Alternatives to Check Point Application Control

Compare Check Point Application Control alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Check Point Application Control in 2024. Compare features, ratings, user reviews, pricing, and more from Check Point Application Control competitors and alternatives in order to make an informed decision for your business.

  • 1
    IBM Security MaaS360
    Seamlessly manage and protect your devices across all operating systems (OS). IBM® MaaS360® is uniquely equipped to help IT professionals manage a wide variety of endpoints, apps, and data, and protect them efficiently and productively. MaaS360 offers unified endpoint management (UEM) capabilities such as: Streamlined enrollment: IT pros don’t need to touch devices to enroll them. The device setup is already configured in the MaaS360 pre-deployment phase, and corporate resources are handled by over-the-air provisioning. Simplified endpoint management: Manage virtually all device types and the main OS, such as Apple iOS, Android, iPadOS, Microsoft Windows, and Google ChromeOS, from a single console. Take advantage of the simple self-service provisioning process, same-day OS support for the latest platform and 24x7 support by chat, phone, and email.
    Compare vs. Check Point Application Control View Software
    Visit Website
  • 2
    ManageEngine Endpoint Central
    ManageEngine's Endpoint Central (formerly Desktop Central) is a Unified Endpoint Management Solution, that takes care of enterprise mobility management (including all features of mobile application management and mobile device management), as well as client management for a diversified range of endpoints - mobile devices, laptops, computers, tablets, server machines etc. With ManageEngine Endpoint Central, users can automate their regular desktop management routines like distributing software, installing patches, managing IT assets, imaging and deploying OS, and more.
    Compare vs. Check Point Application Control View Software
    Visit Website
  • 3
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. Check Point Application Control View Software
    Visit Website
  • 4
    Securden Unified PAM
    Discover and consolidate all privileged account credentials into a centralized repository. Regulate access to all critical IT assets. Grant just-in-time access, and enforce least privilege on devices in the organization. • Enforce remote password resets on devices. • Manage Windows domain, service, local admin accounts & their dependencies. • Eliminate hardcoded-credentials from scripts and configuration files. • Automate password access for non-human identities with APIs. • Protect SSH keys, track usage & associate with UNIX devices. • Share accounts with granular access controls. • One-click remote access to assets without revealing passwords. • Grant Just-In-Time access to privileged accounts. • Shadow, Monitor & record live sessions. • Endpoint privilege management with application controls. • Integrate with AD, AzureAD for user provisioning. • Integrate with solutions for MFA, SIEM, ITSM & SSO. • Comply with regulations with audit trails & custom reports
    Compare vs. Check Point Application Control View Software
    Visit Website
  • 5
    Securden Endpoint Privilege Manager
    Eliminate local administrator rights on Windows servers and endpoints. Seamlessly elevate applications for standard users. Enforce the principle of least privilege and zero trust with Endpoint Privilege Management. Automate PEDM using policy-based application control. •Eliminate local admin rights on Windows endpoints •Manage applications that require administrative privileges •Define who can access what applications & automate application control through whitelisting & blacklisting •Policy-based access, even for offline endpoints & remote employees •On-demand privilege elevation on online & offline endpoints •Grant temporary full administrator privileged for standard users when required •Track application usage & privilege elevation trends •Continuously monitor local admin accounts & detect if new local admin accounts are created •Ensure compliance with regulations with comprehensive audit trails •Highly scalable and enterprise ready
    Compare vs. Check Point Application Control View Software
    Visit Website
  • 6
    Esper

    Esper

    Esper

    Esper powers exceptional Android and iOS device experiences by revolutionizing the way companies manage their device fleets. Through advanced capabilities, such as remote control & debugging, Pipelines for software deployment, Esper device SDK and APIs, Blueprints for dynamic configuration, and no-touch Seamless Provisioning, Esper provides a solution beyond standard MDM, into the modern era of DevOps for devices and beyond. Recognized as one of Deloitte’s Fast500 in 2023, Esper supports some of the world’s most innovative brands in retail, hospitality, logistics, healthcare, education, and more. Traditional mobile device management and mobility solutions (like MDMs, MAMs, EMMs, and UEMs) weren’t built for today’s growing, modern hardware fleets. That’s why Esper goes beyond device management with intelligent tooling and infrastructure for company-owned and managed devices, providing a single pane of glass for both Android and iOS devices.
  • 7
    ThreatLocker

    ThreatLocker

    ThreatLocker

    For IT Professionals to stop ransomware and other cyberattacks, you need to do more than just hunt for threats. ThreatLocker helps you reduce your surface areas of attack with Zero Trust policy-driven endpoint security solutions. Now you can change the paradigm from only blocking known threats, to blocking everything that you have not explicitly allowed. ThreatLocker Application Allowlisting is the gold standard when it comes to blocking ransomware, viruses, and other software-based threats. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. 
  • 8
    Jamf Pro

    Jamf Pro

    Jamf Pro

    Formerly known as Casper Suite, Jamf Pro is an enterprise mobility management (EMM) tool for Apple macOS and iOS devices. Jamf Pro includes a host of features that helps to simplify device deployment, analyze inventory data, and respond to security threats easily: - Choose a zero-touch, hands-free experience or go hands-on through imaging. Either way, enroll devices and deploy them with ease. - Go beyond configuration profiles and use policies and scripts to customize devices for the optimal user experience. - Purchase apps in bulk and make them available automatically or through a Self Service catalog. - Manage device settings and configurations, restrict malicious software, and patch all of your Apple devices without user interaction. Jamf Pro works seamlessly with your existing IT services and technologies, including: Apple Business Manager, Active Directory, SSO/SAML, SCCM, APIs, Cisco ISE, Security Connector and Fast Lane, Conditional Access for Mac.
  • 9
    Hexnode UEM

    Hexnode UEM

    Mitsogo Inc

    Hexnode, the enterprise software division of Mitsogo Inc., is a Unified Endpoint Management solution supporting cross-platform-functionalities. They support all major operating systems, including iOS, iPadOS, Android, Windows, macOS, tvOS, Apple TV, Android TV, and fireOS and support out-of-the-box enrollment. The management process, streamlining the entire device lifecycle starting from enrollment up until device retirement can be monitored and managed from a unified central console. The automated device enrollment, geofencing, remote access, remote control of device/user grouping functionalities, patch management, and a simple and intuitive UI makes it the perfect tool for device management. In addition, Hexnode offers a wealth of tools perfect for today's increasingly mobile, modern teams, which includes an intuitive dashboard for greater visibility and control over mobile devices across the enterprise, web filtering for security, location tracking, and so much more.
  • 10
    Zscaler

    Zscaler

    Zscaler

    Zscaler, creator of the Zero Trust Exchange platform, uses the largest security cloud on the planet to make doing business and navigating change a simpler, faster, and more productive experience. The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement. The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience. Use our free service, Internet Threat Exposure Analysis. It’s fast, safe, and confidential.
  • 11
    Heimdal Application Control
    Heimdal Application Control is a novel approach to integrative application management and user rights curation. Modular and easy to set up, App Control empowers the system administrator to create all-encompassing rule-based frameworks, streamline auto-dismissal or auto-approval flows, and enforce individual rights per Active Directory group. The tool’s uniqueness comes from its ability to perfectly pair with a (PAM) Privileged Access Management solution, imparting the user with granular oversight of software inventories and hardware assets.
  • 12
    PolicyPak

    PolicyPak

    Netwrix

    The PolicyPak Platform gives organizations with different management and security requirements the flexibility to choose an edition right for them. In today's hybrid work environment, users access their desktops at the office, at home, traveling, through a kiosk, and virtually. Managing and securing these environments creates a challenge because not all management systems were designed for modern management scenarios. PolicyPak provides solutions that modernize and extend the power of your existing infrastructure. Using PolicyPak with your Active Directory simplifies how you manage and secure Active Directory joined computers with Microsoft Group Policy. Microsoft Group Policy is a powerful technology you rely upon day after day. But it needs a boost to meet your modern enterprise's management, security, reporting, and automation needs.
  • 13
    AhnLab TrusGuard
    The NGFW TrusGuard has been acknowledged by a through market assessment for its technology, performance and stability. The firewall, IPS, application control, VPN, C&C, Anti-Virus/Anti-Spam and DLP protect the business environment. TrusGuard has full lineup from the low-end to data center level models. Scales up to protect high-performance networks. Capable of handling growing network traffic, thanks to optimization for high-performance multicore environments. Ensures network stability. Protects network resources (such as, websites, database servers, applications servers, and client machines) from unknown network attacks with the 3-step defense. Covers IPv6 network environments. Complete support for IPv6 networks. Reduces total cost of operation (TCO). Offers cost cuts compared to integrating multiple security products Relieves operational and labor costs associated with managing multiple security solutions. Increases productivity and network efficiency.
  • 14
    VMware Carbon Black App Control
    Lock down critical systems and servers to prevent unwanted changes and ensure continuous compliance with regulatory mandates. Harden new and legacy systems against unwanted change, simplify the compliance process, and provide protection for corporate systems. VMware Carbon Black® App Control™ is one of the most proven and scalable application control solutions on the market. Consolidate multiple endpoint security capabilities, and operate faster and more effectively with a single, cloud native platform. Stop malware, ransomware, zero-day and non-malware attacks. Prevent unauthorized change with file-integrity monitoring, device control and memory protection. Monitor critical activity to assess risk and maintain system integrity. Secure EOL systems with powerful change-control and application control policies. Out-of-the-box templates keep management overhead low.
  • 15
    Trellix Application Control
    Advanced persistent threats (APTs) to control points, servers, and fixed devices via remote attack or social engineering make it increasingly difficult to protect your business. Trellix Application Control helps you outsmart cybercriminals and keeps your business secure and productive. Ensure that only trusted applications run on devices, servers, and desktops. As users demand more flexibility to use applications in their social and cloud-enabled business world, Trellix Application Control gives organizations options to maximize their whitelisting strategy for threat prevention. For unknown applications, Trellix Application Control provides IT with multiple ways to enable users to install new applications: User Notifications and user self-approvals. Prevents zero-day and APT attacks by blocking the execution of unauthorized applications. Use inventory search and pre-defined reports to quickly find and fix vulnerabilities, compliance, and security issues in your environment.
  • 16
    ManageEngine Application Control Plus
    Application Control Plus is an enterprise solution that leverages application control and privilege management features to fortify endpoint security. With application discovery, rule-based whitelisting/blacklisting, management of application-specific privileges, and just-in-time access enabled for temporary requirements, this software ensures that it caters to the end-to-end application needs of businesses. Ensure complete endpoint security by creating whitelists of applications that you trust, and keep all untrusted applications out of your network. Protect your risky legacy OS machines by deploying application control policies that prevent vulnerable applications without a patch from running. Augment the security of customer-facing systems such as point-of-sale or fixed-function machines by simulating an environment under lockdown using policies run in Strict Mode.
  • 17
    PC Matic

    PC Matic

    PC Matic

    PC Matic Pro's application whitelisting is a critical preventative layer of cyber-protection that resides on top of other endpoint security solutions. zero trust whitelisting solutions prevent hacking and cyber-attacks. Block all malware, ransomware, and malicious scripts from executing. Protect your business data, users, and network with our whitelist cybersecurity solution. PC Matic Pro represents a long overdue shift in the cybersecurity industry to absolute prevention. Today's threats to critical infrastructure, industry, and all levels of government demand nothing less. PC Matic Pro provides a patented default-deny security layer at the device that blocks all unknown executions without introducing headaches for IT. Unlike traditional security solutions, customer infections aren’t required to strengthen the whitelist architecture. Local overrides can be added after prevention with a focus on accuracy and without concern for responding to an already active infection.
  • 18
    Ivanti Application Control
    Application Control combines dynamic allowed and denied lists with privilege management to prevent unauthorized code execution without making IT manage extensive lists manually and without constraining users. Automated requests and approvals via helpdesk systems lighten the load for IT staff while providing users a streamlined experience. With Application Control you can manage user privileges and policy automatically, at a granular level, and allow for optional self-elevation when exceptions occur. Give your users access to what they need quickly, with seamless app access that relies on granular, context-aware policies. Create flexible, preventive policies to help ensure only known and trusted applications can execute on a system. Enable automated requests for emergency privilege elevation or application access via integrated IT helpdesk system​.
  • 19
    Delinea Privilege Manager
    Privilege Manager is the most comprehensive endpoint privilege elevation and application control solution that operates at cloud speed and scale. You can prevent malware from exploiting applications by removing local administrative rights from endpoints and implementing policy-based application controls. Privilege Manager prevents malware attacks without causing any end user friction that slows productivity. Available both on-premises and in the cloud, enterprises and fast-growing teams can manage hundreds of thousands of machines through Privilege Manager. With built-in application control, real-time threat intelligence, and actionable reporting, it is easier than ever to manage endpoints and demonstrate compliance with least privilege policies to executives and auditors.
  • 20
    WatchGuard Application Control

    WatchGuard Application Control

    WatchGuard Technologies

    Allow, block, or restrict access to applications based on a user’s department, job function, and time of day. It’s never been easier to decide who, what, when, where, why and how applications are used on your network. WatchGuard Application Control is part of the WatchGuard Basic Security Suite. The Basic Security Suite includes all the traditional network security services typical to a UTM appliance: Intrusion Prevention Service, Gateway AntiVirus, URL filtering, application control, spam blocking and reputation lookup. It also includes our centralized management and network visibility capabilities, as well as our standard 24x7 support.
  • 21
    Airlock Digital

    Airlock Digital

    Airlock Digital

    Stop targeted attacks with Airlock Allowlisting and Execution Control. Airlock has been purpose-built to perform application allowlisting at scale, making allowlisting simple in complex and changing enterprise environments. Creating, deploying, and managing application allowlists with Airlock is fast, enabling organizations to become secure and compliant, sooner. Airlock supports execution control of all binary files (executables / dll’s) including scripts (PowerShell, VBScript, MSI, JavaScript, Batch Files & HTML executables) Airlock partners with ReversingLabs to help determine which files are safe to add to the allowlist. This service will also automatically identify any malicious and suspicious files inside your environment. Airlock does not compromise on security through efficiency. Airlock enforces allowlisting in compliance with all requirements in multiple security standards. Airlock delivers an easy-to-use, secure, and effective execution control solution for businesses.
  • 22
    DriveLock

    DriveLock

    DriveLock

    Protecting your IT systems, endpoints and business data should be just as natural you close your front door to protect your home. DriveLock made it easier than you think. We use the latest technology and share our expertise with you. With it, you don't have to worry about your data throughout its lifecycle and across your endpoints. DriveLock Zero Trust Platform: Instead of gradually closing gaps in a conventional environment with individual and independent security silos, the Zero Trust model prevents all access. DriveLock's centralized policies allow access to only the data and applications that are necessary for individual employees and endpoints - true to the maxim "never trust, always verify".
  • 23
    Appmobi

    Appmobi

    Appmobi

    Appmobi has a serious solution, automated real-time threat detection and remediation. With over 2 million apps in the App Store, 5 billion mobile phones in use, and over 8 billion connected devices in the market today, keeping up with every cyber threat to such a massive number of apps and devices has become a nearly impossible task for IT teams. Appmobi puts the power back into the hands of IT to monitor and resolve app and IoT threats in real-time. Our easy-to-use solution tracks usage patterns, notifies IT when there is a threat, and even takes remedial actions to stop breaches before they occur. Appmobi draws from behavioral and environmental data to monitor usage patterns in real-time and uses artificial intelligence and a customizable rules engine to identify suspicious behavior that may lead to an application breach or data hack. When a rule or string of rules is triggered, Appmobi can recommend a course of action or automatically launch immediate protections.
  • 24
    AirDroid Business
    AirDroid Business is a full-fledged Enterprise Mobile Device Management (EMM/MDM) Solution for managing and securing all Android endpoints with powerful remote monitoring and remote control features. Some popular device types are smartphones and tablets, digital signages, POS, restaurant kiosks, IoT, and other OEM Android endpoints. It is a solution that can ensure SMBs and Enterprises enhance their business mobility and device security, along with an excellent support team for the best customer service. AirDroid Business MDM Solution Highlights: *Multiple enrollment options: Zero-Touch Enrollment, AE Enrollment, Enroll with Device Owner, Regular Enrollment *Google Play apps management *Unattended remote access *Batch operations *Kiosk mode & Policy *Remote control with Black Screen security mode *Location tracking *Application management service(AMS) *Whitelisting and blocklisting browsers & apps *Remote monitor devices’ status *Real-time alerts & notifications
  • 25
    Workspace ONE
    Simply and securely deliver and manage any app on any device with Workspace ONE, an intelligence-driven digital workspace platform. Workspace ONE integrates access control, application management and multi-platform endpoint management into a single platform and is available as a cloud service or on-premises deployment. Enables enterprises to maximize employee engagement and productivity by empowering employees with a personalized experience and Day One access to any app on any device. Embrace a single, cloud-native solution for unified endpoint management—for any device and any use case. Eliminate silos and manage every device and app type faster, with fewer point solutions and more capabilities. Secure devices, users, and data with conditional access, automated patching, and configuration policies to achieve a comprehensive Zero Trust security approach.
  • 26
    Sophos Mobile
    Sophos Mobile is a secure Unified Endpoint Management (UEM) solution that helps businesses spend less time and effort to manage and secure traditional and mobile endpoints. The only UEM solution that integrates natively with a leading next-gen endpoint security platform, Sophos Mobile supports management of Windows 10, macOS, iOS, and Android devices. Sophos Mobile lets you secure any combination of personal and corporate-owned devices with minimal effort. When users bring their personal macOS, Windows 10, or mobile devices to work, the flexible self-service portal lets them enroll their device, reset passwords, and get help, with no involvement from IT, making your life easier. Container-only Management gives admins control over corporate content in the Sophos Secure Email and Sophos Secure Workspace apps without requiring management of the mobile device itself. Ensure business data doesn’t go adrift and isn’t threatened by malware.
  • 27
    baramundi Management Suite

    baramundi Management Suite

    baramundi Software USA

    Modular, scalable and highly cost-effective Unified Endpoint Management system for comprehensive IT management, security and workflow automation. Modules work together via a single database in a single user interface. Select any of 18 available modules now and add others as needed for OS Install & Cloning, Patch Management, Vulnerability Management, MDM, Remote Control, Inventory, VM Management, SNMP Device Management, Application Control, Disaster Recovery, Personal Backup and more.
  • 28
    Mosyle

    Mosyle

    Mosyle

    An Enhanced MDM, an Endpoint Security, an Internet Privacy & Security, an Identity Management, an Application Management... NO LONGER five separate solutions. Mosyle is the only solution that fully integrates five different applications on a single Apple-only platform, allowing businesses and schools to easily and automatically deploy, manage and protect all Apple devices
  • 29
    Relution

    Relution

    Relution

    Manage iOS, Android, and Windows 10/11 devices. Secure via restrictions and configurations. Use Apple DEP & VPP, Android Enterprise & Samsung Knox. Inventory and manage native and public Apple, Android, and Windows mobile apps. Review, approve, and publish apps for usage on mobile devices. Enable employees, partners, and external stakeholders to access your enterprise apps through your own app store in your corporate identity. Manage your Apple iOS and Android tablets easily and securely and deploy the right apps in your school. Companies, Authorities and Teams of every size benefit from Relution's Mobile Device and App Management. Resellers, Educational Institutions and IT Retailers use Relution to provide the service to their customers. Relution is one of the most relevant IT applications in the digital education space. For over 10 years, Relution has been the mobile device management solution for privacy-compliant and cross-platform device management.
  • 30
    OpenText ZENworks Mobile Workspace
    OpenText™ ZENworks Mobile Workspace is a secure mobile access management solution. It balances mobile security and usability so you can take advantage of BYOD cost benefits and users can remain productive with access to what they need, anywhere. Secure, containerized accounts for mobile. Enable your workforce to conveniently access corporate accounts in a secure container on their mobile device. Keep corporate data safe and mobile users happy. Centrally manage mobile device corporate workspaces. Keystore and encryption remove potential vulnerabilities to secure data without controlling the entire device. Provide offsite access to company intranet resources and web apps without exposing them directly to the internet. Keep corporate data safe in secure containers. Control shared data with policy-enforced threat detection. Remote workspace wipes to prevent data theft on lost devices. Isolate and encrypt important data.
  • 31
    Gamban

    Gamban

    Gamban

    Gamban not only provides award-winning gambling blocking, but we have now added a series of tools to help you quit online gambling. Avoiding online gambling might seem tough. Gamban provides a secure, effective, and affordable tool in your battle to ward off temptation. Gamban takes a multi-layered approach to blocking tens of thousands of gambling websites and apps worldwide. Starting your recovery journey is an important step, but it's also important to see how far you've come. Your Gamban app can now track how long you've remained gamble-free and how much time and money you've saved along the way. Take the first steps in fighting addiction, and claim your 7-day free trial of Gamban today. Get Gamban's award-winning global gambling blocking, as well as a whole host of new features. Protect all of your devices with one license. Gamban can be installed across all major device platforms, that way you can rely on Gamban to be there if willpower slips.
  • 32
    Perscale

    Perscale

    Perscale

    All of your apps, files and data are accessible via Perscale. Touch up that picture on Photoshop on your iphone, Chromebook, or desktop–all you need is wifi. Your hardware will never again be obsolete. Your files, documents, pictures and videos stay in the cloud. Perscale offers online storage so your files are always up to date. Perscale offers free storage, file sync and sharing that is fully integrated with all of your applications. We’re integrated with Dropbox so you can save your files straight from your app to your preferred online storage provider. Say goodbye to viruses. Because your apps are in the cloud, viruses, Trojans, and other malware cannot get to them. Perscale secures your files with 256-bit AES encryption and two-step verification. Even if your device is damaged, lost, or stolen, all of your apps and files are always ready to go, wherever you are. Access your applications where ever you go with Perscale.
  • 33
    ProMDM

    ProMDM

    ProMDM

    ProMDM is a mobile device management solution that provides end-to-end control of all mobile devices across the IT infrastructure, using standard MDM specifications for iOS, Android and Windows devices. Features: Security Management Profile/Configuration Management Compliance Management Services Device Management Dynamic Group management based on AD/LDAP groups, device attributes or manual Device Reporting Health Check Services Lifecycle Management Services Mobile Certificate Mngmt Services Automation for administrative tasks with Health check service Role base administration SSO with Client Certificate Authentication for Exchange, Sharepoint, Web sites iOS SSO with Kerberos for Safari and native apps (integration with ADFS or websites directly) MAM - Mobile App Management Samsung KNOX support Document management – Managed media support Photo sync for Android GPS location and tracking Android for Work support (ProMDM is certified Google Partner)
  • 34
    Digital.ai App Management
    Enterprise mobile app management (MAM) enables IT to balance the unique needs of IT and remote users. Connect with our MAM mobile BYOD security experts listen to an in-depth discussion on the mobile security landscape and view a product demonstration. Receive guidance on enterprise app store capabilities and the values of internal app-store testing. Easily manage and update any app, complete security management of sensitive app data down to the physical mobile device using MAM in tandem with existing MDM solutions. Distribute policy-enabled apps through existing app stores, and support the secure distribution and management of any app using MAM centralized policy management and App Store or Google Play. Developers can improve overall app quality, improve ‘time-to-market’ metrics, and continuously innovate on features by gathering user data and feedback. Securely manage and distribute apps to external employees or trusted internal employees.
  • 35
    SureMDM

    SureMDM

    42Gears Mobility Systems

    Secure, Monitor, and Manage company or employee-owned devices. Avoid security risks and solve maintenance challenges during all phases of device lifecycle. SureMDM by 42Gears is an intuitive and powerful MDM solution and MDM app for Android, iOS/iPadOS, Windows, Linux, macOS, Wear OS, VR, and IoT platforms. You can secure, monitor, and manage company-owned devices for dedicated-use as well as employee-owned devices used to access company data (BYOD). SureMDM incorporates all aspects of enterprise mobility through unified endpoint management, including Mobile Application Management, Mobile Device Management, and Mobile Content Management. SureMDM licenses also include access to SureLock for kiosk lockdown, SureFox for a secure lockdown browser, and SureVideo for a secure digital signage solution.
  • 36
    BlackBerry Enterprise BRIDGE
    BlackBerry® Enterprise BRIDGE provides a highly secure option for seamlessly using native Microsoft mobile apps on iOS and Android. Using Microsoft Office mobile apps just got a lot simpler and more secure. Regulated and security-conscious organizations can now enable their users with the full native app experience for Microsoft PowerPoint, Word, and Excel from BlackBerry Dynamics apps such as BlackBerry Work. With the rapid adoption of Office 365 by business and consumer users, some employees may use personal Office 365 accounts to work with corporate files. With the collaboration between BlackBerry and Microsoft, users no longer need to use this workaround. The secure bridge ensures that data encryption and document fidelity are preserved in the document-sharing process and that common data leakage policies are applied. BlackBerry Enterprise BRIDGE allows users to view, create, edit, and annotate Office files on their mobile device of choice inside a secure managed app environment.
  • 37
    Applivery

    Applivery

    Applivery

    Applivery is the most powerful Unified Endpoint Management (UEM) platform that provides full control over App Distribution and Device Management for Android, Windows, and Apple. Its easy-to-use, cloud-based Mobile Device Management (MDM) solution enables efficient remote management with top-notch security. It seamlessly integrates into organizations of all sizes, requiring only a few minutes to set up.
  • 38
    Cubed Mobile

    Cubed Mobile

    Cubed Mobile

    End-to-end mobile security is made simple. Get the protection you need for your growing business in two simple steps. Cubed Mobile frees your employees from the need for a second device and/or second SIM while creating a secured separation between personal and business workspaces. Keep sensitive data safe and isolated in a secure environment. Ensure employees only connect to secure Wi-Fi networks. Empower your team to access the Internet securely. Protect against network, apps, privilege abuse, and advanced attacks. Strengthen security, smooth communication coordination, and ease management of BYOD with a new approach that anyone can set it up in two minutes! Create workspaces with different settings, apps, and access-rights based on user parameters. Let your admins invite and remove users, edit personal details, settings, and virtual lines, and filter lists of associated devices. Anytime you can remotely backup, restore, and wipe entire workspaces immediately.
  • 39
    Trend Micro Mobile Security
    Stay safe, no matter where you go or what you do. Enjoy advanced security and privacy. Live your mobile life more safely with powerful protection for all your mobile devices. Improve performance. Take advantage of optimization features to make your mobile devices work better. Avoid online scams and fraud. Flag malicious phishing emails and scam websites. Trust in experience. Enjoy peace of mind thanks to mobile solutions built on nearly 30 years of security expertise. Stop threats, rely on the cloud-based Smart Protection Network™ and mobile app reputation technology to stop threats before they can reach you. Surf anywhere and prevent mobile apps from loading dangerous and risky websites when you browse. Protects you against malicious apps, ransomware, dangerous websites, unsafe Wi-Fi networks, unwanted access to your device, and more. Optimize your mobile phone to keep it running at peak performance.
  • 40
    Blue Cedar

    Blue Cedar

    Blue Cedar

    Easily modify mobile apps to meet security needs without developer assistance. Execute streamlined mobile app deployments. Manage zero-trust network access (ZTNA) controls for mobile apps and devices. Reduce lead time with workflows that orchestrate fragmented deployments efforts, coordinate technologies, and enhance cross-team collaboration. Easily address your unique deployment needs with our workflow builder, deployment and enhancement services, and integrations with popular technologies. Use visualizations of analyzed workflow data to optimize future deployments. The Blue Cedar platform is used by leaders in finance, insurance, healthcare, government, energy, and other industries. Request a demo today to find out how Blue Cedar can help you streamline mobile app deployments. Add new functionality to mobile apps without coding. Orchestrate any sequence of deployment tasks. Enable zero-trust access from any mobile app on any device.
  • 41
    SquareStack

    SquareStack

    SquareStack

    All your business apps and data in one no-nonsense dashboard. SquareStack brings everything into a single platform. Make sense of it all in one place, make smart decisions, and make your mark. Managing your business is hard enough. Managing your business app subscriptions can be even harder. SquareStack provides SMB owners with an all-in-one dashboard to organize and access all your apps which will help you make decisions confidently. Have one place where you can see all your app subscriptions. From your bank and credit cards, see instantly how much you are paying. SquareStack has thousands of free and paid apps that you may want to add, replace, or review in one place. One dashboard gives you the high-level snapshot you need to make informed decisions and grow your business. With your apps wrangled, you can get back to leading your team and sharing your craft with the world. Supercharge the ROI of the apps you’ve already got and find your next power tools.
  • 42
    BeyondTrust Endpoint Privilege Management
    Eliminate unnecessary privileges and elevate rights to Windows, Mac, Unix, Linux and network devices without hindering productivity. Our experience implementing across over 50 million endpoints has helped create a deployment approach with rapid time to value. Available on-premise or in the cloud, BeyondTrust enables you to eliminate admin rights quickly and efficiently, without disrupting user productivity or driving up service desk tickets. Unix and Linux systems present high-value targets for external attackers and malicious insiders. The same holds true for networked devices, such as IoT, ICS and SCADA. Gaining root or other privileged credentials makes it easy for attackers to fly under the radar and access sensitive systems and data. BeyondTrust Privilege Management for Unix & Linux is an enterprise-class, gold-standard privilege management solution that helps security and IT organizations achieve compliance.
  • 43
    OneAPM MI
    Fully master application performance, real-time perception of user real physical experience. It is a mobile application performance monitoring tool for mobile devices. Mi shows the interactive performance of mobile applications, collapse rate, HTTP error rate, core performance indicators such as network error rate, user access trajectory, user action and other behavioral data, and active user and other operational data can enable users to have a more comprehensive and profound understanding of the overall performance experience status of the current application and promote product optimization and upgrade. The user experience is evaluated from the three core indicators of user action, network request, and collapse, and the user distribution is summarized in multiple dimensions such as application versions, operating systems, equipment, and regions. Completely record the access trajectory of each user.
  • 44
    ManageEngine Mobile Device Manager Plus
    ManageEngine Mobile Device Manager (MDM) Plus is designed to help enterprises empower their workforce with mobility. A leading enterprise mobile device management solution, ManageEngine MDM is suitable for managing multiple mobile platforms from a single interface, including iOS, Android, and Windows devices. The solution is available as an on-premise and cloud offering and includes features like mobile device management, application management, email management and device containerization.
  • 45
    NovaEMM

    NovaEMM

    Tabnova

    NovaEMM offers a powerful mobile device management solution that provides comprehensive control over devices used for work, including BYOD and COPE devices. Our EMM solution allows businesses to manage their devices from a centralized console, eliminating potential threats and vulnerabilities, and optimizing device performance. NovaEMM provides comprehensive, turnkey analytics rooted in data, network, and location utilization. These insights enable organizations to collect and leverage actionable data on the elements influencing their mobile device productivity. A single view offers a consolidated overview of your entire installation, showcasing each device, and making it the paramount solution. NovaEMM provides a streamlined solution for creating and managing a variety of kiosk/lockdown profiles on a single platform. With our platform, passwords and other essential configurations can be easily set.
  • 46
    Applicaster

    Applicaster

    Applicaster

    The only no/low-code platform for creating, launching & managing streaming apps across multiple devices & technology stacks. App independence; developers optional. Use simple, built-in tools to craft and change custom experiences, connect your preferred integrations & launch directly to the app stores. Scale & expand your streaming business with budget predictability & full control over timelines & resources. Support the growing needs of your business in the most operationally efficient way. Continuously experiment, personalize & optimize your app experience to drive that perfect user experience & desired business outcomes. Non-developers build & compile apps, and manage releases. Hundreds of available integrations power client apps. Use our APIs to extend your capabilities. Features available OOTB, you configure your backend. For measurement, data source & UI across platforms. Continuously collect user data, rollout changes quickly.
  • 47
    @Hand

    @Hand

    IgniteTech

    Welcome to hand.com, IgniteTech's Services arm. We're here to give you a hand to maximize the value of your IgniteTech relationship, without you having to lift a finger. Identify and execute immediate savings on AWS, Azure & Google Cloud. Free to start for savings up to 10x your annual IgniteTech subscription. One company saved over $400 million using this offering. IgniteTech’s Platinum Support is the preferred support services option for our most active and demanding customers, as it contains the widest array of services and the highest prioritization for critical issue resolution. Our highly experienced Consulting Services teams provide unlimited programmatic services and hands-on consulting to IgniteTech Platinum customers. Using our proven methodology, IgniteTech consulting teams ensure projects are flawlessly implemented and are fully aligned with your business goals and objectives.
  • 48
    Appaloosa

    Appaloosa

    Appaloosa

    For personal devices used at work, we split work and personal spaces to provide a secure and engaging experience. For corporate devices, we simplify configuration for network, apps and security. Whether you need to distribute a single app to a few beta-testers or deploy to thousands of employees, Appaloosa scales with you. We offer different enterprise mobility management packages of features to precisely suit your needs. Everything you need to ship your private apps in a matter of minutes. Quickly deploy and manage apps without the hassle of large MDM solutions. Configure, update & remove apps silently. Our most complete solution, best suited for large organizations. Deploy apps, enroll and manage devices. Trusted by the most demanding production environments. Start your free trial today. We were down for only 12 minutes last year.
  • 49
    WizyEMM

    WizyEMM

    WizyEMM

    WizyEMM is a Cloud SaaS solution built on Android Enterprise management API’s & Google Cloud Platform. Using Android API’s enables us to leverage the full Android Enterprise Security Stack as well as the Google Play store functionalities for Public and Private Apps. We have initially developed this solution for a European Express Courier company with a fleet of 30.000 Android devices used by delivery drivers
  • 50
    Palo Alto Networks Threat Prevention
    Organizations face a barrage of attacks by threat actors driven by a variety of motives, including profit, ideology/hacktivism, or even organizational discontent. Attackers’ tactics continue to evolve, and traditional IPS solutions have not been able to keep pace and effectively protect organizations. To prevent intrusions, malware and command-and-control at each stage of its lifecycle and shut down advanced threats, Threat Prevention accelerates the security capabilities of our next-generation firewalls, protecting the network from advanced threats by identifying and scanning all traffic, applications, users, and content, across all ports and protocols. Daily threat intelligence is automatically curated, delivered to the NGFW and implemented by Threat Prevention to stop all threats. Reduce resources, complexity and latency by automatically blocking known malware, vulnerability exploits, and C2 using existing hardware and security teams.