Alternatives to Corelight

Compare Corelight alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Corelight in 2024. Compare features, ratings, user reviews, pricing, and more from Corelight competitors and alternatives in order to make an informed decision for your business.

  • 1
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. Corelight View Software
    Visit Website
  • 2
    ManageEngine OpManager
    OpManager is a network management tool geared to monitor your entire network. Ensure all devices operate at peak health, performance, and availability. The extensive network monitoring capabilities lets you track performance of switches, routers, LANs, WLCs, IP addresses, and firewalls. Monitor the finer aspects of your network with: Hardware monitoring enables CPU, memory, and disk monitoring, for efficient. performance of all devices. Perform seamless faults and alerts management with real-time notifications and detailed logs for quick issue detection and resolution. Achieve network automation, with workflows enabling automated diagnostics and troubleshooting actions. Advanced network visualization-including business views, topology maps, heat maps, and customizable dashboards give admins an at-a-glance view of network status. 250+ pre-built reports covering metrics like device performance, network usage, uptime, facilitate capacity planning and improved decision-making.
    Compare vs. Corelight View Software
    Visit Website
  • 3
    Blumira

    Blumira

    Blumira

    Blumira’s mission is to help SMBs and mid-market companies detect and respond to cybersecurity threats faster to stop breaches and ransomware. Blumira’s all-in-one SIEM+XDR platform combines logging with automated detection and response for better security outcomes and consolidated security spend. - Flexibility of an open XDR: Open platform integrates with multiple vendors for hybrid coverage of cloud, endpoint, identity, servers and more - Automation accelerates security: Deploy in minutes; stop threats immediately with automated response to isolate devices and block malicious traffic - Satisfy more compliance controls: Get more in one – SIEM w/1 year of data retention, endpoint, automated response & 24/7 SecOps support* - Managed platform saves time: Blumira’s team manages the platform to do threat hunting, data parsing and analysis, correlation and detection at scale
    Leader badge
    Partner badge
    Compare vs. Corelight View Software
    Visit Website
  • 4
    PathSolutions TotalView
    PathSolutions TotalView network monitoring and troubleshooting software bridges the gap between NETWORK MONITORING and TROUBLESHOOTING RESOLUTION telling you WHEN, WHERE and WHY network errors occur. PathSolutions TotalView continuously monitors and tracks the performance of every device and every link in your entire network, going deeper than other solutions by collecting error counters, performance data, configuration information and connectedness. A built-in heuristics engine analyzes all of this information to produce plain-English answers to problems. This means that complex problems can be solved by junior level engineers leaving the senior level engineers to work on more strategic level projects. The core product includes everything needed to run a perfectly healthy network: Configuration management, server monitoring, cloud service monitoring, IPAM, NetFlow, path mapping, and diagramming. Get Total Network Visibility on your network and solve more problems faster.
    Leader badge
    Partner badge
    Compare vs. Corelight View Software
    Visit Website
  • 5
    Zeek

    Zeek

    The Zeek Project

    Zeek (formerly Bro) is the world’s leading platform for network security monitoring. Flexible, open source, and powered by defenders. Zeek has a long history in the open source and digital security worlds. Vern Paxson began developing the project in the 1990s under the name “Bro” as a means to understand what was happening on his university and national laboratory networks. Vern and the project’s leadership team renamed Bro to Zeek in late 2018 to celebrate its expansion and continued development. Zeek is not an active security device, like a firewall or intrusion prevention system. Rather, Zeek sits on a “sensor,” a hardware, software, virtual, or cloud platform that quietly and unobtrusively observes network traffic. Zeek interprets what it sees and creates compact, high-fidelity transaction logs, file content, and fully customized output, suitable for manual review on disk or in a more analyst-friendly tool like a security and information event management (SIEM) system.
    Starting Price: Free
  • 6
    MixMode

    MixMode

    MixMode

    Unparalleled network visibility, automated threat detection, and comprehensive network investigation powered by Unsupervised Third-wave AI. MixMode's Network Security Monitoring platform provides comprehensive visibility allowing users to easily identify threats in real time with Full Packet Capture and Metadata for longer term storage. Intuitive UI and easy to use query language help any security analyst perform deep investigations and understand the full lifecycle of threats and network anomalies. Using our best-in-class Third-Wave AI, MixMode intelligently identifies Zero-Day Attacks in real time by understanding normal network behavior and intelligently surfacing any anomalous activity outside of the norm. Developed for projects at DARPA and the DoD, MixMode's Third-Wave AI needs no human training and can baseline your network in only 7 days, enabling 95% alert precision and reduction and identification of zero-day attacks.
  • 7
    Vectra AI
    Vectra enables enterprises to immediately detect and respond to cyberattacks across cloud, data center, IT and IoT networks. As the leader in network detection and response (NDR), Vectra uses AI to empower the enterprise SOC to automate threat discovery, prioritization, hunting and response. Vectra is Security that thinks. We have developed an AI-driven cybersecurity platform that detects attacker behaviors to protect your hosts and users from being compromised, regardless of location. Unlike other solutions, Vectra Cognito provides high fidelity alerts instead of more noise, and does not decrypt your data so you can be secure and maintain privacy. Today’s cyberattacks will use any means of entry, so we provide a single platform to cover cloud, data center, enterprise networks, and IoT devices, not just critical assets. The Vectra NDR platform is the ultimate AI-powered cyberattack detection and threat-hunting platform.
  • 8
    ExtraHop

    ExtraHop

    ExtraHop Networks

    Fight advanced threats with a covert defense. ExtraHop eliminates blindspots and detects threats that other tools miss. ExtraHop gives you the perspective you need to understand your hybrid attack surface from the inside out. Our industry-leading network detection and response platform is purpose-built to help you rise above the noise of alerts, silos, and runaway technology so you can secure your future in the cloud.
  • 9
    Skylight Interceptor NDR
    The right response for when your network is being targeted. The Skylight Interceptor™ network detection & response solution can help you to shutdown impending threats, unify security & performance, and significantly reduce MTTR. You need to see the threats your perimeter security is missing. Skylight Interceptor provides deep visibility into your traffic. It does this by capturing and correlating metadata from both north-south and east-west. This helps you protect your entire network from zero-day attacks, whether in the cloud, on-prem, or at remote sites. You need a tool that helps simplify the complexity of keeping your organization secure. Gain comprehensive high-quality network traffic data for threat-hunting. Achieve the ability to search for forensic details in seconds. Receive correlation of events into incidents using AI/ML. Review alerts generated on only legitimate cyber threats. Preserve critical response time and valuable SOC resources.
  • 10
    Innspark

    Innspark

    Innspark Solutions Private Limited

    Innspark is a fast-growing DeepTech Solutions company that provides next-generation out-of-the-box cybersecurity solutions to detect and respond to sophisticated cyber incidents, threats, and attacks. The solutions are powered by advanced Threat Intelligence, Machine Learning, and Artificial Intelligence to provide deep visibility of an enterprise’s security. Our key capabilities include Cyber Security, Large Scale Architecture, Deep Analysis, Reverse Engineering, Web-Scale Platforms, Threat Hunting, High-Performance Systems, Network Protocols & Communications, Machine Learning, Graph Theory, and several others.
  • 11
    Rapid7 InsightIDR
    With the cloud architecture and intuitive interface in InsightIDR, it's easy to centralize and analyze your data across logs, network, endpoints, and more to find results in hours—not months. User and Attacker Behavior Analytics, along with insights from our threat intel network, is automatically applied against all of your data, helping you detect and respond to attacks early. In 2017, 80% of hacking-related breaches used either stolen passwords and/or weak or guessable passwords. Users are both your greatest asset and your greatest risk. InsightIDR uses machine learning to baseline your users' behavior, automatically alerting you on the use of stolen credentials or anomalous lateral movement.
  • 12
    Intrusion

    Intrusion

    Intrusion

    In cybersecurity, speed is critical, and Intrusion helps you understand your environment’s biggest threats, fast. See the real-time list of all blocked connections, drill down on an individual connection to see more details like why it was blocked, risk level, etc. An interactive map shows you what countries your business is communicating with the most. Quickly see which devices have the most malicious connection attempts to prioritize remediation efforts. If an IP is trying to connect, you’ll see it. Intrusion monitors traffic bidirectionally in real time, giving you full visibility of every connection being made on your network. Stop guessing which connections are actual threats. Informed by decades of historical IP records and reputation in the global threat engine, it instantly identifies malicious or unknown connections in your network. Reduce cyber security team burnout and alert fatigue with autonomous real-time network monitoring and 24/7 protection.
  • 13
    VMware Carbon Black EDR
    Threat hunting and incident response solution delivers continuous visibility in offline, air-gapped and disconnected environments using threat intel and customizable detections. You can’t stop what you can’t see. Investigations that typically take days or weeks can be completed in just minutes. VMware Carbon Black® EDR™ collects and visualizes comprehensive information about endpoint events, giving security professionals unparalleled visibility into their environments. Never hunt the same threat twice. VMware Carbon Black EDR combines custom and cloud-delivered threat intel, automated watchlists and integrations with the rest of your security stack to efficiently scale your hunt across even the largest of enterprises. The days of constantly reimaging are over. An attacker can compromise your environment in an hour or less. VMware Carbon Black EDR gives you the power to respond and remediate in real time from anywhere in the world.
  • 14
    Fidelis Network

    Fidelis Network

    Fidelis Security

    Detecting advanced threats requires deep inspection, extraction, and analysis of all forms of content going across the wire in real-time. Fidelis network detection and response bi-directionally scans all ports and protocols to collect rich metadata used as the basis for powerful machine-learning analytics. With direct, internal, email, web and cloud sensors, you gain full network coverage and visibility. Identified attacker TTPs are mapped against the MITRE ATT&CK™ framework to help security teams get ahead of the curve. Threats can run, but they can’t hide. Automatically profile and classify IT assets and services including enterprise IoT, legacy systems and shadow IT to map your cyber terrain. When integrated with Fidelis’ endpoint detection and response solution, you gain a software asset inventory correlated with known vulnerabilities including CVE and KB links, as well as security hygiene for patches and endpoint status.
  • 15
    NetWitness

    NetWitness

    RSA Security

    NetWitness Platform brings together evolved SIEM and threat defense solutions that deliver unsurpassed visibility, analytics and automated response capabilities. These combined capabilities help security teams work more efficiently and effectively, up-leveling their threat hunting skills and enabling them to investigate and respond to threats faster, across their organization’s entire infrastructure—whether in the cloud, on premises or virtual. Gives security teams the visibility they need to detect sophisticated threats hiding in today’s complex, hybrid IT infrastructures. Analytics, machine learning, and orchestration and automation capabilities make it easier for analysts to prioritize and investigate threats faster. Detects attacks in a fraction of the time of other platforms and connects incidents to expose the full attack scope. NetWitness Platform accelerates threat detection and response by collecting and analyzing data across more capture points.
  • 16
    IronDefense

    IronDefense

    IronNet Cybersecurity

    IronDefense: Your gateway to network detection and response. IronDefense is the industry’s most advanced network detection and response (NDR) platform built to stop the most sophisticated cyber threats. Gain unparalleled visibility. Empower your entire team. Make faster, smarter decisions. As an advanced NDR tool, IronDefense improves visibility across the threat landscape while amplifying detection efficacy within your network environment. As a result, your SOC team can be more efficient and effective with existing cyber defense tools, resources, and analyst capacity. Real-time insights across industry threatscapes, human insights to detect threats, and higher-order analysis of anomalies correlated across groups of peers via IronDome Collective Defense integration. Advanced automation to apply response playbooks built by the nation's top defenders to prioritize detected alerts by risk and supplement limited cyber staff.
  • 17
    R-Scope

    R-Scope

    Reservoir Labs

    R-Scope is a powerful network security sensor for threat hunting and threat detection. Providing network activity in context gives the clearest view of genuine threats, faster. Incident Responders benefit from R-Scope’s balanced output that is 100x richer than competing approaches at a fraction of the storage footprint and cost. R-Scope identifies threats quickly and enables rapid and thorough remediation. R-Scope is available in multiple form factors to meet a variety of enterprise deployment requirements. For traditional data centers, R-Scope is available as a 1U appliance, variably priced according to throughput requirements. Software-only offerings are available for deployments that require more flexibility. Contact Reservoir Labs for cloud deployment. All R-Scope offerings are fully hardened and supported for the most demanding business environments. Support and Services are provided in-house by qualified Reservoir Labs engineers.
  • 18
    Corvil Analytics
    The Intelligence Hub is a real-time trade analytics solution that models and correlates client trading behavior, plant performance and venue counterparty execution to enable proactive business management and operations. Corvil is an open data system providing API access to all analytics, trading and market data messages and the underlying packets. The Streaming Data API supports a growing library of Corvil Connectors enabling streaming Corvil data directly from the network packets into your chosen big data solution. Corvil Center provides a single point of access to all analytics and reporting with a couple of clicks to visualize any of the petabytes of granular packet data captured by Corvil. Corvil Instrumentation offers superior price/performance packet analysis and capture Appliances, software defined packet sniffers (Corvil Sensor) to extend the reach to virtual and cloud environments, and the Corvil AppAgent for internal multi-hop software instrumentation.
  • 19
    Arista NDR
    Today, a zero trust networking approach to security is paramount for organizations looking to build a robust cybersecurity program. Irrespective of which device, application, or user is accessing an enterprise resource, zero trust focuses on complete visibility and control over all activity on the network. Arista’s zero trust networking principles, based on NIST 800-207, help customers address this challenge with three cornerstones: visibility, continuous diagnostics, and enforcement. The Arista NDR platform delivers continuous diagnostics for the entire enterprise threat landscape, processes countless points of data, senses abnormalities or threats, and reacts if necessary—all in a matter of seconds. The Arista solution stands out from traditional security because it is designed to mimic the human brain. It recognizes malicious intent and learns over time, giving defenders greater visibility and insight into what threats exist and how to respond to them.
  • 20
    Bricata

    Bricata

    Bricata

    Cloud adoption, BYOD and shadow IT and increased dependence on SaaS apps have made the task of securing the modern enterprise extremely difficult and complex for the most dedicated security teams. Ensuring network visibility and effectively managing risk while maintaining availability and seamless collaboration has become an impossible balancing act using traditional tools. Bricata unifies and simplifies securing hybrid, multi-cloud and IoT environments in real-time so security teams can effectively defend and secure their networks without limiting or slowing down the rest of the enterprise. See everything that happens on your network in an instant, with all the high-fidelity metadata at your fingertips so you can know in real-time how users, devices, systems and applications are behaving on the network.
  • 21
    NextRay NDR

    NextRay NDR

    NextRay AI

    NextRay NDR is a Network Detection & Response (NDR) solution that automates incident response, provides comprehensive visibility across North/South & East/West traffic, easily integrated with legacy platforms and other security solutions, offers detailed investigations of your network vulnerabilities, in addition to its advanced threat hunting, swift deployment, real-time correlation across all ports and protocols, and advanced file extraction and analysis. With NextRay NDR, SOC teams can detect and respond to cyberattacks across all network environments with ease.
  • 22
    Securonix NDR

    Securonix NDR

    Securonix

    Advanced threat monitoring combining network traffic, security logs, and entity context. Identify advanced threats that standalone network traffic analysis (NTA) or security information and event management (SIEM) solutions are not able to detect. Reduce false positives by over 90% by prioritizing threats using Securonix threat chains that span across network and security events. Improve efficiency and lower the operational overhead related to training and enablement when you only need to use a single console and database for all events. Advanced cyberattacks are usually slow and low and involve multiple steps. Detecting such threats requires monitoring and correlating indicators of compromise (IOC) across event sources. Securonix Spotter enables blazing-fast threat hunting using natural language search.
  • 23
    SecBI XDR
    Your cyber defense is filled with disparate point solutions covering single vectors making easy targets for hackers. But that can end today. Add the glue to connect and integrate your security tools with the SecBI XDR Platform. SecBI XDR applies behavioral analytics on all data sources: security gateways, end points and cloud under a single pane of glass for continuous, automated and smarter threat detection, investigation and response. Work across the network, endpoints and the cloud to head off the stealthy, low & slow cyberattacks with SecBI’s XDR platform. Benefit from rapidly deployed, orchestrated integration of your siloed cyber solutions (mail and web gateways, EDRs, SIEM, SOAR) by responding and blocking the threats faster across a wider range of vectors. Gain full network visibility, automated threat hunting, and multi-source detection uncovering malware such as file-less and BIOS-level viruses.
  • 24
    Plixer One
    Unlock the power of NetFlow/IPFIX and leverage your existing IT infrastructure to enhance network performance and security with the Plixer One Platform. Powered by Scrutinizer, our integrated solutions for Network Performance Monitoring (NPMD) and Network Detection and Response (NDR) offer cost-effective options that provide comprehensive intelligence, empowering you to optimize network performance and security with speed and scale. Optimize your network performance with Scrutinizer, Plixer’s dynamic monitoring solution. Tap into the proven power of Scrutinizer for comprehensive network visibility and performance analytics across on-premises, multi-cloud, and hybrid environments.
  • 25
    Flowmon

    Flowmon

    Progress Software

    Make informed decisions and deal with network anomalies in real time. Cloud, hybrid or on-premise, with Flowmon’s actionable intelligence you are in control. Flowmon’s network intelligence integrates NetOps and SecOps into one versatile solution. Capable of automated traffic monitoring and threat detection, it creates a strong foundation for informed decision-making without having to sift through volumes of information noise. Its intuitive interface allows IT professionals to quickly learn about incidents and anomalies, understand their context, impact, magnitude, and most importantly, their root cause.
  • 26
    Falcon Forensics

    Falcon Forensics

    CrowdStrike

    Falcon Forensics offers comprehensive data collection while performing triage analysis during an investigation. Forensic security often entails lengthy searches with numerous tools. Simplify your collection and analysis to one solution to speed triage. Incident responders can respond faster to investigations, conduct compromise assessments along with threat hunting and monitoring with Falcon Forensics. Pre-built dashboards, easy search, and view data capabilities empower analysts to search vast amounts of data, including historical artifacts, quickly. Falcon Forensics automates data collection and provides detailed information around an incident. Responders can tap into full threat context without lengthy queries or full disk image collections. Provides incident responders a single solution to analyze large quantities of data both historically and in real-time to uncover vital information to triage an incident.
  • 27
    SecurityHQ

    SecurityHQ

    SecurityHQ

    SecurityHQ is a world leading independent Managed Security Service Provider (MSSP), that detects, and responds to threats, instantly. As your security partner, we alert and act on threats for you. Gain access to an army of analysts that work with you, as an extension of your team, 24/7, 365 days a year. Receive tailored advice and full visibility to ensure peace of mind, with our Global Security Operation Centres. Utilize our award-winning security solutions, knowledge, people, and process capabilities, to accelerate business and reduce risk and overall security costs. Most Popular Services: Managed Detection and Response (MDR) Endpoint Detection and Response (EDR) Managed Extended Detection and Response (XDR) Vulnerability Management Services Managed Firewall Digital Forensics & Incident Response Managed Network Detection and Response (NDR) Penetration Testing CISO as a Service
  • 28
    Alluvio Network Performance Management
    Alluvio Network Performance Management makes it easy to monitor, troubleshoot, and analyze what’s happening across your hybrid network environment. With end-to-end visibility and actionable insights, you can quickly and proactively resolve any network-based performance issues. Alluvio unified NPM collects all packets, all flows, all device metrics, all the time, across all environments -cloud, virtual, and on-prem, providing enterprise-wide, business-centric monitoring of critical business initiatives.
  • 29
    Barac

    Barac

    Venari Security

    Our unique solution works with your existing infrastructure to deliver instant analysis, detection and response to cyber threats carried within your encrypted data. Read our advisory paper, get insight into the encrypted traffic problem and understand why the use of TLS protocols and your existing infrastructure are raising the security risks for your critical data. Then read how our unique solution utilises the latest technology to ensure your business is cyber secure, crypto compliant and delivering ROI. Metadata is extracted from all incoming/outgoing encrypted data packets in real time, and forwarded to the Barac platform for analysis. Unique AI utilising machine learning and behavioural analytics (involving 200+ metrics) detects known threat vectors and abnormal traffic to discover potential threats. Alerts are sent to your specified security team SOC, SIEM or alternative, for immediate response.
  • 30
    Seqrite HawkkHunt
    Stop the most sophisticated hidden threats and adversaries efficiently with unified visibility, and powerful analytics using Seqrite HawkkHunt Endpoint Detection and Response (EDR). Gain complete visibility through robust and real-time intelligence from a single dashboard. Proactive threat hunting process to detect threats, and perform in-depth analysis to block breaches. Simplify alerts, data ingestion, and standardization from a single platform to respond to attacks faster. Get deep visibility and high efficacy, actionable detection to rapidly uncover and contain advanced threats lurking in the environment. Get unparalleled end-to-end visibility through advanced threat hunting mechanisms under one consolidated view across security layers. Intelligent EDR automatically detects lateral movement attacks, zero-day attacks, advanced persistent threats, and living off-the-land attacks.
  • 31
    Armor XDR+SOC
    Continuously detect malicious behavior and let Armor's team of experts guide remediation. Manage threats and reverse the damage of exploited weaknesses. Collect logs and telemetry across your enterprise and cloud environments and leverage Armor's robust threat-hunting and alerting library to detect threats. Using open-source, commercial, and proprietary threat intelligence, the Armor platform enriches incoming data to enable smarter, faster determinations of threat levels. When threats are detected, alerts and incidents are created – you can rely on Armor's team of security experts around-the-clock to respond to threats. Armor's platform was built to take advantage of advanced AI and machine learning, as well as cloud-native automation engines to make all aspects of the security lifecycle simpler. Cloud-native detection and response with the support of a 24/7 team of cybersecurity experts. Armor Anywhere is integrated within our XDR+SOC offering with dashboard visibility.
    Starting Price: $4,317 per month
  • 32
    Cisco Secure Endpoint
    Our cloud-native solution delivers robust protection, detection, and response to threats—reducing remediation times by as much as 85 percent. Reduces the attack surface using advanced endpoint detection and response (EDR), threat hunting, and endpoint isolation. The built-in SecureX platform delivers a unified view, simplified incident management, and automated playbooks—making our extended detection and response (XDR) the broadest in the industry. Our Orbital Advanced Search capability provides the answers you need about your endpoints—fast. Find sophisticated attacks faster. Our proactive, human-driven hunts for threats map to the MITRE ATT&CK framework to help you thwart attacks before they cause damage. Secure Endpoint establishes protection, detection, response, and user access coverage to defend your endpoints.
  • 33
    Ingalls MDR

    Ingalls MDR

    Ingalls Information Security

    Our Managed Detection and Response (MDR) service is designed for advanced detection, threat hunting, anomaly detection and response guidance utilizing a defense-in-depth approach which monitors and correlates network activity with endpoints, logs and everything in between. Unlike a traditional Managed Security Service Provider (MSSP), our service is geared toward proactive prevention. We do this by utilizing the very latest in cloud, big data analytics technology, and machine learning along with the cybersecurity industry’s leading incident response team, to identify threats to your environment. We leverage the best of the commercial, open source, and internally-developed tools and methods to provide the highest fidelity of monitoring possible. We have partnered with Cylance to provide the best endpoint threat detection and prevention capability available on the market today, CylancePROTECT(™).
  • 34
    EndaceProbe
    EndaceProbes record 100% accurate Network History to solve Cybersecurity, Network and Application issues. Bring clarity to every incident, alert or issue with an open packet capture platform that integrates with all your commercial, open source or custom-built tools. See exactly what’s happening on the network so you can investigate and defend against even the toughest Security Threats. Capture vital network evidence, so you can quickly resolve Network and Application Performance issues or outages. The open EndaceProbe Platform brings tools, teams and workflows together into an integrated Ecosystem. Network History available at your fingertips from all your tools. Built into existing workflows so teams don’t have to learn more tools. A powerful open platform to deploy your favorite security or monitoring tools on. Record weeks or months of rapidly searchable, accurate network history across your entire network.
  • 35
    FortiGate IPS
    Comprehensive threat protection with a powerful intrusion prevention system. An intrusion prevention system (IPS) is a critical component of every network’s core security capabilities. It protects against known threats and zero-day attacks including malware and underlying vulnerabilities. Deployed inline as a bump in the wire, many solutions perform deep packet inspection of traffic at wire speed, requiring high throughput and low latency. Fortinet delivers this technology via the industry-validated and recognized FortiGate platform. FortiGate security processors provide unparalleled high performance, while FortiGuard Labs informs industry-leading threat intelligence, which creates a proven success in protecting from known and zero-day threats. As a key component of the Fortinet Security Fabric, FortiGate IPS secures the entire end-to-end infrastructure without compromising performance.
  • 36
    FortiGate NGFW
    High threat protection performance with automated visibility to stop attacks. FortiGate NGFWs enable security-driven networking and consolidate industry-leading security capabilities such as intrusion prevention system (IPS), web filtering, secure sockets layer (SSL) inspection, and automated threat protection. Fortinet NGFWs meet the performance needs of highly scalable, hybrid IT architectures, enabling organizations to reduce complexity and manage security risks. FortiGate NGFWs are powered by artificial intelligence (AI)-driven FortiGuard Labs and deliver proactive threat protection with high-performance inspection of both clear-text and encrypted traffic (including the industry’s latest encryption standard TLS 1.3) to stay ahead of the rapidly expanding threat landscape. FortiGate NGFWs inspect traffic as it enters and leaves the network. These inspections happen at an unparalleled speed, scale, and performance and prevent everything from ransomware to DDoS attacks.
  • 37
    Forcepoint NGFW
    The Forcepoint Next Generation Firewall has multiple layers of defenses that protect your network, your endpoints, and your users against modern, advanced threats. Ability to manage large quantities of firewalls and fleets of firewalls at scale without compromising performance. Ease of management, the granularity of controls, and scalability of management capabilities. Assessed block rate, IP Packet Fragmentation/TCP Segmentation, false-positive testing, stability, and reliability. Assessed ability to protect against evasions, HTTP evasions, and a combination of evasion techniques. Designed like software, rather than hardware, NGFW gives you the flexibility to deploy on hardware, virtually or in the cloud. Open API's let you customize automation and orchestrations to your own specifications. Our products routinely undergo rigorous certification testing to meet the most stringent needs of sensitive and critical industries, agencies, organizations and governments around the world.
  • 38
    LogRhythm NextGen SIEM
    We know your job isn’t easy. That’s why we combine log management, machine learning, SOAR, UEBA, and NDR to give you broad visibility across your environment so you can quickly uncover threats and minimize risk. But a mature SOC doesn’t just stop threats. With LogRhythm, you’ll easily baseline your security operations program and track your gains — so you can easily report your successes to your board. Defending your enterprise comes with great responsibility — that’s why we built our NextGen SIEM Platform with you in mind. With intuitive, high-performance analytics and a seamless incident response workflow, protecting your business just got easier. With the LogRhythm XDR Stack, your team has an integrated set of capabilities that deliver on the fundamental mission of your SOC — threat monitoring, threat hunting, threat investigation, and incident response — at a low total cost of ownership.
  • 39
    Splunk User Behavior Analytics
    Securing against unknown threats through user and entity behavior analytics. Discover abnormalities and unknown threats that traditional security tools miss. Automate stitching of hundreds of anomalies into a single threat to simplify a security analyst’s life. Use deep investigative capabilities and powerful behavior baselines on any entity, anomaly or threat. Automate threat detection using machine learning so you can spend more time hunting with higher fidelity behavior-based alerts for quick review and resolution. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types (65+) and threat classifications (25+) across users, accounts, devices and applications. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types and threat classifications (25+) across users, accounts, devices and applications. Organizations gain maximum value to detect and resolve threats and anomalies via the power of human and machine-driven solutions.
  • 40
    Infocyte

    Infocyte

    Infocyte

    The Infocyte Managed Detection and Response platform helps security teams proactively hunt, detect, and respond to cyber threats and vulnerabilities resident within their network—across physical, virtual, and serverless assets. Our MDR platform provides asset and application discovery, automated threat hunting, and on-demand incident response capabilities. Combined, these proactive cyber security practices help organizations control attacker dwell time, reduce overall cyber risk, maintain compliance, and streamline security operations.
  • 41
    Silent Push

    Silent Push

    Silent Push

    Silent Push reveals adversary infrastructure, campaigns, and security problems by searching across the most timely, accurate and complete Threat Intelligence dataset available. Defenders can focus on stopping threats before they cause a problem and significantly improve their security operations across the entire attack chain whilst simultaneously reducing operational complexity. The Silent Push platform exposes Indicators of Future Attack (IOFA) by applying unique behavioral fingerprints to attacker activity and searching our dataset. Security teams can identify new impending attacks, rather than relying upon out-of-date IOCs delivered by legacy threat intelligence. Our solutions include: Proactive Threat Hunting - Identify and track malicious infrastructure before it’s weaponized. Brand & Impersonation - Protect your brand from phishing, malvertisement, and spoofing attacks. IOFA Early Detection Feeds - Monitor global threat activity with proactive intelligence.
    Starting Price: $100/month
  • 42
    GigaSECURE

    GigaSECURE

    Gigamon

    The GigaSECURE® Security Delivery Platform is a next-generation network packet broker focused on threat prevention, detection, prediction and containment. The right tools get the right traffic at the right time, every time. Enable network security tools to keep up with increasing network speed. Gain insight into network traffic. Optimize and deliver relevant data for tool consumption. Reduce tool sprawl and lower costs. Efficient prevention coupled with rapid detection and containment improves your overall security posture. Threats don't stand a chance. GigaSECURE enables security teams to obtain broad access to and control of network data, no matter where it resides. It can be customized to extract specific application sessions, metadata and decrypted traffic. In this architecture, security tools can operate inline or out-of-band at peak performance without compromising network resiliency or speed.
  • 43
    Comodo MDR
    Extend monitoring and threat hunting from endpoints to network and cloud. Our security experts service your business remotely. You focus on your business. Our security operations center gives you fully managed solutions for today’s biggest problems facing everyone’s security today. Comodo MDR offers software, platform, technologies and the expert staff to monitor, manage and threat hunt to let you focus on your business goals. Growing numbers of more sophisticated cybersecurity attacks threaten your web applications, cloud infrastructure, networks, and endpoints. Failure to protect these resources will trigger costly penalties once a data breach occurs to your business. Our service provides a team of security researchers who extend your IT team to safeguard your IT systems and infrastructure. Your private security engineer will be your principal contact with your Comodo SOC services.
    Starting Price: $7.50 per user per month
  • 44
    Cryptomage

    Cryptomage

    Cryptomage

    Threat detection provides deep inspection of every single network packet including transported data with: Network protocol discovery and validation – easily check unknown and hidden protocols. Machine Learning algorithms – proactive traffic risk-scoring. Network steganography detection of hidden network traffic, including data leaks, espionage channels, and botnets. Proprietary steganography detection algorithms – effective way of uncovering methods of hiding information. Proprietary steganography signature database – comprehensive collection of known network steganography methods. Forensics to better measure the ratio of security events against source of traffic. Extraction of high-risk network traffic – easy to analyze and focus on specific threat levels. Storage of processed traffic metadata in extended format – faster trend analysis.
  • 45
    Chronicle SOC
    We live in a digital world, but the current economics of storing and processing enterprise security data have made it not just expensive, but nearly impossible to compete against cybercrime. But what if the scalability and economics of storing and analyzing your organization's security data were no longer an issue? Chronicle was built on the world’s biggest data platform to bring unmatched capabilities and resources to give good the advantage. Sourced by Chronicle’s security research team, Google Cloud threat signals are embedded right in the Chronicle platform. Uppercase signals are based on a mix of proprietary data sources, public intelligence feeds, and other information. Even the best analysts struggle to process the sheer volume of security telemetry that a modern enterprise generates. Chronicle can handle petabytes of data, automatically. Automatic analysis helps your analysts understand suspicious activity in seconds, not hours.
  • 46
    Integrite

    Integrite

    Technisanct

    Accelerate your intelligence. Processing group data to predict actionable outputs. At Technisanct , We are committed to delivering a boutique of services to ensure pro-active monitoring of security infrastructure and all elements related to it. As a Cyber Security startup we offer wide range of services from penetration testing to litigation assistance. Empowered with a team of Cyber Security professionals who are capable of identifying any kind of threats could occur to an organization. Our team is capable of doing audits on servers, computers, networks, hosted applications etc. Our team is readily capable on any kind of Risks that appear on a cyber platform using manual threat hunting methods as well as automated techniques. Forensic investigation is the first step that enables anyone to get insights of any kind of cyber incidents that would have happened. We enables the latest FTK methods to support any kind of forensic needs.
  • 47
    Assuria ALM-SIEM
    ALM-SIEM ingests industry-leading Threat Intelligence feeds, automatically enriching log and event data with key intelligence from these external watchlists and threat data. ALM-SIEM also enriches the Threat Intelligence data feed with additional user-defined threat content, such as specific client context information, white lists etc, further enhancing threat-hunting services. ALM-SIEM is delivered with comprehensive out-of-the-box security controls, threat use cases, and powerful alerting dashboards. Automated analytics using these built-in controls and threat intelligence feeds provides immediately enhanced security defenses, visibility of security issues and mitigation support. Compliance failures also become evident. ALM-SIEM is delivered with comprehensive alerting and operational dashboards to support threat and audit reporting, security detection and response operations and analyst threat-hunting services.
  • 48
    Darktrace

    Darktrace

    Darktrace

    The Darktrace Immune System is the world’s leading autonomous cyber defense platform. Its award-winning Cyber AI protects your workforce and data from sophisticated attackers, by detecting, investigating and responding to cyber-threats in real time wherever they strike. The Darktrace Immune System is a market-leading cyber security technology platform that uses AI to detect sophisticated cyber-threats, from insider threat and criminal espionage, to ransomware and nation-state attacks. Analogous to the human immune system, Darktrace learns the ‘digital DNA’ of the organization, and constantly adapts to changing environments. Self-learning, self-healing security has arrived. Machine-speed attacks like ransomware are simply too fast for humans to deal with. Autonomous Response takes the burden off the security team, responding 24/7 to fast-moving attacks. AI that fights back.
  • 49
    GREYCORTEX Mendel
    Current network security tools leave networks vulnerable because of a lack of detection for advanced threats, lack of visibility, and a lack of integration. This means threats hide in the network, infected devices and misconfigurations go unnoticed, and analysts must switch between different platforms to stop attacks when they are finally detected. GREYCORTEX Mendel is an NDR (Network Detection and Response) solution for network security monitoring in IT and industrial (OT) networks. It combines advanced detection methods to analyze network traffic and alert you on any malicious activities, common and unknown advanced threats and network operational issues. It perfectly visualizes network communications at the user, device and application levels, enabling systems analysts and network administrators to quickly and efficiently resolve security and operational incidents.
  • 50
    Securonix Security Operations and Analytics
    The Securonix Security Operations and Analytics Platform combines log management; user and entity behavior analytics (UEBA); next-generation security information and event management (SIEM); network detection and response (NDR); and security orchestration, automation and response (SOAR) into a complete, end-to-end security operations platform. The Securonix platform delivers unlimited scale, powered by advanced analytics, behavior detection, threat modeling, and machine learning. It increases your security through improved visibility, actionability, and security posture, while reducing management and analyst burden. With native support for thousands of third-party vendors and technology solutions, the Securonix platform simplifies security operations, events, escalations, and remediations. It easily scales from startups to global enterprises while providing the same fast security ROI and ongoing transparent and predictable cost.