AWS Certificate Manager removes the time-consuming manual process of purchasing, uploading, and renewing SSL/TLS certificates. SSL, and its successor TLS, are industry standard protocols for encrypting network communications and establishing the identity of websites over the Internet. SSL/TLS provides encryption for sensitive data in transit and authentication using SSL/TLS certificates to establish the identity of your site and secure connections between browsers and applications and your site.
  • 13
    Secardeo TOPKI
    Digital certificates offer a high degree of security for encryption, strong authentication and digital signatures. In an enterprise PKI you need appropriate services for certificate management and key management. Secardeo TOPKI (Trusted Open PKI) is a PKI system platform for automated key distribution of X.509 certificates and private keys to all users and devices where they are required. For this, TOPKI provides components that serve for specific certificate lifecycle management tasks. The PKI software components of the TOPKI platform can be integrated with other PKI systems, Active Directory or Mobile Device Management systems. TOPKI enables a seamless adoption of managed PKI services. By this you can automatically request certificates from trusted public CAs in the cloud. Or you can use open source CAs, for example to auto-enroll internal computer certificates. The TOPKI PKI products can also enhance your existing Microsoft PKI.
  • 14
    ManageEngine Key Manager Plus
    ManageEngine Key Manager Plus is a web-based key management solution that helps you consolidate, control, manage, monitor, and audit the entire life cycle of SSH (Secure Shell) keys and SSL (Secure Sockets Layer) certificates. It provides visibility into the SSH and SSL environments and helps administrators take total control of the keys to preempt breaches and compliance issues. Similarly, managing a Secure Socket Layer (SSL) environment can be daunting when organizations use a large number of SSL certificates issued by different vendors with varying validity periods. On the other hand, SSL certificates left unmonitored and unmanaged could expire, or rogue/invalid certificates could be used. Both scenarios could lead to service downtime or display of error messages that would destroy customer trust in data security and, in extreme cases, even result in security breaches.
  • 15
    AppViewX CERT+
    The AppViewX CERT+ platform provides users with a full-cycle certificate management suite, enabling 360-degree control and visibility into network infrastructures. It permits the handling of certificate operations such as renewals, revocation, and provisioning from a single interface, and is ingrained with workflow automation, dynamic monitoring, and auditing capabilities. The platform is built for convenience, and drastically reduces the errors, outages, and downtime caused by improper management of PKI. AppViewX software can be deployed in the Linux virtual machines on all AWS elastic compute cloud (EC2), Azure Compute and Google Compute Engine using thesoftware installer. Contact AppViewX team from the Azure and Google Cloud marketplace listings. CERT+ has API integrations with private CA certificate authority services. Certificates can be seamlessly enrolled from these services and used on any devices or applications being managed via CERT+.
  • 16
    EJBCA

    EJBCA

    Keyfactor

    EJBCA is an Enterprise grade PKI platform capable of issuing and managing digital certificates in the billions. One of the most used PKI platforms globally, it is used by governments and large enterprises across all sectors. PKI shouldn't be complex. Simplify it, with EJBCA® Enterprise, the only PKI platform that deploys fast, runs anywhere, and scales on-demand — so you can issue and manage thousands, even billions of certificates, no problem. Powered by the most trusted and widely used open-source PKI, EJBCA Enterprise empowers teams to establish trust with identity-first security for every human and machine, anywhere. Replace legacy CA solutions with a flexible and scalable PKI platform to issue and manage certificates for devices, workloads, and users. Embed certificate-based identity into thousands or millions of connected products with a fast and scalable PKI solution.
  • 17
    StrongKey

    StrongKey

    StrongKey

    StrongKey has been in the PKI business for almost 20 years, with implementations across the globe in a diverse range of applications. StrongKey Tellaro provides a full public key infrastructure (PKI) platform for managing keys and digital certificates. With a built-in hardware security module (HSM) and EJBCA server, customers are able to issue digital certificates with our Tellaro E-Series based on securely generated public keys. Private keys are generated and stored within the HSM. Our PKI management solution integrates with TLS/SSL, identity access management (IAM), digital signature, secrets management, and device management systems. StrongKey Tellaro is a comprehensive software suite that provides strong authentication, encryption, tokenization, PKI management, and digital signature management. Our open-source software includes a FIDO® Certified FIDO2 server, and we support flexible data center and cloud deployment models.
  • 18
    Comodo Certificate Manager
    Advanced Certificate Issuance And Lifecycle Management. Discover and manage all your SSL Digital Certificates automatically. Secure, reliable and centralized management platform. Helps you self-administer, instantly provision and control all SSL/PKI. Expired SSL certificates can cause systems to break, services to go down, and trust in your business to wane. Keeping track of digital certificates and their renewal dates is a big job and it's going to get harder. Need for a mechanism to administer certificates effectively. Flexible and reliable system for digital certificate issuance and lifecycle management. Centralizes and automates management of cryptographic keys and digital certificates. Ensures that certificates do not expire unexpectedly. Secure, tiered cloud-based administration. Microsoft Active Directory integration. Certificate Discovery Tool finds all certificates no matter who issued them. Administrative protection using two-factor authentication and IP address validation.
  • 19
    Dogtag

    Dogtag

    Dogtag

    The Dogtag Certificate System is an enterprise-class open source Certificate Authority (CA). It is a full-featured system, and has been hardened by real-world deployments. It supports all aspects of certificate lifecycle management, including key archival, OCSP and smartcard management, and much more. The Dogtag Certificate System can be downloaded for free and set up in less than an hour. Dogtag is a collection of technologies that allow enterprises to deploy PKI on a large scale. Certificate issuance, revocation, and retrieval. Certificate Revocation List (CRL) generation and publishing. Certificate Profiles. Simple Certificate Enrollment Protocol (SCEP). Local Registration Authority (LRA) for organizational authentication and policies. Encryption key archival and recovery. Smartcard lifecycle management. Token profiles, token enrollment, on-hold, key recovery, and format. Face-to-face enrollment with the security officer workstation interface.
  • 20
    Keyhub

    Keyhub

    Remme

    Certificate Management on autopilot. Keyhub is a cloud-based platform to automatically discover, organize, and track all SSL/TLS certificates across the enterprise. Get rid of the guesswork. How many digital certificates are in your environment? 71% of organizations don't have an exact answer. You can't protect what you don't see. Real-time automatic discovery. Holistic view of certificates from multiple issuers. Private and public certificates management. Identification of issues and vulnerabilities. Expiration dates tracking and alerting. Corporate policy compliance check. Built on design thinking principles, Keyhub simplifies routine operations, reduces adoption time and streamlines digital transformation. Identify every certificate, known and unknown, with a permanent auto scan of your external and internal environments.
  • 21
    Certificate Authority Service
    Certificate Authority Service is a highly available, scalable Google Cloud service that enables you to simplify, automate, and customize the deployment, management, and security of private certificate authorities (CA). Simplify the deployment, management, and security of your enterprise PKI with a cloud service that helps to automate time-consuming, risky, and error-prone infrastructure tasks, freeing you to focus on higher-value projects. Customize Certificate Authority Service to your needs by configuring custom CAs and certificates, enforcing granular access controls, automating common tasks with APIs, and integrating with your existing systems. Have peace of mind knowing that your CA service is highly available, scalable, backed by an SLA, auditable, and ready to help you achieve compliance with advanced hardware and software security controls. Create a private CA in minutes versus the days and weeks that it takes to deploy and operate your own CA.
    Starting Price: $20 per CA per month
  • 22
    AVX ONE

    AVX ONE

    AppViewX

    AVX ONE is the most advanced SaaS certificate lifecycle management (CLM) platform for enterprise PKI, IAM, security, DevOps, cloud, platform and application teams. With visibility, automation and control of certificates and keys, AVX ONE enables crypto-agility to rapidly respond to cryptographic changes, mitigate threats, prevent outages and prepare for Post-Quantum Cryptography. In one unified platform, AppViewX provides instant value via enterprise-wide CLM, Kubernetes and container TLS automation, scalable PKI-as-a-Service, easy Microsoft PKI modernization, secure code signing, IoT identity security, SSH management, and Post-Quantum Cryptography (PQC) readiness with AI and ML risk reduction capabilities in complex hybrid, multi-cloud and edge environments.
  • 23
    KeyScaler

    KeyScaler

    Device Authority

    KeyScaler® is a purpose-built device identity centric IAM platform for IoT and Blockchain. It allows customers to securely register, provision and connect devices to IoT platforms, applications and services. The platform simplifies the process of establishing a robust, end-to-end security architecture within the IoT and deliver efficiencies at scale through security automation, without human intervention. With the enormous and dynamic scale of the IoT where new devices are continually being provisioned, this process rapidly becomes unmanageable without automation. The IoT demands an approach to identification that starts with individual devices – authenticated automatically and dynamically, with no manual intervention required. Device Authority has developed a flexible device interface protocol that interoperates with KeyScaler® for delivering automated PKI for IoT devices - providing two alternatives for device authentication.
  • 24
    GlobalSign

    GlobalSign

    GlobalSign

    GlobalSign is the leading provider of trusted identity and security solutions. Enabling businesses, large enterprises, cloud service providers and IoT innovators around the world to secure online communications, manage millions of verified digital identities and automate authentication and encryption. Its high-scale Public Key Infrastructure (#PKI) and identity solutions support the billions of services, devices, people and things comprising the Internet of Everything (#IoE). GlobalSign is an identity services company providing cloud-based, highly scalable PKI solutions for enterprises needing to conduct safe commerce, communications, content delivery and community interactions. Our identity and security solutions enable businesses, large enterprises, cloud-based service providers and IoT innovators around the world to conduct secure online communications, manage millions of verified digital identities and automate authentication and encryption.
  • 25
    Userify

    Userify

    Userify

    Manage team SSH keys across clouds and continents using Ansible, Chef, Puppet, Salt, CloudFormation, Terraform, or custom scripts. Userify works smoothly across multiple, geographically isolated clouds and high-latency networks. Hardened. Curve 25519 and bcrypt. PCI-DSS and HIPAA Compliant. AICPA SOC-2 Type 1 certified. Deployed by more than 3,500 companies on every populated continent. Userify SSH Key logins are passwordless: More secure. More convenient. Userify is the only key manager designed to operate on the open Internet. How do you de-provision admins when they leave? With Userify, it's one click. Userify is AICPA SOC-2 Type 1 certified and has achieved PCI-DSS and HIPAA compliance. Userify helps you get compliant with PCI-DSS Requirement 8, even on cloud systems, protect PII, and ban ec2-user forever. Userify helps you get compliant with the HIPAA Security Rule and protect critical healthcare systems and PHI by limiting internal access and authority.
  • 26
    CertSecure Manager

    CertSecure Manager

    Encryption Consulting LLC

    An all-in-one solution for certificate management that helps to automate and seamlessly manage all certificates across different Cloud Environments, On-Premises, Hybrid IT Environments and Kubernetes Clusters. It manages certificates during entire lifecycle including certificate issuance, monitoring, renewal and revocation.
  • 27
    Smallstep Certificate Manager
    Smallstep Certificate Manager is an opinionated, extensible platform for DevSecOps public key infrastructure (PKI). With it, you can easily manage private TLS/SSL certificates for all your internal workloads and developers. Built on step-ca, the leading open-source certificate toolchain, Certificate Manager is available as a managed, linked, or on-premise solution.
  • 28
    TrackSSL

    TrackSSL

    TrackSSL

    Track your certificates. Get notified when they change or are about to expire. Keep your team alerted and monitor errors before your users do. Add your certificates through the web interface and you'll receive email notifications when there are problems such as a pending expiry, or a misconfigured host. It's a simple service to implement your ssl certificate monitoring. Ensure that infrastructure changes aren't changing your certificates under your nose. Get a notification when certificate information is updated. You decide what types of notifications you want and when. Integrate with Slack and get your notifications straight into your #devops channel. Your HTTPS connection is an extremely important part of your website but it's very rarely monitored. By adding an expiry tracker service to your website you'll add another layer of protection to ensure that you and your team are notified when there's an impending SSL expiration.
  • 29
    CertHat

    CertHat

    ProMDM

    Business downtime or system outage related to invalid or expired digital certificates. During a 30 day free trial period, you will be able to evaluate CertHat Tools for Microsoft Active Directory Certificate Services (AD CS) and make an informed decision about a potential purchase. During a 30 day free trial period, you will be able to evaluate CertHat Tools for Microsoft Active Directory Certificate Services (AD CS) and make an informed decision about a potential purchase. In case you decide to purchase a full CertHat license you will be able to convert your Trial installation into a production instance simply by entering a valid license key into the product. Free basic version of CertHat Tools for Microsoft PKI. CertHat Essentials is a tool that can assist PKI managers in their key tasks of monitoring and managing certificates. With CertHat Essentials, you can use core CertHat functionalities.
  • 30
    DigiCert CertCentral
    CertCentral simplifies the entire lifecycle by consolidating tasks for issuing, installing, inspecting, remediating, and renewing certificates. Every part of the cycle on one pane of glass. With ACME + CertCentral, you can automate deployment using virtually any client and any server type, any way you prefer. That means less time spent completing tedious manual tasks—or worse, putting out fires. With DigiCert, you use ACME protocol to automate deployment of OV and EV certificates with custom validity periods. The benefits just keep adding up. To enable ACME in CertCentral, simply contact your sales rep. You used to run into two bottlenecks with certificates: approval and renewal. Now, automating these tasks—and more—is as easy as a few clicks. If this were a race, you’d be winning. Receive alerts about potential vulnerabilities and know when each cert is about to expire. Because guessing is just gambling.
  • 31
    GaraSign

    GaraSign

    Garantir

    There are many excellent enterprise security tools to choose from. Some are managed on-premise, others are consumed as a service, and others still use a hybrid model. The challenge enterprises face is not a lack of tools or solutions, but rather a lack of seamless interconnectivity between these privileged access management tools and a single place to manage and audit them. GaraSign is a platform that allows enterprises to securely and efficiently integrate their security systems in a way that does not disrupt existing business processes. By factoring out what’s common, GaraSign is able to centralize and simplify the management of your enterprise’s most sensitive areas, including privileged access management (PAM), privileged identity management, secure software development, code signing, data security, PKI & HSM solutions, DevSecOps, and more. Enterprise security leaders must attend to data security, privileged access management (PAM), privileged identity management, etc.
  • 32
    SecureBlackbox

    SecureBlackbox

    /n software

    SecureBlackbox includes a wide variety of powerful data protection, secure storage, and secure transfer components. Designed for use in the most demanding conditions, the components provide the best possible performance while offering granular control over all security options. Some of the world's most recognized companies have integrated SecureBlackbox into their mission critical applications for the past 25+ years. CAdES, XAdES, signing and encryption support for PDF and Office documents. XML and OpenPGP signing and encryption. Very easy to use, with a uniform, intuitive, and extensible design. Common component interfaces across platforms and technologies. Native software components for any supported development technology - with no dependencies on external libraries.
  • 33
    Akeyless Vault
    Protect and automate access to credentials, keys, tokens, and API-Keys across your DevOps tools and Cloud platforms using a secured vault
  • 34
    Azure Key Vault
    Enhance data protection and compliance with Key Vault. Secure key management is essential to protect data in the cloud. Use Azure Key Vault to encrypt keys and small secrets like passwords that use keys stored in hardware security modules (HSMs). For more assurance, import or generate keys in HSMs, and Microsoft processes your keys in FIPS validated HSMs (hardware and firmware) - FIPS 140-2 Level 2 for vaults and FIPS 140-2 Level 3 for HSM pools. With Key Vault, Microsoft doesn’t see or extract your keys. Monitor and audit your key use with Azure logging—pipe logs into Azure HDInsight or your security information and event management (SIEM) solution for more analysis and threat detection.
  • 35
    Fortinet Security Fabric
    As organizations undergo digital acceleration, their attack surface expands and network complexity increases. At the same time, cyber threats are becoming increasingly automated and innovative. Today’s organizations need a new approach to deliver the expected secure high-performing user-to-application connection. Gartner has named its cybersecurity mesh architecture (CSMA) one of the top strategic technology trends for 2022. It says organizations adopting cybersecurity mesh as part of their collaborative ecosystems will reduce financial losses from cybersecurity attacks by 90%. Spans the extended digital attack surface and cycle, enabling self-healing security and networking to protect devices, data, and applications. Brings together the concepts of convergence and consolidation to provide comprehensive real-time cybersecurity protection from users to applications. Our broad portfolio includes converged networking and security offerings across endpoints, networks, and clouds.
  • 36
    BinaryEdge

    BinaryEdge

    BinaryEdge

    We scan the entire public internet, create real-time threat intelligence streams, and reports that show the exposure of what is connected to the Internet. What is your Internet Attack Surface? Organizations currently own a large number of internet exposed assets, some of them they are not even aware exist. Everyday, more and more companies expose their servers and services to the internet, increasing the attack surface that can be targeted by hackers. Today's rapidly expanding universe of sensors, cloud, remote access, and IoT devices has created high levels of complexity that are impossible to secure without constant monitoring, both from within and outside the organizations networks. We have built a distributed platform of scanners and honeypots, to acquire, classify and correlate different types of data. We use all of these datapoints to match those digital assets to an organization, allowing us to provide a global, up-to-date, view of organizations known and unknown assets.
  • 37
    AirShield

    AirShield

    LOCH Technologies

    IoT has created the world’s largest attack surface — and 80% of IoT devices are wirelessly connected. Today’s networks and organizations were never built to handle the massive volume, velocity and hyper-connectivity of smart devices. Most businesses still struggle to identify IoT devices within their environment – creating new security blind spots. AirShield provides comprehensive visibility into the IoT and OT (operational technology) threat landscape in order to detect, assess and prevent risk from unmanaged, unsecured and misconfigured IoT devices. AirShield provides non-intrusive real-time visibility and comprehensive monitoring and protection for broad-spectrum wireless devices for IoT, Industrial Internet of Things (IIOT), Internet of Medical Things (IOMT), and OT environments, irrespective of operating system, protocol, or connection type. AirShield sensors connect to the LOCH Machine Vision Cloud. No on-premise server installation is required.
  • 38
    Rapid7 Command Platform
    The Command Platform provides attack surface visibility designed to accelerate operations and create a more comprehensive security picture you can trust. Focus on real risks with more complete visibility of your attack surface. The Command Platform allows you to pinpoint security gaps and anticipate imminent threats. Detect and respond to real security incidents across your entire network. With relevant context, recommendations and automation, expertly respond every time. Backed by a more comprehensive attack surface view, the Command Platform unifies endpoint-to-cloud exposure management and detection and response, enabling your team to confidently anticipate threats and detect and respond to cyber attacks. A continuous 360° attack surface view teams can trust to detect and prioritize security issues from endpoint to cloud. Attack surface visibility with proactive exposure mitigation and remediation prioritization across your hybrid environment.
  • 39
    Lumeta

    Lumeta

    FireMon

    As organizations continue to distribute workloads across their on-premises networks and cloud platforms, they create new risks from an increasingly complex and expanding attack surface. Without complete real-time visibility of every device, workload, and connection it is nearly impossible to meet compliance objectives and secure a hybrid network. FireMon Lumeta is a real-time network visibility solution that monitors hybrid cloud environments for anomalies, potential threats, and compliance violations. It continuously scans and discovers the entire network infrastructure for every device and connection including firewalls, routers, end points, and cloud devices. Using advanced behavioral detection techniques, Lumeta builds a baseline of network patterns and alerts security teams when suspicious activities or compliance violations are detected. Real-time visibility into every network device and connection, providing a complete and accurate inventory of all routes and appliances.
  • 40
    Avast Secure Private Access
    Users dislike VPNs due to the constant login requirements every time application access is needed. They grow frustrated with its latency when working remotely and often attempt to bypass security controls altogether to get work done. A VPN extends the corporate network to the remote user, broadening the attack surface and increasing breach risk. If a remote employee’s device becomes infected with malware, it can infect the whole network when the user VPNs in. A full VPN gateway appliance stack is expensive and requires significant resources to manage. It becomes even costlier as latency and capacity limitations require an organization to replicate gateway stacks at each data center.
  • 41
    SecHard

    SecHard

    SecHard

    SecHard is a multi-module software for implementing zero-trust architecture. SecHard provides automated security hardening auditing, scoring, and remediation for servers, clients, network devices, applications, databases, and more. A powerful identity and access management software to get compliant with zero trust and to prevent attacks like privilege abuse, ransomware, and more. SecHard solves the risk awareness problem in asset management. Automated discovery, access, identification, and remediation features provide ultra-wide visibility for all regulations. With the passive scanning method, SecHard operates the vulnerability detection and management processes for all IT assets without creating any risks. SecHard auto-discovers the certificates in the company’s environment report the expiration dates of these certificates, and it can automatically renew some of these certificates through well-known certificate authorities.
  • 42
    FortiSIEM

    FortiSIEM

    Fortinet

    Powerful Security Information and Event Management (SIEM). Cyberattacks are a 24/7 reality. The complexity and growth of the enterprise estate – Infrastructure, Applications, VM’s, Cloud, Endpoints and IoT means the attack surface grows exponentially. Coupled with a skills shortage, and resource constraints, security becomes everybody’s problem but visibility, event correlation and remediation are other people’s responsibility. Effective security requires visibility – all the devices, all the infrastructure in realtime – but also with context – what devices represent a threat, what is their capability so you manage the threat the business faces, not the noise multiple security tools create. Security management only gets more complex. Endpoints, IoT, Infrastructure, Security Tools, Applications, VM’s and Cloud – the number of things you need to secure and monitor grows constantly.
  • 43
    Harmony Mobile

    Harmony Mobile

    Check Point

    In the new normal, while employees are increasingly accessing corporate data from their smartphones, your business is exposed to breaches more than ever. Harmony Mobile delivers complete protection for your mobile workforce that is simple to deploy, manage and scale. Protecting corporate data across the mobile attack surface: apps, networks and OS. Scalable and easy-to-manage security for any type of mobile workforce. Quick user adoption with zero impact on user experience or privacy. Prevents malware from infiltrating employees’ devices by detecting and blocking the download of malicious apps in real-time. By extending Check Point’s industry-leading network security technologies to mobile devices, Harmony Mobile offers a broad range of network security capabilities. Ensures devices are not exposed to compromise with real-time risk assessments detecting attacks, vulnerabilities, configuration changes, and advanced rooting and jailbreaking.
  • 44
    Symantec Endpoint Protection
    Symantec Endpoint Security delivers the most complete, integrated endpoint security platform on the planet. As an on-premises, hybrid, or cloud-based solution, the single-agent Symantec platform protects all your traditional and mobile endpoint devices, and uses artificial intelligence (AI) to optimize security decisions. A unified cloud-based management system simplifies protecting, detecting and responding to all the advanced threats targeting your endpoints. Keep your business running. Compromised endpoints are highly disruptive to business. Innovative attack prevention and attack surface reduction delivers the strongest security across the entire attack life cycle (e.g., stealthy malware, credential theft, fileless, and “living off the land” attacks). Prevent the worst-case scenario. Full blown breaches are CISOs' worst nightmare. Deliver detection and remediation of persistent threats with sophisticated attack analytics and prevention of AD credential theft.
  • 45
    Silent Break Security

    Silent Break Security

    Silent Break Security

    Depending on your needs, risk, and current security posture, Silent Break Security will work with you to develop a custom assessment plan best suited for your environment. Many of our services may be offered as a black-box, white-box, or hybrid approach. A black-box approach involves performing the assessment as an attacker, with no insider knowledge of the target or application. This approach is most representative of the process an actual hacker would go through to attack your network. A white-box approach is also offered, levering more interaction with the client to review and improve the target application or network. While this approach may be more thorough, it is also considered less representative of an actual attacker. Skilled attackers often hide their tracks in plain sight by blending malicious activity with legitimate user activity. Of course all organizations want to improve their ability to identify threats, detect attacks, and improve overall security.
  • 46
    CyFIR Investigator
    CyFIR digital security and forensic analysis solutions provide unparalleled endpoint visibility, scalability, and speed to resolution. Cyber resilient organizations suffer little to no damage in the event of a breach. CyFIR cyber risk solutions identify, analyze, and resolve active or potential threats 31x faster than traditional EDR tools. We live in a post-breach world where data breaches are more frequent and more aggressive in their capacity to do harm. Attack surfaces are expanding beyond the walls of an organization to encompass thousands of connected devices and computer endpoints located throughout remote facilities, cloud and SaaS providers, controlled foreign assets, and other locations.
  • 47
    MetaAccess
    Security teams face challenges with increasing work-from-home scenarios, and lack visibility and control over what devices are accessing their network and if they're secure. Adding to the complexity is the myriad point products generally needed to gain this visibility and control. MetaAccess is one solution giving your organization secure network access and deep endpoint compliance. With this one platform approach, you can greatly simplify ongoing management, reducing time, effort and most importantly, risk. Common cybersecurity issues include Advanced Persistent Threats and Distributed Denial of Service (DDoS) attacks. Remote workers are particularly vulnerable to these attacks, and we need a more effective solution than the VPN of old. Software Defined Perimeter (SDP) increases security without increased cost or throughput degradation compared to VPN solutions, with a better overall user experience.
  • 48
    Sweepatic

    Sweepatic

    Sweepatic

    Sweepatic has received the “Cybersecurity Made in Europe” label from the European Cyber Security Organisation (ECSO). This certification is awarded to European IT security companies and recognizes them for their reliable and trustworthy solutions. Sweepatic offers a premium Attack Surface Management Platform. With Sweepatic you get to know your attack surface and its exposure outside in. Because in cyberspace you don’t want to be an obvious target for bad actors. Overview of key information elements about your attack surface allowing to drill down to all details. Action center of structured and prioritized observations in function of criticality requiring remediation. A visual overview of your websites and their response status. A topological, bird’s eye view of your global attack surface with all assets and their interrelation. Knowing what to protect based on actionable insights is key.
  • 49
    nxtTRUST

    nxtTRUST

    Intelligent Automation

    nxtTRUST Cyber Protection and Intelligence, a suite of cyber security products, prevents and contains attacks by segmenting lateral traffic, disrupting attacker tactics, protecting legacy devices, and identifying vulnerabilities. nxtTRUST employs Zero Trust principles including securing network endpoints, authenticating users, protecting traffic, monitoring and reporting, and enforcing role-based policies. Furthermore, nxtTRUST allows network administrators to easily understand the devices in their network and appropriately mitigate known or unknown vulnerabilities. By establishing a strong security posture, nxtTRUST continually safeguards the network against potential attacks. With nxtTRUST’s automated, proactive approach, administrators are free to focus on other tasks with confidence in their network’s defense.
  • 50
    Neumetric

    Neumetric

    Neumetric

    Certification without automation is almost impossible, and compliance should be inexpensive to be effective. Security and compliance are an ongoing journey that needs to be enabled by a reliable partner. Certification is an orderly & organized journey, success begins with a well-planned roadmap. Good execution along all security tracks and automation speeds up reaching milestones. With Neumetric, complex compliance is made easy and is supported by security experts, so you can reduce the need for in-house experts. Neumetric streamlines compliance management with its centralized task management system, simplifying adherence to regulations such as GDPR and ISO certification by consolidating tasks onto one platform. It enhances tracking, ensures effective administration & prepares organizations for diverse regulatory requirements. Simplifies document creation & management across domains, particularly beneficial for systems like ISMS, automating tasks and providing a centralized dashboard.