Alternatives to ContentKeeper

Compare ContentKeeper alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to ContentKeeper in 2024. Compare features, ratings, user reviews, pricing, and more from ContentKeeper competitors and alternatives in order to make an informed decision for your business.

  • 1
    SpamTitan

    SpamTitan

    TitanHQ

    SpamTitan email security is an email spam filter for businesses, smbs, MSPs, and schools. SpamTitan email security blocks spam as well as phishing and day-zero attacks, viruses, malware, ransomware, and other email threats. Helps control mail flow, clean it, and protect against unwanted email. We provide easy-to-use yet advanced email security for businesses, smbs and MSPs that are Office365 friendly. SpamTitan - Premium functionality included: • CEO Impersonation protection • Phishing/ Spear phishing protection • Link analysis • Full Sandboxing • Zero Day Attacks protection • Mail Spooling • Spoofing protection • Malware and Ransomware protection • SPF/DKIM/DMARC checking • Encryption • Fully multitenant environment • Ability to rebrand the entire UI • Full REST API: • Comprehensive support and set up docs Try a FREE, fully supported trial of SpamTitan Email Security today.
    Leader badge
    Compare vs. ContentKeeper View Software
    Visit Website
  • 2
    Kasm Workspaces

    Kasm Workspaces

    Kasm Technologies

    Kasm Workspaces streams your workplace environment directly to your web browser…on any device and from any location. Kasm uses our high-performance streaming and secure isolation technology to provide web-native Desktop as a Service (DaaS), application streaming, and secure/private web browsing. Kasm is not just a service; it is a highly configurable platform with a robust developer API and devops-enabled workflows that can be customized for your use-case, at any scale. Workspaces can be deployed in the cloud (Public or Private), on-premise (Including Air-Gapped Networks or your Homelab), or in a hybrid configuration.
    Leader badge
    Compare vs. ContentKeeper View Software
    Visit Website
  • 3
    SafeDNS

    SafeDNS

    SafeDNS

    At SafeDNS, we are committed to creating a safer and more secure online environment for SMBs, enterprises, ISPs, MSPs, OEMs, and Education. We have a global footprint, making the internet safer for millions of users in over 60 countries. With years of experience in the field of cybersecurity and DNS filtering, we offer cutting-edge solutions to safeguard your digital life. At present, SafeDNS serves more than 4000 businesses and institutions, and tens of thousands of home users worldwide. We do: -Web content filtering. We help you block all dangerous or unwanted websites such as pornography, violence, child sexual abuse and similar categories. -Malware protection. We also have your back against malicious sites trying to breach user devices either with viruses or information theft intent. -Cloud service. Additionally, we provide you with a cloud filtering service that requires no additional hardware purchase or software installation.
    Leader badge
    Partner badge
    Compare vs. ContentKeeper View Software
    Visit Website
  • 4
    UTunnel VPN and ZTNA

    UTunnel VPN and ZTNA

    Secubytes LLC

    UTunnel provides Cloud VPN, ZTNA, and Mesh Networking solutions for secure remote access and seamless network connectivity. ACCESS GATEWAY: Our Cloud VPN as a Service offers swift deployment of Cloud or On-Premise VPN servers. It utilizes OpenVPN and IPSec protocols, enables policy-based access control, and lets you deploy a Business VPN network effortlessly. ONE-CLICK ACCESS: A Zero Trust Application Access (ZTAA) solution that simplifies secure access to internal business applications. It allows users to securely access them via web browsers without the need for a client application. MESHCONNECT: This Zero Trust Network Access (ZTNA) and mesh networking solution based on WireGuard enables granular access controls to business network resources and easy creation of secure mesh networks. SITE-TO-SITE VPN: The Access Gateway solution lets you easily set up secure Site-to-Site tunnels (IPSec) between UTunnel's VPN servers and hardware network gateways, firewalls & UTM systems.
    Compare vs. ContentKeeper View Software
    Visit Website
  • 5
    Cisco Umbrella
    Cisco Umbrella is a cloud-delivered security service that secures internet access and controls cloud application usage across networks, branch offices, and roaming users. The DNS-layer security packages provide protection from malware, phishing, ransomware, and more by analyzing and learning from internet activity patterns to automatically uncover current and emerging threats. It proactively blocks malicious requests before they reach a customer’s network or endpoints.
  • 6
    Trend Cloud One

    Trend Cloud One

    Trend Micro

    Cloud security simplified with Trend Cloud One security services platform. Save time, gain visibility. Automated deployment and discovery lead to operational efficiencies and accelerated, streamlined compliance. Builder’s choice. You choose the cloud, the platforms, and the tools, and we leverage our turn-key integrations and broad APIs, freeing you to procure the way you want and deploy the way you need. One tool that has the breadth, depth, and innovation required to meet and manage your cloud security needs today and in the future. Cloud-native security delivers new functionalities weekly with no impact on access or experience. Seamlessly complements and integrates with existing AWS, Microsoft® Azure™, VMware®, and Google Cloud™ toolsets. Automate the discovery and protection of public, private, and virtual cloud environments while protecting the network layer. This provides flexibility and simplicity in securing your cloud throughout the migration and expansion process.
  • 7
    WebTitan

    WebTitan

    TitanHQ

    WebTitan is a DNS Based Web content filter and Web security layer that blocks cyber attacks, malware, ransomware and malicious phishing as well as providing granular web content control. WebTitan DNS filtering filters over 2 billion DNS requests every day and identifies 300,000 malware iterations a day. Our intelligent AI driven real time content categorization engine combines industry leading anti-virus and cloud based architecture. This makes the WebTitan Cloud DNS filter an ideal solution for organizations needing maximum protection and minimal maintenance. This cloud based web filtering solution provides complete protection from online threats such as viruses, malware, ransomware, phishing and comprehensive content filtering. WebTitan Cloud is a low maintenance solution that can be set up in five minutes to stop your users from accessing inappropriate content online. Start your free Trial of WebTitan today, with full support included.
  • 8
    FlashStart

    FlashStart

    FlashStart Group Srl

    FlashStart is a global, cloud-based cyber security platform that specializes in DNS filtering with the support of artificial intelligence. It protects against malware and unwanted contents by classifying domains into eighty-five categories, using machine learning with high predictive capability and incorporating government blacklists and warnings for high-risk sites. It offers global coverage, thanks to Anycast Network, which is among the fastest and most stable in the world. It presents advanced and exclusive features, like geographically based protection. Easy installation, centralized multi-tenant management, filter customization, and maximum cost-effectiveness make FlashStart the optimal cloud solution for businesses, PAs, schools, households, etc.
    Starting Price: $0.90/month
  • 9
    Zscaler

    Zscaler

    Zscaler

    Zscaler, creator of the Zero Trust Exchange platform, uses the largest security cloud on the planet to make doing business and navigating change a simpler, faster, and more productive experience. The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement. The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience. Use our free service, Internet Threat Exposure Analysis. It’s fast, safe, and confidential.
  • 10
    Perimeter 81

    Perimeter 81

    Perimeter 81

    Perimeter 81 is transforming the world of secure network access and helping businesses of all industries and sizes smoothly transition to the cloud. Unlike hardware-based firewall and traditional VPN technology, Perimeter 81’s cloud-based and user-centric Secure Network as a Service utilizes the Zero Trust approach and SASE model framework to offer greater network visibility, seamless onboarding, and automatic integration with all the major cloud providers. Named a Gartner Cool Vendor, Perimeter 81 is considered by industry leaders to be winning the “SASE space race". Network security doesn’t have to be complicated – join Perimeter 81 on a mission to radically simplify the cybersecurity experience!
    Starting Price: $8 per user per month
  • 11
    Forcepoint Secure Web Gateway
    Proactively secure the web with advanced, real-time threat defenses—full content inspection and in-line security scanning help mitigate risk and protect against malware. The convenience of securing your global workforce with a single endpoint for Web Security, DLP, CASB, and NGFW with flexible connectivity and traffic redirection options. Deploy how, when and where you want. On-premises, hybrid and cloud deployment architectures so you can go to the cloud at your own pace. Behavioral analytics and inline capabilities secure your policies and data across the world. Consistent policies with robust access control for all your sites, cloud apps, and users both on and off the corporate network. Keep users safe from malicious threats, including zero-day threats. Protect against zero-day threats with real-time threat intelligence and remote browser isolation, and provide deep content inspection for encrypted and unencrypted traffic to detect evolving threats across the entire kill chain.
  • 12
    Reblaze

    Reblaze

    Reblaze

    Reblaze is the leading provider of cloud-native web application and API protection, providing a fully managed security platform. Reblaze’s all-in-one solution supports flexible deployment options (cloud, multi-cloud, hybrid, data center and service mesh), deployed in minutes and includes state-of-the-art Bot Management, API Security, next-gen WAF, DDoS protection, advanced rate limiting, session profiling, and more. Unprecedented real time traffic visibility as well as highly granular policies enables full control of your web traffic. Machine learning provides accurate, adaptive threat detection, while dedicated VPC deployment ensures maximum privacy, performance and protection while minimizing overhead costs. Reblaze customers include Fortune 500 companies and innovative organizations across the globe.
  • 13
    iPrism Web Security
    iPrism Web Security offers a unique combination of fine-grained content filtering combined with threat detection and mitigation methods to assure powerful protection from Advanced Persistent Threats, including botnets, malware, viruses and others. iPrism Web Security is designed to be “set it and forget it” easy to use, self-contained to provide advanced threat protection and policy enforcement, yet require nearly zero maintenance. And our comprehensive on-box reporting makes managing your network a snap. iPrism uses our unique combination of iGuard automated intelligence and expert human analysis to block things like malware, Crypto-Locker and inappropriate sites. It also provides improved user productivity with low latency and false positive rates. This innovative approach ensures you have the most updated, advanced web protection 24/7 that is backed by world-class customer support.
  • 14
    Barracuda Web Security Gateway
    The Barracuda Web Security Gateway lets organizations benefit from online applications and tools without exposure to web-borne malware and viruses, lost user productivity, and misused bandwidth. As a comprehensive solution for web security and management, it unites award-winning spyware, malware, and virus protection with a powerful policy and reporting engine. Advanced features ensure that organizations adapt to emerging requirements like social-network regulation, remote filtering, and visibility into SSL-encrypted traffic. Unlimited remote user licenses are included to enforce content and access policies for mobile devices outside of the corporate network. The Barracuda Web Security Gateway is also available as a virtual appliance. For hosted web security, see Barracuda Content Shield.
  • 15
    Symantec Web Security Service
    Cloud-delivered network security service enforces comprehensive internet security and data compliance policies, regardless of location or device. Increasing web use, rapid cloud adoption, and greater numbers of mobile and remote users are exposing your network to additional risk. Symantec Web Security Service (WSS) is an indispensable line of defense against modern day cyber threats. It provides secure web services, enables enterprises to control access, protects users from threats, and secures their sensitive data. Moving to the cloud introduces new security and compliance risks, but it also enables tremendous new defensive strategies. Cloud-delivered network security adds flexibility and boosts performance, while protecting users with consistent threat prevention and data compliance policies—wherever they go.
  • 16
    Smoothwall Filter

    Smoothwall Filter

    Smoothwall

    Enabling a safer, digital learning environment with real-time, content-aware and granular control web filtering. Keeps users safe by categorizing new and existing content in real-time by analyzing the content, context and construction of each page. Build web filtering policies based on user group, content category, location IP and time. Offer appropriate internet access to guest mobile devices securely on your network across all platforms. Allow read-only access and remove inappropriate content across social media sites. The challenge for any educational organization is to protect students from harmful content while providing the freedom to learn without limits. Preventing over blocking and unreasonable restrictions is critical. Categorizes new and existing web content appropriately in real-time by analyzing the content, context and construction of each page.
  • 17
    Symantec WebFilter / Intelligence Services
    Powered by the Global Intelligence Network, Symantec WebFilter and Intelligence Services deliver real-time web content protection, security categorization and web application control. The web filtering service automatically filters and categorizes billions of URLs into over 80 predefined categories, including 12 security categories that can be easily managed by IT administrators. When combined with Symantec Secure Web Gateway, including Blue Coat ProxySG, you have the most accurate and granular web application control policy engine for your entire enterprise web filter and cloud access protection. The Advanced Intelligence Services provide additional new services that add more flexibility and options to your webfilters, content control, policy and security management with URL threat risk levels and geolocation.
  • 18
    Barracuda Content Shield
    Make web browsing safe for business. 18.5 million websites are infected with malware at any given time. Protect your users and business from malicious links, websites and downloads. Protect local and remote users from accessing malicious websites and files. 40% of internet activity is non-work related. Stop unproductive or inappropriate web browsing with granular access policies. Get started in minutes with no client software to install. Barracuda Content Shield Plus is a cloud-based service that combines robust content filtering, file-based protection, granular policy enforcement and reporting, simple centralized management, and real-time threat intelligence to protect your users, your organization, and your brand. Its proxy-free architecture ensures minimal latency. Barracuda Content Shield delivers advanced web security with a more limited feature-set. Content Shield provides advanced DNS filtering and URL filtering that’s always up to date, and uses agent-based filtering.
  • 19
    Skyhigh Security Secure Web Gateway (SWG)
    Understand and govern your web access to protect users from zero-day threats and enforce data protection everywhere with a mature, web security solution and an integrated component of Skyhigh Security SSE. Skyhigh Security Secure Web Gateway (SWG) is the intelligent, cloud-native web security solution that connects and secures your workforce from malicious websites and cloud apps—from anywhere, any application, and any device. Connects users seamlessly and without disruption through Hyperscale Service Edge with cloud-native web security that operates with blazing fast ultra-low latency and 99.999% uptime. Protects users, data, and applications to minimize cloud and web attack surface through integrated remote browser isolation and real-time insights to Cloud Security Advisor that generates automatic risk-scoring. Controls access to all cloud services and protects against the risk of data loss from a single console using our robust DLP engine with integrated CASB functionality.
  • 20
    Wandera

    Wandera

    Wandera

    Unified real-time security for your remote users, wherever they are and however they connect. One single security solution for all your remote users, that spans use cases from threat protection to content filtering and zero trust network access, and covers smartphones, tablets and laptops. One unified analytics and policy engine that lets you configure once and apply everywhere. Your users have moved outside the perimeter, and your data has moved to the cloud. Wandera’s cloud-first approach ensures a consistent and seamless security and usability experience for all remote users, and doesn’t suffer from the challenges of extending legacy architectures to today’s new way of working. Our high-performance cloud platform scales vertically and horizontally on demand to deliver real-time security across 30+ global locations. Informed by 425 million sensors across our global network, the MI:RIAM threat intelligence engine always stays ahead of the evolving threat landscape.
  • 21
    CensorNet Web Security
    Protect your organization from web-borne malware, and offensive or inappropriate content and manage time spent on websites that impact productivity with Censornet Web Security. Powered by a unique architecture that ensures lightning-fast response times for all users no matter where they are in the world. Malware distribution sites, compromised pages on legitimate sites, malvertising and infected files either downloaded or cloud-shared. Protection via a powerful combination of real-time traffic inspection, URL reputation, advanced anti-malware and threat intelligence. With Web Security, every page within a site is categorized – not just the domain or sub-domain.
  • 22
    Forcepoint URL Filtering
    Forcepoint URL Filtering is the industry’s most effective, continually up-to-date web filtering solution. Powered by our ThreatSeeker Intelligence, Forcepoint URL Filtering collects and analyzes up to 5 billion incidents every day (from over 155 countries), producing updated threat analytics for Forcepoint solutions at up to 3.2 updates per second. Forcepoint URL Filtering blocks web threats to reduce malware infections, decrease help desk incidents and provide relief to valuable IT resources. Forcepoint URL Filtering is an easy-to-deploy, transparent filter and security solution that avoids the complexity of a proxy gateway. It’s equipped with more than 120 security and web filtering categories, hundreds of web application and protocol controls, and 60-plus reports with customization and role-based access. Identify threats with over 10,000 analytics, machine learning and other advanced techniques maintained through real-time global threat intelligence with Forcepoint Web Security.
  • 23
    Akamai

    Akamai

    Akamai Technologies

    Akamai keeps digital experiences closer to users than anyone — and keeps attacks and threats farther away. Powering the next frontier in digital transformation, the Akamai Intelligent Edge Platform is the defensive shield that can surround and protect everything — sites, users, devices, data centers, clouds. It is the technology that eliminates friction and enables immersion. A quarter of a million edge servers, deployed in thousands of locations around the world ingest 2.5 exabytes of data per year and interact with 1.3 billion devices and 100 million IP addresses every day. Residing within one network hop of over 90% of the world’s Internet users — it is the only global, massively distributed, intelligent edge platform, with the scale, resiliency and security that businesses demand. Advanced threat intelligence to help manage security risks and protect against cyberattacks.
  • 24
    Haltdos

    Haltdos

    Haltdos

    Haltdos promises an intelligent WAF & DDoS mitigation service with multi-layered security to online businesses requiring zero management. It is a self-learning solution that continuously learns and adapts network/website traffic and provides real-time and historical insights with stunning visualization. It also provides attack alerts and notifications, attack signatures, customer misbehavior, and audit trail.
  • 25
    ProxySG and Advanced Secure Gateway
    Symantec delivers high-performance on-premises secure web gateway appliances that protect organizations across the web, social media, applications, and mobile networks. Combine with cloud-delivered Web Security Service for a centrally-managed, hybrid secure web solution. Symantec protects organizations with a scalable, high-performance web proxy appliance designed to secure communications from advanced threats targeting web activity. Symantec Secure Web Gateway solutions draw on a unique proxy server architecture that allows organizations to effectively monitor, control, and secure traffic to ensure a safe web and cloud experience. Get complete visibility into SSL/TLS-encrypted web traffic with Symantec's advanced secure web proxy and cloud security solutions. Symantec Web Isolation prevents websites from delivering zero-day malware, protects users' devices by executing web sessions away from endpoints, and safely sends rendering information to the browser.
  • 26
    Trend Micro Cloud App Security
    Enhance the security of Office 365, Google Workspace, and other cloud services by leveraging sandbox malware analysis for ransomware, BEC, and other advanced threats. The security included with Office 365 filters known antivirus threats, but 95% of today’s malware will only infect one device and is unknown to traditional antivirus techniques. Direct cloud-to-cloud integration: Uses APIs to enhance protection without complications. Sets up quickly and automatically: API integration requires no software to install, no user setting changes, no proxy to deploy, and no MX record to change.
  • 27
    Bitglass

    Bitglass

    Bitglass

    Bitglass delivers data and threat protection for any interaction, on any device, anywhere. Operating at cloud scale across a global network of over 200 points of presence, Bitglass delivers unrivaled performance and uptime to ensure secure business continuity for the largest organizations. Your company’s move to the cloud delivers flexibility and cost savings, but that doesn’t mean you should lose control of your data. Bitglass’ Next-Gen Cloud Access Security Broker (CASB) solution enables your enterprise to securely adopt any managed or unmanaged cloud app. The Bitglass Zero-day CASB Core dynamically adapts to the constantly evolving enterprise cloud footprint, delivering real-time data and threat protection. Bitglass Next-Gen CASB automatically learns and adapts to new cloud applications, new malware threats, new behaviors and new devices, delivering comprehensive protection for any application and any device.
  • 28
    FortiGate SWG

    FortiGate SWG

    Fortinet

    Secure Web Gateway (SWG) solutions, enterprise-class protection against internet-borne threats. Secure Web Gateway (SWG) solutions use web filtering to enforce company Internet access policies. They also filter unwanted software, especially malware, from user-initiated Internet connections. SWGs are hugely important as enterprises have continued to evolve their WAN Edge. Applications are rapidly migrating to the cloud, and the attack surface at remote sites and branch locations continues to increase. Security risks are especially high for web-based traffic, and as attack techniques become more advanced, organizations need an integrated approach to secure against external and internal risks. An SWG solution should include URL filtering, application control, deep HTTPS/SSL inspection, data loss prevention and remote browser isolation capabilities. Fortinet's SWG provides flexible deployment options, including explicit, transparent, and inline modes.
  • 29
    Grip Security
    Grip Security provides comprehensive visibility, governance and data security to help enterprises effortlessly secure a burgeoning and chaotic SaaS ecosystem. Grip shines the industry’s most comprehensive light across known or unknown apps, users, their basic interactions with extreme accuracy that minimizes false positives. Grip maps data flows to enforce security policies and prevent data loss across the entire SaaS portfolio. With Grip, security teams are automatically involved in governing SaaS without becoming a roadblock. Grip channels and unites traffic across every user and device to secure all SaaS applications without requiring incremental resourcing or performance degradation. Grip works both as a standalone platform or complements a forward or reverse proxy CASB, covering the security blind spots they leave behind. Grip brings SaaS security into the modern age. Grip secures all SaaS application access regardless of device or location.
  • 30
    Trend Micro Web Security
    Trend Micro™ Web Security protects against cyber threats before they reach your users. It uses crossgenerational defense techniques to catch known and unknown threats, giving you visibility and access control on unsanctioned cloud applications for each of your users. Our unique deployment model provides you with the flexibility to deploy gateways on-premises, in the cloud, or both—protecting your users no matter where they are. One cloud-based management console simplifies your workload, letting you set up policy, manage users, and access reporting across a single pane of glass. Trend Micro Web Security stops threats directly in the cloud before they get to your endpoints. Your users will be protected across any device—including desktop and mobile platforms—at any location, whether on the corporate network or not.
  • 31
    Zorus Archon Web Filtering
    A complete web filtering platform, engineered for managed service providers. Archon filters traffic through a proxy system, allowing you to grant access to some parts of a site while blocking others. Centrally managed and deployed with a single click, Archon eliminates the need to maintain costly hardware. Capable of learning from each new deployment and scanned site, Archon self optimizes. Traditional UTM systems only protect devices inside their networks. Archon protection travels with the device. Protect your clients everywhere they’re doing business. According to Gartner, 50% of employees will continue to work remotely, even after COVID-19 ends. Traditional security platforms like corporate firewalls and VPNs don’t take into consideration new work trends, like hybrid work from home. Employees can access services like e-mail and cloud storage from multiple devices, including from their personal endpoints. Archon was built with geographic diversity in mind.
  • 32
    Check Point CloudGuard

    Check Point CloudGuard

    Check Point Software Technologies

    The Check Point CloudGuard platform provides you cloud native security, with advanced threat prevention for all your assets and workloads – in your public, private, hybrid or multi-cloud environment – providing you unified security to automate security everywhere. Prevention First Email Security: Stop zero-day attacks. Remain ahead of attackers with unparalleled global threat intel. Leverage the power of layered email security. Native Solution, at the Speed of Your Business: Fast, straightforward deployment of invisible inline API based prevention. Unified Solution for Cloud Email & Office Suites: Granular insights and clear reporting with a single dashboard and license fee across mailboxes and enterprise apps. Check Point CloudGuard provides cloud native security for all your assets and workloads, across multi-clouds, allowing you to automate security everywhere, with unified threat prevention and posture management.
  • 33
    FortiProxy

    FortiProxy

    Fortinet

    As attacks become more versatile, organizations need an integrated approach to secure from malicious web traffic, websites, and viruses. Fortinet's secure web gateway, FortiProxy, addresses these issues with one, unified product to protect against web attacks with URL filtering, advanced threat defense, and malware protection. Defend end-users from internet-borne threats and enforce policy compliance. Secure Web Gateway addresses a set of overlapping security problems within one product. Using one solution which protects against web attacks with URL filtering, advanced threat defense and malware protection to defend users from internet-borne threats and help enforce internet policy compliance. FortiProxy is a secure web proxy that protects employees against internet-borne attacks by incorporating multiple detection techniques such as web filtering, DNS filtering, data loss prevention, antivirus, intrusion prevention, and advanced threat protection.
  • 34
    Kaspersky Security for Internet Gateway
    Working with the World Wide Web is critical to the majority of today's businesses. Your corporate internet gateway doesn't just give access to internet resources for your employees - it also provides an entry point for cyberthreats out to target them through social engineering, and to attack your endpoints with sophisticated malware. Kaspersky Security for Internet Gateways offers significant risk reduction in areas including infection, data leaks and internet distractions. Provides multi-layered gateway-level protection against the latest web-based threats. Blocks infections before they can reach your endpoints. Negates the effects of social engineering. Readily complements your existing gateway-level defenses. Reduces your exposure to attack by controlling internet resource usage. Supports and assists regulatory compliance initiatives.
  • 35
    Avast Secure Web Gateway
    Block web threats before they hit the network - secure your network traffic without additional proxy servers or on-premise appliances. Filter web traffic and keep unwanted malware away from networks. Secure Web Gateway is simple to deploy and manage across multiple locations, and can be set up in minutes. Devices are automatically directed to the nearest data center for lightning-fast connections from anywhere in the world. Our threat network is geographically dispersed with over 100 data centers, on five different continents, and draws from dozens of top threat feeds that act as vigilant security guards, observing, processing, and reporting on around 30 billion requests per day. When an uncategorized web address is accessed via Secure Web Gateway, the site gets inspected for threats and categorized into one of dozens of categories, resulting in constant updates to the whole security network.
  • 36
    ManageEngine Browser Security Plus
    Browser Security software is a tool that helps protect sensitive enterprise data from security breaches associated with cyberattacks. Browser Security Plus is an enterprise browser security tool that helps IT administrators manage and secure browsers across networks. It enables them to gain visibility on browser usage trends, harden browsers settings, control browser extensions and plug-ins, lock down enterprise browsers, and ensure compliance with stipulated browser security standards. All this helps admins protect their networks from cyberattacks, such as phishing attacks, watering hole attacks, ransomware, viruses, and trojans. Gain total visibility into browser usage trends and add-ons present across your network. Detect which add-ons components are capable of causing security breaches. Manage and secure the browser add-ons with Add-on Management.
  • 37
    Trustwave Secure Web Gateway
    Delivers real-time protection against malware and provides strong policy enforcement, with the added option of having the technology handled by our experts and augmented by our intelligence without you ever losing control. Your employees rely on the web and email to do their jobs, but cybercriminals are lurking in the background 24/7. A Secure Web Gateway responds by keeping your staff's endpoints free of internet-borne malware infections, while enforcing your company's policies. Reap the rewards of continuity, scalability and reduced costs with a cloud deployment that can extend across your enterprise to remote offices and roaming users. Retain control of the data in your environment with an on-premises solution that comes equipped with multi-layered anti-malware and behavior-based security engines to drive performance and scale. Our experts take the work out of your hands, designing and updating security and control policies based on your needs and direction.
  • 38
    A10 Thunder ADC

    A10 Thunder ADC

    A10 Networks

    High-performance advanced load balancing solution that enables your applications to be highly available, accelerated, and secure. Ensure efficient and reliable application delivery across multiple datacenters and cloud. Minimize latency and downtime, and enhance end-user experience. Increase application security with advanced SSL/TLS offload, single sign-on (SSO), DDoS protection and Web Application Firewall (WAF) capabilities. Integrate with the Harmony™ Controller to gain deep per-application visibility and comprehensive controls for secure application delivery across on-premises datacenters, public, private and hybrid clouds. Complete full-proxy Layer 4 load balancer and Layer 7 load balancer with flexible aFleX® scripting and customizable server health checks. High performance SSL Offload with up-to-date SSL/TLS ciphers enabling optimized and secure application service. Global Server Load Balancing (GSLB) extends load balancing on a global basis.
  • 39
    ContentProtect

    ContentProtect

    Content Watch

    ContentProtect helps increase productivity by blocking inappropriate or time wasting web content. With the powerful cloud-based administration tools you can make changes and see reports anywhere and anytime. ContentProtect Professional is the perfect solution for managing the Internet use of your employees, both in and out of the office, with a powerful and real-time content analysis engine to categorize web content in real-time. This engine can accurately filter out the content and websites you don’t want your employees viewing. ContentProtect Professional makes managing the settings for all your users easy and accessible anywhere. The web based administration console “in the cloud” allows Administrators to view reports, manage, and make changes to Internet policies, and permit or terminate Internet access, anywhere and at any time. Administrators have actionable data via the web based administration console.
    Starting Price: $39.99
  • 40
    Cisco Secure Web Appliance
    Advanced threats can hide even on legitimate websites. Users may inadvertently put your organization at risk by clicking where they shouldn't. Cisco Secure Web Appliance protects your organization by automatically blocking risky sites and testing unknown sites before allowing users to click on them. Using TLS 1.3 and high-performance capabilities, Cisco Secure Web Appliance keeps your users safe. Cisco Secure Web Appliance provides multiple ways to automatically detect and block web-based threats. Powered by our Talos threat research organization, the Cisco Secure Web Appliance Premier license includes in-depth URL filtering and reputation analysis, multiple antivirus engines, Layer 4 traffic monitoring, Malware Defense for Secure Web Appliance, and Cognitive Threat Analytics (CTA).
  • 41
    FortiClient

    FortiClient

    Fortinet

    Multilayered endpoint security with behavior based analysis for prevention against known and unknown threats. Complete real-time visibility of all your global software inventory. Here, there, anywhere. Cloud-delivered FortiClient endpoint protection service designed for small and medium-sized business. Integrated endpoint protection platform that provides automated next-generation threat protection, visibility and control of your software and hardware inventory across the entire security fabric. Identify & remediate vulnerable or compromised hosts across your attack surface. As a key piece of the Fortinet Security Fabric, FortiClient integrates endpoints into the fabric for early detection and prevention of advanced threats. Security events including zero-day malware, botnet detections, and vulnerabilities are reported in real-time.
  • 42
    iboss

    iboss

    iboss

    iboss is a cloud security company that enables organizations to reduce cyber risk by delivering a Zero Trust Secure Access Service Edge platform designed to protect resources and users in the modern distributed world. Applications, data, and services have moved to the cloud and are located everywhere, while users needing access to those resources are working from anywhere. The iboss platform replaces legacy VPN, Proxies, and VDI with a consolidated service that improves security, increases the end-user experience, consolidates technology, and substantially reduces costs. Built on a containerized cloud architecture, iboss delivers security capabilities such as SWG, malware defense, Browser Isolation, CASB, and Data Loss Prevention to protect all resources via the cloud instantaneously and at scale. The iboss platform includes ZTNA to replace legacy VPN, Security Service Edge to replace legacy Proxies, and Browser Isolation to replace legacy VDI. This shifts the focus from protecting
  • 43
    Trellix

    Trellix

    Trellix

    Introducing the Trellix Platform, a composable XDR ecosystem that adapts to the challenges of your business. The Trellix Platform learns and adapts for living protection while delivering native and open connections and providing expert and embedded support for your team. Keep your organization resilient with adaptive prevention that adjusts and responds in machine time to threats. Customers trust 75M endpoints to Trellix. Maximize business agility through zero trust principles and protect against front-door, side-door, and back-door attacks, all while streamlining policy management. Get comprehensive, non-invasive protection for your cloud-native applications, through secure agile DevOps and visible deployment environments. Our email and collaboration tool security protects against high-volume exposure points and attackers, automating for optimized productivity and enabling secure and agile teamwork.
  • 44
    Check Point URL Filtering

    Check Point URL Filtering

    Check Point Software Technologies

    Web access is a predominant route for attacks on enterprises. Check Point URL Filtering controls access to millions of web sites by category, users, groups, and machines to protect users from malicious sites and enable safe use of the Internet. URL Filtering employs UserCheck technology, which educates users on web usage policy in real time. Protects users with cloud-based categorization and UserCheck technology. Enable on any Check Point security gateway reducing total cost of ownership. Unified security across all aspects of the web with full application control integration. Security teams must be able to isolate, secure, and control every device on the network at all times. Check Point solutions provide you with the ability to block infected devices from accessing corporate data and assets, including employees’ mobile devices and workstations, IoT devices and industrial control systems.
  • 45
    BlackBerry Cyber Suite
    Secure and protect your users and devices, even BYOD laptops and smartphones, with a solution that’s focused on earning trust across any endpoint and continuously validating that trust at every event or transaction. Is your organization equipped with the tools to empower your employees, no matter where they’re working? In a situation where employees may be unable to report to the office, it’s essential that they still have secure access to the data and apps they need, whether they use corporate or personal owned devices. The BlackBerry® Cyber Suite provides complete security, effectively preventing breaches and safeguarding against sophisticated threats with advanced AI. It provides a total Zero Trust solution with coverage across the full spectrum of devices, ownership models, network, apps and people. It continuously authenticates users and dynamically adapts security policies to deliver a Zero Touch experience that improves security with no user interruption.
  • 46
    Symantec Secure Web Gateway
    Security architectures are becoming more stressed with network traffic merging onto the web and into cloud apps such as Office 365. Your data—and your security—has to follow wherever your employees go. Defend your enterprise with an advanced cloud-delivered network security service that’s highly scalable, high performing, cost-effective, and simple to use. 'Direct-to-net' security reduces web traffic backhauls to corporate data centers and protects your entire enterprise, especially remote and branch offices, and mobile users. Software Defined Perimeter gives users access to corporate applications, regardless device type, use or location, without adding complication or security risk. Security policy automated alignment, performance acceleration, security policy enforcement, and other optimizations secure Office 365 traffic.
  • 47
    Zecurion SWG

    Zecurion SWG

    Zecurion

    Control access to web resources and protect against mixed threats with Zecurion Secure Web Gateway. Neither affects the network performance nor slows down existing processes. Neither affects the network performance nor slows down existing processes. Enterprise-level performance and rich functionality. Operates in networks with up to 200K workstations. Prevents attacks with the built-in IDS/IPS module. Supports HTTP, HTTPS, FTP over HTTP and other protocols. Native integration with DLP. Integration with any other software through ICAP. The most accurate and up-to-date content filtering database. Sites are categorized manually by a person rather than by a robot. Daily database updates. More than 100 resource categories. Fast categorization of new and unknown web sites. Policies with per-user granularity. Over 5 million URLs in the database. A single solution for monitoring the entire corporate threat landscape. Try zecurion SWG together with zecurion dlp!
  • 48
    Palo Alto Networks Strata

    Palo Alto Networks Strata

    Palo Alto Networks

    Strata is our industry-leading network security suite. Prevent attacks and manage network transformation while consistently securing users, applications, and data, wherever they reside. Drawing on data collected through PAN-OS device telemetry, Device Insights gives you an overview of the health of your next-generation firewall deployment and identifies areas of improvement. Driven by innovation and dedicated to protecting your business proactively, our award-winning security features the world's first ML-Powered NGFW and empowers you to stay ahead. Best-in-class capabilities, natively integrated, resulting in simplified and highly effective networking and security. Our ML-Powered Next-Generation Firewalls enable you to stay ahead of unknown threats, see everything, including IoT, and reduce errors with automatic policy recommendations.
  • 49
    BrowseControl

    BrowseControl

    CurrentWare Inc.

    BrowseControl is an easy-to-use web filter that helps organizations enforce policies, improve productivity, reduce bandwidth consumption, and meet compliance requirements - no matter where their users are located. With BrowseControl you can… - Ensure a safe and productive environment by blocking high-risk, distracting, or inappropriate websites - Improve network performance by blocking bandwidth hogs, and... - Prevent users from using unsanctioned applications and software-as-a-service providers BrowseControl’s security policies are enforced by a software agent that is installed on your user’s computers. This allows the solution to continue blocking websites and applications even when computers are taken off-site. The Category Filtering feature is regularly updated with new websites; it allows you to block millions of websites across over 100 content categories including pornography, social media, and virus-infected sites.
    Starting Price: $3.99 PUPM
  • 50
    Untangle NG Firewall
    Managing your network and ensuring every device is adequately protected can be a complex and costly task. NG Firewall simplifies network security with a single, modular, software platform designed to fit the evolving needs of your organization. Designed specifically for organizations with limited IT resources and budgets, NG Firewall provides a browser-based, responsive and intuitive interface enabling you to quickly gain visibility into the traffic on the network. From content filtering to advanced threat protection, VPN connectivity to application-based shaping for bandwidth optimization, NG Firewall delivers a comprehensive, enterprise-grade network security platform for organizations in any industry. Dedicated hardware appliances provide extensive control of the network, visibility into traffic and events, flexible connectivity options, and multiple layers of advanced protection.