Alternatives to Chainkit

Compare Chainkit alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Chainkit in 2024. Compare features, ratings, user reviews, pricing, and more from Chainkit competitors and alternatives in order to make an informed decision for your business.

  • 1
    Paessler PRTG

    Paessler PRTG

    Paessler GmbH

    Paessler PRTG is an all-inclusive monitoring software solution developed by Paessler. Equipped with an easy-to-use, intuitive interface with a cutting-edge monitoring engine, PRTG optimizes connections and workloads as well as reduces operational costs by avoiding outages while saving time and controlling service level agreements (SLAs). The solution is packed with specialized monitoring features that include flexible alerting, cluster failover solution, distributed monitoring, in-depth reporting, maps and dashboards, and more. PRTG monitors your entire IT infrastructure. All important technologies are supported: • SNMP: ready-to-use and custom options • WMI and Windows Performance Counters • SSH: for Linux/Unix and macOS systems • Traffic analysis using flow protocols or packet sniffing • HTTP requests • REST APIs returning XML or JSON • Ping, SQL, and many more
    Leader badge
    Compare vs. Chainkit View Software
    Visit Website
  • 2
    ManageEngine EventLog Analyzer
    ManageEngine EventLog Analyzer is an on-premise log management solution designed for businesses of all sizes across various industries such as information technology, health, retail, finance, education and more. The solution provides users with both agent based and agentless log collection, log parsing capabilities, a powerful log search engine and log archiving options. With network device auditing functionality, it enables users to monitor their end-user devices, firewalls, routers, switches and more in real time. The solution displays analyzed data in the form of graphs and intuitive reports. EventLog Analyzer's incident detection mechanisms such as event log correlation, threat intelligence, MITRE ATT&CK framework implementation, advanced threat analytics, and more, helps spot security threats as soon as they occur. The real-time alert system alerts users about suspicious activities, so they can prioritize high-risk security threats.
    Compare vs. Chainkit View Software
    Visit Website
  • 3
    ManageEngine ADAudit Plus
    ADAudit Plus helps keep your Windows Server ecosystem secure and compliant by providing full visibility into all activities. ADAudit Plus provides a clear picture of all changes made to your AD resources including AD objects and their attributes, group policy, and more. AD auditing helps detect and respond to insider threat, privilege misuse, and other indicators of compromise, and in short, strengthens your organization's security posture. Gain granular visibility into everything that resides in AD, including objects such as users, computers, groups, OUs, GPOs, schema, and sites, along with their attributes. Audit user management actions including creation, deletion, password resets, and permission changes, along with details on who did what, when, and from where. Keep track of when users are added or removed from security and distribution groups to ensure that users have the bare minimum privileges.
    Compare vs. Chainkit View Software
    Visit Website
  • 4
    Hacken

    Hacken

    Hacken

    Many web applications process sensitive data including user and financial information, making them of enormous interest to malicious attackers. As the complexity of web applications increases, the range of exploitable vulnerabilities will increase. This is why Hacken’s web penetration testing services are so crucial for our clients. We believe that security should be top priority for any kind of business. We provide knowledge and support to help businesses protect themselves. Hacken is delivering cybersecurity services for businesses of any scale and end customers around the world. While blockchains began life to facilitate the development of cryptocurrencies, they are now widely used across businesses for smart contracts, online transaction management, asset record management, and securing critical data. Acting as digital ledgers residing in a distributed infrastructure, they allow the secure storage and structuring of important information in a manner that ensures integrity.
  • 5
    CimTrak Integrity Suite
    Securing your enterprise against internal and external threats is key to meeting compliance standards and regulations. CimTrak’s change management, auditing, and reporting capabilities allow private and public companies to meet or exceed even the most rigorous compliance mandates. From PCI, SOX, HIPAA, CIS, NIST, and many more, CimTrak has you covered. File and System Integrity monitoring helps protect your critical files from changes, whether malicious or accidental, that can take down your critical IT infrastructure, threaten critical data, or cause non-compliance with regulations such as PCI. Change is inevitable in the IT environment. CimTrak delivers integrity monitoring, proactive incident response, change control, and auditing capabilities in one easy to use and cost-effective file integrity monitoring tool.
  • 6
    Datadog

    Datadog

    Datadog

    Datadog is the monitoring, security and analytics platform for developers, IT operations teams, security engineers and business users in the cloud age. Our SaaS platform integrates and automates infrastructure monitoring, application performance monitoring and log management to provide unified, real-time observability of our customers' entire technology stack. Datadog is used by organizations of all sizes and across a wide range of industries to enable digital transformation and cloud migration, drive collaboration among development, operations, security and business teams, accelerate time to market for applications, reduce time to problem resolution, secure applications and infrastructure, understand user behavior and track key business metrics.
    Leader badge
    Starting Price: $15.00/host/month
  • 7
    Atomicorp Enterprise OSSEC
    Atomic Enterprise OSSEC is the commercially enhanced version of the OSSEC Intrusion Detection System brought to you by the sponsors of the OSSEC project. OSSEC is the world’s most popular open source host-based intrusion detection system (HIDS) used by tens of thousands of organizations. Atomicorp extends OSSEC with a management console (OSSEC GUI), advanced file integrity management (FIM), PCI compliance auditing and reporting, expert support and more. - Intrusion Detection - File Integrity Monitoring - Log Management - Active Response - OSSEC GUI and Management - OSSEC Compliance Reporting - PCI, GDPR, HIPAA, and NIST compliance - Expert OSSEC Support Get expert support for OSSEC servers and agents as well as help developing OSSEC rules. More info on Atomic Enterprise OSSEC is available at: https://www.atomicorp.com/atomic-enterprise-ossec/
  • 8
    OSSEC

    OSSEC

    OSSEC

    OSSEC is fully open source and free, you can tailor OSSEC for your security needs through its extensive configuration options, adding custom alert rules and writing scripts to take action when alerts occur. Atomic OSSEC helps organizations meet specific compliance requirements such as NIST and PCI DSS. It detects and alerts on unauthorized file system modification and malicious behavior that could make you non-compliant. The Atomic OSSEC open source-based detection and response system adds thousands of enhanced OSSEC rules, real-time FIM, frequent updates and software integrations, built-in active response, a graphical user interface (GUI), compliance tools, and expert professional support. It’s a versatile XDR and compliance all-in-one security solution.
  • 9
    TrueFort

    TrueFort

    TrueFort

    Attackers will always find a way in. Insulate your environment against spreading compromise by enforcing a positive security model that curbs lateral movement. TrueFort gives security teams the scalable workload protection platform they need to secure hybrid environments. Next-gen firewalls and IP address-based controls are completely ineffective in modern infrastructure. Whether your workloads execute in the cloud, in virtual infrastructure, or on physical servers, TrueFort protects against advanced attacks with workload hardening, integrity monitoring, detection and response, and identity-based segmentation. Only TrueFort combines environment-wide security observability with real-time response, service account behavior analytics, file integrity monitoring, and CIS-certified hardening and file integrity monitoring that highlights differences between file and binary versions.
  • 10
    Powertech Database Monitor for IBM i
    With real-time visibility into every change users make across all systems, security administrators can virtually eliminate the risk of undetected data corruption. See what users are changing across systems. By combining data from multiple, connected systems, you have a centralized view for reporting and archiving, making database security management easier. Maintain an audit trail of all system changes made in a secure database that helps you meet the requirements of some of the most stringent security regulations. Use filters to monitor and record changes to only your sensitive data. Define which fields contain data to be monitored and set the criteria for triggering a notification. Both powerful and easy-to-use, Powertech Database Monitor for IBM i automatically monitors user activity in real time on your IBM i databases. The ability to process events by exception helps you reduce manual database security and file integrity monitoring in order to streamline workflows.
  • 11
    RansomDataProtect
    The optimal and innovative protection of your personal and sensitive data by the blockchain. RansomDataProtect allows for pseudonymizing personal data and sensitive data. Pseudonymization of data is one of the recommendations of the CNIL in terms of compliance with the GDPR rules and the fight against theft and leakage of sensitive data in the context of attacks of the ransomware type. Your data is secure and tamper-proof inside your files thanks to the innovative combination of variable encryption algorithms and a blockchain. The data that is not masked remains accessible to continue working on the documents with several people. RansomDataProtect easily integrates with your files using an add-in (Word, Excel, PowerPoint, Outlook, and Gmail). RansomDataProtect helps you to comply with the issues related to the general regulation on data protection. Remove security vulnerabilities due to password mismanagement within your company.
    Starting Price: €10 per month
  • 12
    FYEO

    FYEO

    FYEO

    FYEO secures enterprises and individuals from cyber attacks with security audits, real-time threat monitoring and intelligence, anti-phishing solutions and decentralized identity management. End-to-end blockchain security services and auditing for Web3. Protect your organization and employees from cyberattacks with FYEO Domain Intelligence. Decentralized password management and identity monitoring services made simple. End user breach and phishing alert system. Uncover vulnerabilities and protect both your application and your users. Identify and address cyber risks across a company before you take on the liability. Protect your company from ransomware, malware, insider threats, and more. Our team works collaboratively with your development team to identify potentially critical vulnerabilities before they can be exploited by a malicious actor. FYEO Domain Intelligence delivers real-time cyber threat monitoring and intelligence to help secure your organization.
  • 13
    VMware Carbon Black App Control
    Lock down critical systems and servers to prevent unwanted changes and ensure continuous compliance with regulatory mandates. Harden new and legacy systems against unwanted change, simplify the compliance process, and provide protection for corporate systems. VMware Carbon Black® App Control™ is one of the most proven and scalable application control solutions on the market. Consolidate multiple endpoint security capabilities, and operate faster and more effectively with a single, cloud native platform. Stop malware, ransomware, zero-day and non-malware attacks. Prevent unauthorized change with file-integrity monitoring, device control and memory protection. Monitor critical activity to assess risk and maintain system integrity. Secure EOL systems with powerful change-control and application control policies. Out-of-the-box templates keep management overhead low.
  • 14
    Qualys File Inventory Monitoring (FIM)
    Gain real-time, file-level control of risks for accurate monitoring and compliance with a single agent and central dashboard. Continuously monitor critical assets for changes across diverse cloud and on-premises environments of all sizes, including large global enterprises. Prioritize alerts and reduce noise with threat intelligence from Trusted Sources and File Reputation context. Includes File Access Management (FAM) to trigger alerts when critical host files, not intended for regular use, are accessed. Also, agentless network device support to alert on network configuration deviations. Pre-configured monitoring profiles to comply with PCI DSS 4.0, NERC CIP, FISMA, SOX, NIST, HIPAA 2023, CIS18, GDPR, and more.
  • 15
    Tripwire

    Tripwire

    Fortra

    Cybersecurity for Enterprise and Industrial Organizations. Protect against cyberattacks with the industry’s best foundational security controls. Detect threats, identify vulnerabilities and harden configurations in real time with Tripwire. Thousands of organizations trust Tripwire Enterprise to serve as the core of their cybersecurity programs. Join them and regain complete control over your IT environment with sophisticated FIM and SCM. Shortens the time it takes to catch and limit damage from threats, anomalies, and suspicious changes. Gives you deep, unparalleled visibility into your security system state and know your security posture at all times. Closes the gap between IT and security by integrating with both teams' existing toolsets. Out-of-the-box platforms and policies enforce regulatory compliance standards.
  • 16
    Netwrix Change Tracker
    Netwrix Change Tracker provides critical and fundamental cyber security prevention and detection. It does this by leveraging the required security best practice disciplines of system configuration and integrity assurance combined with the most comprehensive and intelligent change control solution available. Netwrix Change Tracker will ensure that your IT systems remain in a known, secure and compliant state at all times. Netwrix Change Tracker includes context-based File Integrity Monitoring and File Whitelisting to assure all change activity is automatically analyzed and validated. Complete and certified CIS and DISA STIG configuration hardening ensures all systems remain securely configured at all times and, coupled with the most intelligent change control technology, provides unparalleled change noise reduction along with the ultimate reassurance that the changes occurring within your production environment are consistent, safe and as required.
  • 17
    CipherTrace

    CipherTrace

    CipherTrace

    CipherTrace delivers cryptocurrency AML compliance solutions for some of the largest banks, exchanges, and other financial institutions in the world because of its best-in-class data attribution, analytics, proprietary clustering algorithms, and coverage of 2,000+ cryptocurrency entities, more than any other blockchain analytics company. Protection from money laundering risks, illicit money service businesses and virtual currency payment risks. Know your transaction automates Crypto AML compliance for virtual asset service providers. Powerful blockchain forensic tools enable investigations of criminal activity, fraud, and sanctions evasion. Visually trace the movement of funds. Monitor crypto businesses for AML compliance, evaluates KYC effectiveness and audits performance. CipherTrace’s certified examiner training provides hands-on instruction in blockchain and cryptocurrency tracing.
  • 18
    BlocTrust

    BlocTrust

    BlocWatch

    BlocTrust provides independent, third-party verification, and assurance along with continuous awareness of the health of your blockchain for private blockchains and DLTs. BlocTrust runs as an endorsement node within a private blockchain network: verifying and endorsing blockchain transactions, providing assurance to all blockchain participants, and demonstrating the accuracy and legitimacy of endorsed transactions. BlocTrust maintains an independent, validated ledger of blockchain transactions. This authoritative record proves vital for following compliance mandates and meeting audit requirements. Designed to be both comprehensive and impartial, you can turn to BlocTrust for addressing disputes among Blockchain participants. BlocTrust generates monthly attestations that summarize the health and activity of the blockchain and display the blockchain operation metrics.
    Starting Price: $2,500 per month
  • 19
    Beosin EagleEye
    Beosin EagleEye provides 24/7 blockchain security monitoring and notification services. It sends customers real-time security alerts and warnings when it detects risks like hacker attacks, frauds, flash loans, rug pulls through on-chain and off-chain data analysis, and multi-dimensional security assessments. 1. 24x7 Blockchain Project Security Monitoring 2. Risk Transaction Identification, Such as Large Outflow, Flash Loan, Privileged Operation, Exploiter, etc. 3. Real-time Security Incident Alerts and Warnings 4. Based on On-chain and Off-chain Data Analysis 5. Multi-dimensional Security Assessments 6. Blockchain Sentiment Notification Support User Interface & API Method
  • 20
    Samhain

    Samhain

    Samhain Design Labs

    Samhain is an open-source, host-based intrusion detection system (HIDS) that provides file integrity checking and log file monitoring/analysis, as well as port monitoring, detection of rogue SUID executables, and hidden processes. Samhain been designed to monitor multiple hosts with potentially different operating systems, providing centralized logging and maintenance, although it can also be used as a standalone application on a single host. Beltane is a web-based central management console for the Samhain file integrity/intrusion detection system. It enables the administrator to browse client messages, acknowledge them, and update centrally stored file signature databases.
  • 21
    SolarWinds Security Event Manager
    Improve your security posture and quickly demonstrate compliance with a lightweight, ready-to-use, and affordable security information and event management solution. Security Event Manager (SEM) will be another pair of eyes watching 24/7 for suspicious activity and responding in real time to reduce its impact. Virtual appliance deployment, intuitive UI, and out-of-the-box content means you can start getting valuable data from your logs with minimal expertise and time. Minimize the time it takes to prepare and demonstrate compliance with audit proven reports and tools for HIPAA, PCI DSS, SOX, and more. Our licensing is based on the number of log-emitting sources, not log volume, so you won’t need to be selective about the logs you gather to keep costs down.
    Starting Price: $3800 one-time fee
  • 22
    Varonis Data Security Platform
    The most powerful way to find, monitor, and protect sensitive data at scale. Rapidly reduce risk, detect abnormal behavior, and prove compliance with the all-in-one data security platform that won’t slow you down. A platform, a team, and a plan that give you every possible advantage. Classification, access governance and behavioral analytics combine to lock down data, stop threats, and take the pain out of compliance. We bring you a proven methodology to monitor, protect, and manage your data informed by thousands of successful rollouts. Hundreds of elite security pros build advanced threat models, update policies, and assist with incidents, freeing you to focus on other priorities.
  • 23
    Symantec Data Center Security
    Complete server protection, monitoring, and workload micro-segmentation for private cloud and physical on-premises data center environments. Security hardening and monitoring for private cloud and physical data centers with support for Docker containers. Agentless Docker container protection with full application control and integrated management. Block zero-day exploits with application whitelisting, granular intrusion prevention, and real-time file integrity monitoring (RT-FIM). Secure OpenStack deployments with full hardening of Keystone identity service module. Data center security: monitoring. Continuous security monitoring of private cloud and physical on-premises data center environments. Optimize security performance in VMware environments with agentless antimalware protection, network intrusion prevention, and file reputation services.
  • 24
    Security Auditor

    Security Auditor

    Core Security (Fortra)

    Simplified security policy management and file integrity monitoring software. Security Auditor centralizes security administration across your cloud, on premise, or hybrid environment. Our agentless technology allows you to quickly enforce security policy adherence and mitigate the risks of security misconfiguration, a leading cause of data breaches. Security Auditor automatically protects new systems as they come online and continuously monitors those systems, identifying any configuration settings that don’t match your requirements. You'll be notified of any policy exceptions and can make changes yourself from an easy-to-use, web-based console, which simplifies tasks and compliance reporting requirements. Or if you prefer more automation, you can run the FixIt function and let Security Auditor do the work for you. Security Auditor simplifies the identification and security configuration for your elastic cloud infrastructure.
  • 25
    Elliptic

    Elliptic

    Elliptic

    Blockchain analytics, training, and certification for crypto businesses, financial institutions, and regulators. Manage financial crime risk, achieve regulatory compliance, and grow with confidence. Our crypto compliance solutions and services are used by crypto businesses, financial institutions, and regulators to detect and prevent financial crime in cryptoassets. Blockchain analytics across more than 100 cryptoassets and 10 billion+ data points provide accurate, actionable insights that businesses rely on to mitigate risk and be compliant. Elliptic provides blockchain analytics for cryptoasset compliance. Enable your compliance team to manage risk across 100+ cryptoassets and fulfill regulatory requirements. Compliance is a competitive advantage that builds trust with regulators, customers, and partners. Having the most accurate AML monitoring solutions is critical, as is investing in your team to build the knowledge needed to remain compliant.
  • 26
    Scorechain

    Scorechain

    Scorechain

    Scorechain is specialized in blockchain analytics and crypto compliance tools and helps worldwide companies comply with AML regulations on crypto-assets. Scorechain Blockchain Analytics Suite covers Bitcoin, including Lightning Network detection, Ethereum with ERC20 and stablecoins, XRP Ledger, Litecoin, Bitcoin Cash, Dash, Tezos, Tron with TRC10/20 tokens, and BSC with BEP20 tokens. The fully customizable platform is available on UI and API and comes with reporting, transaction tracking, risk assessment, automatic red flags indicator, real-time alert features, and much more. In addition, users can make use of Scorechain's Exploration Tool, Case Manager, and Entity Directory to implement complete and comprehensive crypto compliance processes. With a powerful and unique scoring system, Scorechain's products allow traditional finance players and cryptocurrency companies to apply a risk-based approach to this new class of assets and fulfill all new regulatory requirements.
  • 27
    Chainalysis

    Chainalysis

    Chainalysis

    Chainalysis cryptocurrency investigation software helps law enforcement and financial institutions identify and stop bad actors who are using cryptocurrencies for illicit activity such as fraud, extortion, and money laundering. With an intuitive graphical interface, Chainalysis Reactor enables users to easily conduct in-depth investigations into the source and provenance of cryptocurrency transactions. With growing investment in cryptocurrencies, businesses without controls in place face regulatory action, reputational damage, or exclusion from the financial system. Businesses need an automated way to assess money laundering risk so they can meet regulatory requirements and maintain relationships with key stakeholders. Chainalysis KYT is the cryptocurrency transaction monitoring solution that meets this need. The intuitive interface has been designed with anti-money laundering (AML) compliance workflows in mind.
  • 28
    Civic

    Civic

    Civic Technologies

    Meet KYC & AML requirements with Civic’s compliance tools for decentralized finance (DeFi), public blockchains, NFTs, and businesses. Allow qualified, known users to participate in permissioned markets. Liquidity providers, dApp developers, and institutional participants can manage risk while creating trust in the DeFi ecosystem with Civic’s compliance tools. Civic Pass sets the stage for more checks and balances within the DeFi ecosystem. Users must meet rigorous requirements before being issued a Civic Pass to access a permissioned market and are monitored for ongoing adherence to the rules. AI-powered identity verification combined with human review to ensure that your users are real, always. Email and liveness verification, biometrics, and a passcode-protected app all designed to keep bad actors out.
    Starting Price: $250 per month
  • 29
    CUBE3.AI

    CUBE3.AI

    CUBE3.AI

    Protect your smart contracts by blocking malicious transactions rather than pausing your applications. Our advanced machine learning (ML) algorithms continuously monitor your smart contracts and transactions to provide real-time risk assessments, ensuring your web3 applications are protected against vulnerabilities, exploits, and compliance risks. Protect platform offers robust defenses against cyber exploits, wallet hacks, fraud, vulnerabilities, and compliance risks. By implementing our Real-Time Application Self-Protection (RASP) SDK and API, your web3 applications are shielded from malicious transactions, ensuring a secure environment for your users. Respond to cyber risks proactively with watchlists, alerts, reports, analytics, and logs.
  • 30
    BlocMonitor

    BlocMonitor

    BlocWatch

    BlocMonitor displays and logs every event on your network, while providing full visibility of all chain activity and alerts of critical events in real-time. These features allow for immediate action and intervention, minimizing any downtime that may occur. BlocMonitor also gives you an overview of multiple chains or networks at once, using intuitive dashboards, while providing the ability to dive deeper into the details of individual components. BlocMonitor offers options to customize the reports, making it easy to display the data most vital to your operations. Dashboards are available as soon as our agent is integrated and provide detailed and intuitive menus, tabs, and layout styles. BlocMonitor’s alerts notify you of any indication of a critical event or security vulnerability. They come pre-built and notify you of important events through emails, downloadable reports, and API calls.
    Starting Price: $2,500 per month
  • 31
    Redefine

    Redefine

    Redefine

    Powerful firewall solution integrated into a revolutionary proactive risk mitigation system. Our platform is built from the ground up with the DeFi investor in mind. We are pioneering active risk mitigation technology to provide an unprecedented level of DeFi security. The fully automated system, ready to assess new DeFi opportunities within seconds. DeFi platforms offer lucrative returns, but not all have good intentions. Smart contracts and the composable nature of DeFi make it inherently vulnerable. DeFi investing introduces new types of financial risks like impermanent loss and MEV strategies. Risk analytics engine that automates due-diligence of platforms and contracts and quantifies the risk by using on-chain, off-chain and time-based metrics. Know-your-own-transaction solution simulates the transaction in real-time and reflects the risks to the user before signing.
  • 32
    Rapid7 InsightIDR
    With the cloud architecture and intuitive interface in InsightIDR, it's easy to centralize and analyze your data across logs, network, endpoints, and more to find results in hours—not months. User and Attacker Behavior Analytics, along with insights from our threat intel network, is automatically applied against all of your data, helping you detect and respond to attacks early. In 2017, 80% of hacking-related breaches used either stolen passwords and/or weak or guessable passwords. Users are both your greatest asset and your greatest risk. InsightIDR uses machine learning to baseline your users' behavior, automatically alerting you on the use of stolen credentials or anomalous lateral movement.
  • 33
    Microsoft Defender for Cloud
    Microsoft Defender for Cloud is a solution for cloud security posture management (CSPM) and cloud workload protection (CWP) that finds weak spots across your cloud configuration, helps strengthen the overall security posture of your environment, and can protect workloads across multicloud and hybrid environments from evolving threats. Get a continuous assessment of the security of your cloud resources running in Azure, AWS, and Google Cloud. Use built-in policies and prioritized recommendations that are aligned to key industry and regulatory standards or build custom requirements that meet your organization's needs. Use actionable insights to automate recommendations and help ensure that resources are configured securely and meet your compliance needs. Microsoft Defender for Cloud enables you to protect against evolving threats across multicloud and hybrid environments.
    Starting Price: $0.02 per server per hour
  • 34
    AlienVault USM

    AlienVault USM

    AT&T Cybersecurity

    Hundreds of MSSPs worldwide use AlienVault® Unified Security Management® (USM) to build successful managed security and compliance service offerings. AlienVault USM is the only solution to deliver multiple essential security capabilities plus continuously updated threat intelligence—all in one affordable platform. With it, MSSPs can simplify and centralize threat detection, incident response, and compliance management across their customers’ cloud and on-premises environments. Built to meet the challenges of today’s dynamic MSSP market, AlienVault USM is highly scalable, cost-effective, and easy to deploy and manage. It enables MSSPs to rapidly grow their managed security services offerings to meet their customers’ security goals while minimizing their own risk and expense.
  • 35
    CrowdStrike Falcon

    CrowdStrike Falcon

    CrowdStrike

    The Falcon Platform is flexible and extensible when it comes to meeting your endpoint security needs. You can purchase the bundles above or any of the modules listed below. The additional modules can be added to Falcon Endpoint Protection bundles. Stand-alone modules can be purchased by anyone and do not require a Falcon Endpoint Protection bundle. Our specialized products are for customers working with more stringent compliance or operational requirements. Purpose-built in the cloud to eliminate complexity and simplify deployment across an organization’s entire estate of endpoints. Lightweight Falcon agent running on each endpoint includes all the prevention technologies required to protect the endpoint, whether it is online or offline. Cloud-native platform operates without constant signature updates, complex integrations or on-premises equipment. Minimal CPU overhead does not impact system performance and end-user productivity.
  • 36
    Blockaid

    Blockaid

    Blockaid

    Enable builders to protect users from fraud, phishing and hacks. Speed is critical for UX, which is why Blockaid provides the fastest simulations. By working with industry leaders, Blockaid analyzes the largest set of transaction data. Simulate offchain signatures as well as onchain transactions, across any chain. Proactively protect users from interacting with malicious dApps. Proprietary technology powers Blockaid to be the first to detect any malicious dApp. Securing industry leaders who serve millions of users ensures Blockaid has superior data. From malicious airdrops to scam tokens, Blockaid detects any method of attack. Instantly block malicious tokens as soon as they are sent to your users
  • 37
    Consensys Diligence
    Security is critical in the blockchain space. Our comprehensive smart contract audit service helps everyone from startups to enterprises launch and maintain their Ethereum blockchain applications. Our industry-leading suite of blockchain security analysis tools, combined with hands-on review from our veteran smart contract auditors, ensures that your Ethereum application is ready for launch and built to protect users. Auditing your code early in the development lifecycle prevents potentially catastrophic vulnerabilities after launch. Our APIs provide affordable smart contract security options and the peace of mind that your code is fortified. Veteran security auditors manually double-check your code to eliminate spurious results. Our tools integrate into your development environment so you can perform continuous security analysis. Receive a vulnerability report with an executive summary, vulnerability details, and mitigation guidance.
  • 38
    PARSIQ

    PARSIQ

    PARSIQ

    Connect blockchain activity to off-chain apps and devices. Monitor and secure DeFi applications. Build custom event triggers and power real-time automations. Create simple triggers that produce notifications for any blockchain transactions, even at scale. Create complex workflows spanning across multiple blockchains and off-chain apps. Add conditional logic, aggregate, format data and much more. Monitor any activity. Easily create automation connections between blockchains and apps with our quick monitoring wizard. For small businesses and personal users PARSIQ keeps Smart-Triggers organized and accessible. Large enterprises are provided with a dedicated infrastruсture and have the ability to fully customize their monitoring applications. PARSIQ provides all necessary delivery transports based on your specific needs, from emails to refrigerator smart-screen notifications.
    Starting Price: $41 per month
  • 39
    Lockchain

    Lockchain

    Lockchain

    Avert catastrophic events in digital assets with Lockchain’s AI-powered security data pipeline. Lockchain aggregates on-chain data and available open source intelligence to provide you with insights on risks ahead of time. Receive alerts via email, Slack, or Telegram that explain to you exactly what risk events are happening right now that are relevant to your portfolio. Lockchain checks on-chain data to make sure your assets are where the exchange says they are. Monitor every custody platform in one place. Lockchain's AI interprets countless data sources. Get access to Lockchain’s 24/7, real-time due diligence and automation platform, so you can avert the catastrophic events in the world of digital assets. Use Lockchain's database of security and trust data as a part of your due diligence process. Lockchain monitors and alerts you to additional impacts based on current risk events. Tell Lockchain exactly what parts of your portfolio to monitor.
    Starting Price: Free
  • 40
    FileVantage

    FileVantage

    CrowdStrike

    Gain central visibility into all critical file changes with relevant, intuitive dashboards displaying valuable information on what changes, who changed it, and how the files and folders were changed. FileVantage provides IT staff additional context with added threat intelligence and detection data. Staff can quickly target file change data with any relevant adversary activity. Oversee all file changes with summary and detailed view dashboards - reduce alert fatigue by quickly targeting changes to critical files and systems. See unauthorized modifications to all relevant critical system, configuration and content files. Use pre-defined and custom policies to gain added efficiency and reduce alert volume. Create new policies based on all critical files, folders and registries, as well as users and processes.
  • 41
    Fidelis Halo

    Fidelis Halo

    Fidelis Cybersecurity

    Fidelis Halo is a unified, SaaS-based cloud security platform that automates cloud computing security controls and compliance across servers, containers, and IaaS in any public, private, hybrid, and multi-cloud environment. With over 20,000 pre-configured rules and more than 150 policy templates that cover standards such as PCI, CIS, HIPAA, SOC, and DISA STIGs for IaaS services, Halo’s extensive automation capabilities streamline and accelerate workflows between InfoSec and DevOps. The comprehensive, bi-directional Halo API, developer SDK, and toolkit automate your security and compliance controls into your DevOps toolchain to identify critical vulnerabilities so they can be remediated prior to production. The free edition of Halo Cloud Secure includes full access to the Halo Cloud Secure CSPM service for up to 10 cloud service accounts across any mix of AWS, Azure, and GCP, at no cost to you, ever. Sign up now and start your journey to fully automated cloud security!
    Starting Price: Free
  • 42
    Assuria ALM-FIM
    Monitor selected critical files, folders, and registry keys (especially those that should rarely change in normal operations) for any changes that could represent risk. Discover all of your installed packages and automatically monitor, report and alert on changes. Package monitoring is driven by policy templates allowing selective reporting and alerting of key changes. ALM FIM can store the old and new contents of changed text files and registry keys to identify and assess the exact changes that have occurred and reverse them if required. ALM-FIM collects and stores metadata about files, folders, and registry keys to provide monitoring services. Metadata collected includes details such as check-sum of the contents, size, permissions, change time, links, and other details.
  • 43
    Trustwave

    Trustwave

    Trustwave

    Cloud-native platform that gives enterprises unprecedented visibility and control over how security resources are provisioned, monitored and managed across any environment. The Trustwave Fusion platform is a cloud-based cybersecurity platform that serves as the foundation for the Trustwave managed security services, products and other cybersecurity offerings. The Trustwave Fusion platform is purpose built to meet the enterprise where they are today in their operations and in the future as they embrace digital transformation and contend with a continuously evolving security landscape. Connects the digital footprints of enterprises and government agencies to a robust security cloud comprised of the Trustwave data lake, advanced analytics, actionable threat intelligence, a wide range of security services and products and Trustwave SpiderLabs, the company’s elite team of security specialists.
  • 44
    Huawei Blockchain Service
    Blockchain Service (BCS) is a highly available and secure blockchain platform allowing enterprises and developers to conveniently create, deploy, and manage applications with the superb performance and cost-effectiveness of HUAWEI CLOUD. Built using innovative technologies based on Kubernetes, featuring security, simple configuration, deployment in minutes, and automatic multi-angle E2E O&M. Lower development and deployment costs, pay-per-use convenience, reduced O&M expenditures with unified management, and auto scaling and upgrade/rollback on demand. Multiple efficient consensus algorithms (10,000+ TPS) and flexible switching, dynamic join-in or quitting of multi-role nodes and members, and container-based management. Complete management and isolation of users, keys, and permissions; multi-layer encryption and privacy assurance; and fully demonstrated cyber security infrastructure. Uses decentralized, tamper-proof, shared ledgers to ensure transparency and fairness.
  • 45
    ExchangeDefender

    ExchangeDefender

    BlockSafe Technologies

    Crypto exchanges have hot wallets and cold wallets. The wallets store user secret keys as well as the exchange’s secret keys. Most of the keys are stored offline in vaults (cold wallet). A portion of the keys are stored on servers connected to the internet (hot wallet) to facilitate transactions. These servers are susceptible to a data breach just like any other hacker attack. Exchange Defender comprises two products to protect the internal systems of the crypto exchange. These are – CryptoDefender™ (described earlier) and ProtectID®. ™protects the exchange’s computers and mobile devices from keylogging, screen capture and clickjack attacks. ProtectID® secures access to the internal systems via two factor out-of-band authentication.
  • 46
    CYBAVO

    CYBAVO

    CYBAVO

    CYBAVO is a digital asset security company founded by experts and pioneers from the cryptocurrency and security industries with more than 20 years experience in cybersecurity at the highest level. CYBAVO’s mission is to provide the most technologically advanced security to digital asset custodians. Through our expertise in cybersecurity and decentralized technology, we empower blockchain companies with enterprise­-ready cryptocurrency wallet management services, secured with the best technology available. Our robust cryptographic scheme protects your private keys and minimizes the risk of key loss by implementing a shared responsibility model. Any attacker would need to compromise at least three different entities in order to theoretically gain access to your keys. Security is the core foundation of our solution. Our platform is secure on every front, from the operating system and programming language level, all the way up to strong enforcement of our transaction policy.
  • 47
    Fireblocks

    Fireblocks

    Fireblocks

    Build, run and scale a profitable digital asset business. Fireblocks is an all-in-one platform to store, transfer, and issue digital assets across your entire ecosystem. With the Fireblocks DeFi API and Browser Extension, you can now securely access the full range of DeFi protocols for strategies like decentralized exchange (DEX) trading, lending/borrowing, staking, and yield farming. Secure customer and investor funds from cyber attacks, internal collusion and human error with a multi-layer technology that combines the latest breakthroughs in MPC cryptography with hardware isolation. Move and settle assets 24/7 using the first & only institutional asset transfer network. Maximize your balance sheet, reduce counterparty risk, and unlock new revenue opportunities. Enjoy peace of mind with the only insurance policy that covers assets in storage, transfer and E&O. SOC 2 Type II and regular pen testing from ComSec and NCC Group.
  • 48
    TuringCerts

    TuringCerts

    Turing Chain

    Adopted incorruptible, secure, and trustworthy blockchain technology to ensure 100% authenticity for every certificate. HR departments can verify authenticity anytime at anywhere via links shared by students to make personnel screening more convenient and time saving. Let students' learning portfolio be saved properly, and omit the incovenience for doing paper work, additionally, reduce the human cost for preserving data. Import background image and information filed. Send to recepient email automatically.
  • 49
    CertiK Skynet
    CertiK Skynet is the intelligence engine powering the security scores seen on Security Leaderboard. It provides 24/7 security analysis for your smart contracts. By leveraging a combination of static and dynamic technologies, Skynet provides an intelligence engine that works around the clock to verify the security of your project and smart contract. Through the publication of an easily accessible, human-readable, security score, users are able to assess the security of a project at a glance.
  • 50
    NuCypher

    NuCypher

    NuCypher

    Manage secrets such as IAM tokens, database and SSH credentials, and signing/encryption keys across dynamic environments. Conditionally grant and revoke access to sensitive data to arbitrary numbers of recipients. Process encrypted data while preserving the confidentiality of the inputs and results. NuCypher's PRE network provides cryptographic access controls for distributed apps and protocols. NuCypher's NuFHE library enables secure, private computation on encrypted data by outsourced nodes. Fully Homomorphic Encryption (FHE) is a form of encryption that allows arbitrary, secure computation on encrypted data (meaning encrypted data can be processed without needing to decrypt it first). Operations on the encrypted data are applied as if being performed on the plaintext data.