Alternatives to Cranium

Compare Cranium alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Cranium in 2024. Compare features, ratings, user reviews, pricing, and more from Cranium competitors and alternatives in order to make an informed decision for your business.

  • 1
    Pexip

    Pexip

    Pexip

    Providing seamless video communication to all organizations regardless of technology platforms and security requirements. Complete privacy and control of data: Your way of security is our way of security. Connect the right people at the right time with the right information, and remain compliant with government regulations. Connect any room to any meeting: Delight users with a seamless and intuitive meeting experience, regardless of technology platforms. Build rich and engaging video experiences: Adapt to evolving client needs. Securely embed video in your daily workflows for better connection and engagement with citizens, patients and customers.
  • 2
    Mindgard

    Mindgard

    Mindgard

    Mindgard, the leading AI security platform company, empowers businesses to safely leverage the benefits of building and consuming AI, LLMs, and GenAI. By guarding AI models against cyber security threats, as well as preventing data leakage when consuming public LLM/GenAI services, our platform protects data, digital assets, brands, and reputations. Designed to integrate with existing AI and Cyber Security frameworks, the Mindgard platform streamlines AI risk management, freeing up resources while ensuring comprehensive AI security that traditional cyber security tooling can't. Our advanced platform, developed from over four years of cutting-edge research at a leading UK university, automates security testing across your AI portfolio, allowing businesses to embrace AI technologies confidently and securely.
    Starting Price: Free
  • 3
    Proofpoint Security Awareness Training
    Today’s threat landscape is constantly evolving. Proofpoint Security Awareness Training delivers the right education to the right people. And it ensures the right response from your users when faced with sophisticated phishing attacks and more. Attackers target people more directly than ever, and 95% of all cybersecurity issues can be traced back to human error. Ensure your users know what to do when faced with a real threat by providing them with targeted, threat-guided education. Proofpoint Security Awareness Training empowers your people to defend your organization with a holistic solution resulting in 30% fewer clicks on real-world malicious links. It has been named a Gartner Leader in its Magic Quadrant for 6 years in a row. Proofpoint takes a holistic approach to cybersecurity education and awareness and provides you with a proven framework that drives behavior change and real security outcomes.
  • 4
    CyberMaxx

    CyberMaxx

    CyberMaxx

    Effective defense against cyber threats requires a proactive approach – enhance security postures and better protect against sophisticated adversaries. In today’s rapidly evolving threat landscape, defensive cybersecurity services play a crucial role in safeguarding organizations. Digital forensics and incident response is a critical components in protecting organizations by leveraging cutting-edge technology, advanced analytical techniques, and expert investigators. Governance, risk, and compliance is a crucial framework that enables organizations to effectively manage and mitigate risks while ensuring compliance.
  • 5
    Data360 Govern
    Your organization knows the value of data and the need to get it into the hands of business users for maximum impact, but without enterprise data governance, that data might be hard to find, understand, and trust. Data360 Govern is an enterprise data governance, catalog, and metadata management solution that gives you confidence in the quality, value, and trustworthiness of your data. It automates governance and stewardship tasks to help you answer essential questions about your data’s source, use, meaning, ownership, and quality. With Data360 Govern, you can make faster decisions on data usage and management, build collaboration across your entire organization, and allow users to get the answers they need – when they need them. Transparency into your organization’s data landscape gives you the power to track the critical data aligned with your most important business outcomes.
  • 6
    PHEMI Health DataLab
    The PHEMI Trustworthy Health DataLab is a unique, cloud-based, integrated big data management system that allows healthcare organizations to enhance innovation and generate value from healthcare data by simplifying the ingestion and de-identification of data with NSA/military-grade governance, privacy, and security built-in. Conventional products simply lock down data, PHEMI goes further, solving privacy and security challenges and addressing the urgent need to secure, govern, curate, and control access to privacy-sensitive personal healthcare information (PHI). This improves data sharing and collaboration inside and outside of an enterprise—without compromising the privacy of sensitive information or increasing administrative burden. PHEMI Trustworthy Health DataLab can scale to any size of organization, is easy to deploy and manage, connects to hundreds of data sources, and integrates with popular data science and business analysis tools.
  • 7
    SydeLabs

    SydeLabs

    SydeLabs

    With SydeLabs you can preempt vulnerabilities and get real-time protection against attacks and abuse while staying compliant. The lack of a defined approach to identify and address vulnerabilities within AI systems impacts the secure deployment of models. The absence of real-time protection measures leaves AI deployments susceptible to the dynamic landscape of emerging threats. An evolving regulatory landscape around AI usage leaves room for non-compliance and poses a risk to business continuity. Block every attack, prevent abuse, and stay compliant. At SydeLabs we have a comprehensive solution suite for all your needs around AI security and risk management. Obtain a comprehensive understanding of vulnerabilities in your AI systems through ongoing automated red teaming and ad-hoc assessments. Utilize real-time threat scores to proactively prevent attacks and abuses spanning multiple categories, establishing a robust defense against your AI systems.
    Starting Price: $1,099 per month
  • 8
    Tidal Cyber

    Tidal Cyber

    Tidal Cyber

    Tidal Cyber's revolutionary threat-informed defense platform empowers enterprises to efficiently assess, organize and optimize their cyber defenses based on a deep understanding of the threats and adversaries that are most relevant to them. Tidal enables enterprise organizations and the solution providers that protect them to define, measure, and improve their ability to defend against the adversary behaviors that are most important to them and their customers. The endless cycle of patching vulnerabilities can overwhelm any cybersecurity team, without truly increasing security. There's a better way: threat-informed defense. Using information about the tactics, techniques, and procedures adversaries use to achieve their objectives, organizations can optimize their defenses against the methods most likely to target them.
  • 9
    Coalfire

    Coalfire

    Coalfire

    Only Coalfire brings the cloud expertise, technology, and innovative approaches that empower your organization to capitalize on the promise of digital transformation. Coalfire is the cybersecurity advisor that helps private and public sector organizations avert threats, close gaps, and effectively manage risk. By providing independent and tailored advice, assessments, technical testing, and cyber engineering services, we help clients develop scalable programs that improve their security posture, achieve their business objectives, and fuel their continued success. Coalfire has been a cybersecurity thought leader for more than 16 years and has offices throughout the United States and Europe. Unlock the full potential of your cloud – and lock in your success. Beat them at their game. Partner with the adversary of your adversaries. A business-aligned, modern cybersecurity program. Advantage you.
  • 10
    scoutTHREAT

    scoutTHREAT

    LookingGlass Cyber Solutions

    Cybersecurity is continuously evolving—both threat actor methods and security practitioner defense. Continuously adjusting to these evolving Tactics, Techniques, and Procedures (TTPs) is a challenge to even the most advanced security operations. Collecting high-quality intelligence is not enough—security teams must be able to contextualize, process, and put into practice the intelligence it ingests in order to protect their organization. As the volume of intelligence increases, your organization needs a scalable cybersecurity threat management platform. Automation and higher workflow reduces the need for costly analysts and team members, without compromising the efficacy of your cybersecurity program. Conceived by Goldman Sachs, scoutTHREAT is a Threat Intelligence Platform (TIP) that enables your cybersecurity program to identify threats before impact.
  • 11
    Sovrin

    Sovrin

    Sovrin

    Personally manage your digital IDs online with the Sovrin Network, an open source project creating a global public utility for self-sovereign identity. It’s time to evolve the current system of siloed identities, endless passwords, and insecure databases. The time is here for the frictionless, secure identity verification of self-sovereign identity. The Sovrin Network is the new standard for digital identity, designed to bring the trust, personal control, and ease-of-use of analog IDs, like driver’s licenses and ID cards, to the Internet. We’ve designed Sovrin as a metasystem for any application to use, giving people, organizations, and things the freedom to prove things about themselves using trustworthy, verifiable digital credentials. “Self-sovereign” means the individual identity holder controls their credentials, using them whenever and however they please, without being forced to request permission of an intermediary.
  • 12
    Synaps

    Synaps

    Synaps

    Synaps provides identity verification solutions from personhood validation to regulated KYC/AML and KYB processes. Identification is a challenging task within the crypto industry. Needs vary from eliminating bots to complying with increasing regulations. Synaps has designed a gradual identification flow for web3 to answer any of your identity and compliance challenges while staying true to the privacy-friendly ethos of the crypto industry. Integration of Anima protocol for instant user identification. In-house legal experts and regulatory-compliant solutions. Trustworthy technology to guarantee data privacy. Benefit from custom identity solutions with the highest pass rates worldwide. Provide your customers with a secure and intuitive onboarding experience on Web3 while complying with market regulations. KYC can help crypto projects detect users' perceived affiliation with money laundering and other malicious activities.
    Starting Price: $1.90 per verification
  • 13
    Cyble

    Cyble

    Cyble

    With an eagle-eye perspective into the threat landscape, our comprehensive research will help you identify and mitigate cyber risks before they become a threat to your organization. Our SaaS-based enterprise platform collects intelligence data in real-time across open and closed sources. This enables you to map, monitor and mitigate your digital risk footprint. Through a combination of our industry-leading Machine Learning capabilities and our peerless Human Analytics, we deliver actionable threat intel well before your organization is at risk. Secure your business from emerging threats and limit opportunities for your adversaries. Get a unified view of your organization’s external threat landscape with consolidation of intelligence from the dark web, deepweb, and surface web. Vision enables timely detection and response to cyber incidents. Effectively minimize the impact of attacks and implement recovery solutions with Vision’s advanced intelligence.
    Starting Price: On Request
  • 14
    NaviNet Open

    NaviNet Open

    NantHealth

    As an organization that prioritizes value-based care, your ability to communicate across a flexible, extensible platform is critical. NaviNet Open is one of America’s leading payer-provider collaboration platforms, facilitating provider engagement and generating trustworthy, actionable data throughout the continuum of care delivery. A secure multi-payer platform, NaviNet Open enhances communication, boosts operating efficiency, cuts costs, and improves provider satisfaction. It lets payers and providers exchange vital administrative, financial, and clinical information in real time. For NantHealth, security is a priority. HIPAA compliant and steadfast in our values, our demonstrated commitment has led us to hold EHNAC HNAP accreditation since 2006. NaviNet Open is HITRUST certified, having met key regulations and industry-defined requirements. It appropriately manages risk regarding third-party privacy, security and compliance.
  • 15
    Onapsis

    Onapsis

    Onapsis

    Onapsis is the industry standard for business application cybersecurity. Integrate your SAP and Oracle business applications into your existing security & compliance programs. Assess your attack surface to discover, analyze, & prioritize SAP vulnerabilities. Control and secure your SAP custom code development lifecycle, from development to production. Defend your landscape with SAP threat monitoring, fully integrated into your SOC. Comply with industry regulations and audits with less effort by harnessing the power of automation. Onapsis offers the only cybersecurity and compliance solution endorsed by SAP. Cyber threats evolve by the hour. Business applications don’t face static risk, you need a team of experts tracking, identifying, and defending against emerging threats. We are the only organization with an offensive security team dedicated to the unique threats affecting ERP and core business applications, from zero-days to TTPs of internal and external threat actors.
  • 16
    Docframe

    Docframe

    Docframe

    One dynamic workspace built for sensitive data. Manage your teams and scale your business with complete security and peace of mind. DocFrame enables anyone to build custom enterprise applications that stand up to the highest security standards with an easy-to-use spreadsheet interface. All without having to write a single line of code. Select a custom template built for your use case. Cell-level permissions make sure only the right users have access to the information they need. Create client portals, EMRs, and inventory management systems quickly and easily. Set up secure, HIPAA-compliant databases to serve as a foundation for data collection and prototyping. Leverage custom validation and cell-level permissions to build secure CRMs for modern financial service teams. Easily build enhancements and customizations as you scale your business. Custom data validation maintains consistency, so your information is always trustworthy.
  • 17
    GuidePoint Security

    GuidePoint Security

    GuidePoint Security

    We provide organizations with proven expertise, tailored solutions, and services to help make better cybersecurity decisions that minimize risk. Our white-glove approach helps us understand your unique challenges, evaluate your cybersecurity ecosystem and recommend tailored solutions that deliver your desired security outcomes. Evolving technologies and increasing complexities make keeping up with the cybersecurity landscape a demanding responsibility. It’s hard to attract and retain the right expertise to achieve the desired security outcomes. The global cybersecurity workforce needs to grow by 65% to effectively defend organizations’ critical assets. Our team works side-by-side with you as your cybersecurity partner. The reality is that every organization’s cybersecurity ecosystem requires a custom approach to the threat landscape. That’s why we analyze, compare and recommend best-fit security solutions on a tailored basis.
  • 18
    Unit 42

    Unit 42

    Unit 42

    As the threat landscape changes and attack surfaces expand, security strategies must evolve. Our world-renowned incident response team and security consulting experts will guide you before, during, and after an incident with an intelligence-driven approach. Proactively assess and test your controls against real-world threats targeting your organization, then communicate your security risk posture to your board and key stakeholders. Improve your business resilience with a threat-informed approach to breach preparedness and tighter alignment across your people, processes, technology, and governance. Deploy Unit 42 incident response experts to quickly investigate, eradicate and remediate even the most advanced attacks, working in partnership with your cyber insurance carrier and legal teams. As threats escalate, we act as your cybersecurity partner to advise and strengthen your security strategies.
  • 19
    Quantum Origin

    Quantum Origin

    Quantinuum

    Experience the world’s only quantum-computing-hardened encryption keys, ensuring provably superior protection and allowing you to seamlessly strengthen your existing cybersecurity systems for enhanced security today, and into the future. Every organization owns sensitive data that must be kept secret at all costs. Quantum Origin adds unmatched cryptographic strength to existing cybersecurity systems, giving your enterprise a long-term edge against cyber criminals. Maintaining the trust of customers, shareholders, and regulators means adapting and strengthening your cybersecurity foundations. Adopting Quantum Origin showcases your commitment to staying ahead of potential threats. Quantum Origin verifiably strengthens the cryptographic protection around your technology and services, proving you take the privacy and security of your customer's data as seriously as they do. Let your customers know their data is safe with the ultimate in cryptographic protection.
  • 20
    Axio

    Axio

    Axio

    The only platform that rapidly aligns security initiatives to address risks that matter and actually protect the business. Analyze the unique risks to your business and calculate how individual scenarios would impact the bottom line. Plan for the cyber threats that will have the largest financial impact across your organization. Get actionable results fast with transparent pre-built calculations. Facilitate meaningful communication without training in statistical analysis methods. Continuously model how security decisions will impact business strategy. Improve your cybersecurity program’s posture in a single dashboard. Assessments can be completed 70% faster so you can spend more time addressing priorities on your roadmap. Cybersecurity risk assessments readily available (NIST CSF, C2M2, CIS20, CMMC, and Ransomware Preparedness) with the option to custom configure your own mode.
  • 21
    Inspired eLearning Security Awareness
    From small businesses to global enterprises to public institutions, employees are the most important asset in any organization — but they’re also the weak point in its cybersecurity defenses. We can change that. Our Security Awareness training solutions effect meaningful, sustainable changes in any workforce. With Inspired eLearning, employees aren’t just aware of the dangers presented by an ever-changing threat landscape: they’re empowered to protect your organization from them.
  • 22
    SCYTHE

    SCYTHE

    SCYTHE

    SCYTHE is an adversary emulation platform for the enterprise and cybersecurity consulting market. The SCYTHE platform enables Red, Blue, and Purple teams to build and emulate real-world adversarial campaigns in a matter of minutes. SCYTHE allows organizations to continuously assess their risk posture and exposure. SCYTHE moves beyond just assessing vulnerabilities. It facilitates the evolution from Common Vulnerabilities and Exposures (CVE) to Tactics, Techniques, and Procedures (TTPs). Organizations know they will be breached and should focus on assessing detective and alerting controls. Campaigns are mapped to the MITRE ATT&CK framework, the industry standard and common language between Cyber Threat Intelligence, Blue Teams, and Red Teams. Adversaries leverage multiple communication channels to communicate with compromised systems in your environment. SCYTHE allows you to test detective and preventive controls for various channels.
  • 23
    SavantX SEEKER
    TRUSTWORTHY AI FOR YOUR CONTENT - SEEKER is a retrieval-augmented generation (RAG) AI chat platform that securely extracts and analyzes information from large data sets, providing trustworthy insights and optimization for individual use and organizations. Go beyond all the features of ChatGPT and other leading Large Language Models (LLMs), with radical transparency. SEEKER revolutionizes the way organizations access and understand their data. With seamless integration of Generative AI, SEEKER enables frictionless access to vast knowledge repositories, providing actionable insights and uncovering hidden relationships and patterns.
    Starting Price: $7.99/month/user
  • 24
    SentryXDR

    SentryXDR

    Logically

    Logically’s award-winning SOC-as-a-Service is light-years beyond your average SIEM. Get next-level visibility, threat detection, and actionable intelligence across your network. SentryXDR leverages machine learning and AI to analyze, correlate, detect, and respond to known and unknown threats without the additional time and expense of hiring and training an in-house security team. At Logically, we see organizations struggle with increasingly complex IT infrastructures made even more challenging by rapidly evolving cyber threats and a lack of human resources. SentryXDR combines powerful SIEM technology driven by AI and machine learning (ML) with a SOC team to deliver relevant, actionable alerts in real time and bridge gaps in your organization’s cybersecurity. In today’s data-dependent business environments, cyber threats are a 24/7/365 reality.
  • 25
    Concourse

    Concourse

    Incisive Software

    Incisive’s Analytics Essentials Platform provides a robust framework for managing low-code/no-code, spreadsheets, and open-source deployments. The platform's core, Concourse, centralizes the control, knowledge, and management of various analytic assets, enhancing oversight. Features such as advanced discovery, search, and filter capabilities allow users to inventory assets across their network quickly. Change management and continuous monitoring functions ensure that deployments remain secure and compliant, while flexible asset management, alerting, and notifications add layers of control. Alongside Concourse, our Xcellerator tool works within Microsoft Excel to ensure accuracy in traditional spreadsheets. The emphasis on security, compliance, and trustworthy data makes Incisive Analytics Essentials an essential asset for organizations aiming to navigate the complexities of modern data management and maintain a strong foundation based on accuracy and control.
  • 26
    Senteon System Hardening
    Replace default settings with optimal security across workstations, servers, and browsers. Experience the precision of technology engineered for CIS standards compliance. Begin with a comprehensive assessment of your current security posture and compliance levels. Our system quickly identifies areas for improvement, setting the stage for targeted remediation. Implement automated remediation tailored to your specific needs. Senteon’s technology aligns your systems with CIS benchmarks, ensuring every endpoint is secure and compliant. Maintain ongoing protection with continuous monitoring and updates. Senteon ensures your cybersecurity measures evolve alongside emerging threats and new policies, keeping your systems resilient over time. Transform complex compliance challenges into streamlined, automated processes. Senteon brings clarity and ease to CIS benchmark standards, making compliance accessible for businesses of all sizes.
  • 27
    OpenTHC

    OpenTHC

    OpenTHC, Inc.

    OpenTHC is a suite of Open Source software for cannabis growers, processors, laboratories and retailers. OpenTHC Lab portal streamlines communication between Labs, their customers, and regulatory systems. Easily track samples, add results, and submit COAs to your customers and your state’s regulatory system. OpenTHC's retail Point-of-Sale platform includes in-store menus, loyalty programs, and easy inventory management for a fraction of the price that you are currently paying. Bring key insights to light with robust reporting and analytics tools. Increase production efficiency, track profitability, identify opportunities with your customers and analyze inventory. With five years of experience navigating an evolving regulatory landscape, OpenTHC can provide regulators with a fresh perspective for writing legislation that provides transparency, security, and reliability.
    Starting Price: Free
  • 28
    Everbridge Risk Center
    Risk Center is a risk monitoring solution that integrates risk intelligence technology and resources around all-hazards information collection and analysis, enhancing your ability to monitor, analyze, and respond to risk. Combining thousands of the most trustworthy data sources with an experienced team of analysts at our Risk Intelligence Monitoring Center (RIMC), Risk Center’s targeted real-time alerting streamlines your organization’s ability to monitor and analyze worldwide incidents and events, dramatically increasing your ability to respond to risks that threaten your people, organization, and supply chain. This comprehensive, configurable risk monitoring solution delivers actionable information that helps reduce risk wherever your people live, work, or travel. Satisfy Duty of Care obligations with real-time risk assessment and hyper-local data of the threat landscape wherever your employees live, work, and travel.
  • 29
    Collibra

    Collibra

    Collibra

    With a best-in-class catalog, flexible governance, continuous quality, and built-in privacy, the Collibra Data Intelligence Cloud is your single system of engagement for data. Support your users with a best-in-class data catalog that includes embedded governance, privacy and quality. Raise the grade, by ensuring teams can quickly find, understand and access data across sources, business applications, BI and data science tools in one central location. Give your data some much-needed privacy. Centralize, automate and guide workflows to encourage collaboration, operationalize privacy and address global regulatory requirements. Get the full story around your data with Collibra Data Lineage. Automatically map relationships between systems, applications and reports to provide a context-rich view across the enterprise. Hone in on the data you care about most and trust that it is relevant, complete and trustworthy.
  • 30
    Logsign

    Logsign

    Logsign

    Logsign is a global vendor that specializes in providing comprehensive cybersecurity solutions that enable organizations to enhance their cyber resilience, reduce risk, and streamline security processes while decreasing HR and operational chaos. Logsign consistently offers an efficient, user-friendly, and seamless platform and employs the latest technologies to establish secure, resilient, and compliant environments while providing organizations with comprehensive visibility into their IT infrastructure, enhancing threat detection capabilities, and streamlining response efforts. In today's complex threat landscape, Logsign ensures that businesses have a robust cybersecurity posture in place, proactively safeguarding their systems, data, and digital assets. With a presence on four continents and a customer base of over 600 enterprises and governmental institutions as mentioned by Gartner SIEM Magic Quadrant two years in a row, Logsign also has high ratings on Gartner Peer Insight.
  • 31
    OneTrust GRC & Security Assurance Cloud
    Scale your risk and security functions so you can operate through challenges with confidence. The global threat landscape continues to evolve each day, bringing new and unexpected risks to people and organizations. The OneTrust GRC and Security Assurance Cloud brings resiliency to your organization and supply chain in the face of continuous cyber threats, global crises, and more – so you can operate with confidence. Manage increasingly complex regulations, security frameworks, and compliance needs with a unified platform for prioritizing and managing risk. Gain regulatory intelligence and manage first- or third-party risk based on your chosen methodology. Centralize policy development with embedded business intelligence and collaboration capabilities. Automate evidence collection and manage GRC tasks across the business with ease.
  • 32
    Freedom Access Control Software
    Identiv’s IT-centric, cyber-secure Freedom Access Control software system uses encryption bridge hardware at the network edge to communicate with onsite and geo-distributed software. Security in the healthcare and education industries is evolving. Learn how the IoT, the Industrial Internet of Things (IIoT), cloud, and mobility are impacting security at hospitals, healthcare organizations, and campuses worldwide. Freedom Access Control is based on a software-driven architecture that advances and leverages already powerful web-scale-based applications, making it possible to change the underlying software easily without affecting the rest of the system. The migration from hardware-driven to software-driven architectures embraced by IT departments and IT infrastructure providers also aligns with the current trend to leverage the IoT and cloud.
  • 33
    Conveyor

    Conveyor

    Conveyor

    Build trust with customers around data security. Conveyor is a platform that provides cloud-based companies what they need to prove they are trustworthy to their customers and ensure their vendors are trustworthy. Join the network and simplify building trust around data security. Conveyor is building the largest network of companies who know data security is a business driver not a cost center. We are creating a more trustworthy internet by simplifying the exchange of security information. Move compliance earlier in the sales cycle by streamlining sharing your security posture to customers and prospects. Spend 60% less time responding to customer security reviews by quickly answering questionnaires and enabling instant, self-serve access to security documents.
  • 34
    1BITUP

    1BITUP

    1BITUP

    1BITUP is a reputable cloud mining platform that offers users the opportunity to participate in mining operations and earn cryptocurrency rewards. The platform adheres to industry best practices, complies with regulatory requirements, and prioritizes security to ensure a safe and trustworthy mining experience for its users. 1BITUP operates with transparency, providing users with detailed information about its mining operations, no hidden fees, including operating specifications. At the core of 1BitUp’s ethos lies a dedication to transparency and trustworthiness. This transparency fosters trust among users, ensuring that they can confidently engage with the platform without fear of hidden fees or shady practices. Cutting-Edge Technology: 1BitUp leverages cutting-edge technology to optimize mining efficiency and maximize returns for its users. Customizable Mining Plans: Recognizing that one size does not fit all, 1BitUp provides customizable mining plans tailored to suit indiv
  • 35
    Scribe Security Trust Hub
    Scribe is a SaaS solution that provides continuous assurance for the security and trustworthiness of software artifacts, acting as a trust hub between software producers and consumers. Scribe centralized SBOM management system allows to effortlessly manage and share products SBOMs along with all their associated security aspects in a controlled and automated manner. SCRIBE KEY FEATURES: *Gain visibility and control the risk of all your products’ security aspects. *Trust but verify: streamline security guardrails to verify secure SDLC policy, based on trusted evidence. *Simplify secure SDLC processes, balancing responsibilities between dev and security teams. *Detect code tampering and software factory exploitations. *Enforce and demonstrate compliance with regulations and best practices. *Share SBOMs and security insights in a controlled manner with stakeholders.
    Starting Price: Free
  • 36
    Embedded Insurance

    Embedded Insurance

    Embedded Insurance

    Embedded Insurance is focused on making insurance simple, fast, and trustworthy. Embedded Insurance is an innovative platform that revolutionizes the legacy model to a seamless customer experience and provides the right insurance at the point of need. Our frictionless platform, Embedded Insurance, enables the distribution of insurance at the point of need by partnering with distributors and insurers in real-time, making the process convenient and, more importantly, trustworthy. Our customer-centric technologies provide personalized quotes, dynamic underwriting, and servicing, all in a fast, seamless, and secure environment. Leverage years of product, distribution, and data-driven successes to continually deliver industry-leading solutions for the next generation of online shoppers. Deliver the right products, from the right providers through data enrichment and data science at the right time, your customers' ‘point of need’.
  • 37
    Modzy

    Modzy

    Modzy

    Easily deploy, manage, monitor, and secure AI models in production. Modzy is the Enterprise AI platform designed to make it easy to scale trustworthy AI to your enterprise. Use Modzy to accelerate your deployment, management, and governance of trusted AI through the power of: Enterprise-grade platform features including security, APIs, and SDKs with unlimited model deployment, management, governance and monitoring at scale. Deployment options—your hardware, private, or public cloud. Includes AirGap deployments and tactical edge. Governance and auditing for centralized AI management, so you'll always have insight into AI models running in production in real-time. World's fastest Explainability (beta) solution for deep neural networks, creating audit logs to understand model predictions. Cutting-edge security features to block data poisoning and full-suite of patented Adversarial Defense to secure models running in production.
    Starting Price: $3.79 per hour
  • 38
    Trustworthy

    Trustworthy

    Trustworthy

    The easy way to protect, organize and optimize your most important information. Everything you need to keep your family organized and prepared, in one place. Keep family IDs and vaccine cards on hand. Organize and share family passwords. Catalog valuables for insurance purposes. Document financial accounts and investments. Receive auto-reminders to keep things up-to-date. Secure estate and legal documents. Invite family members and trusted advisors. Most families are spread out in different locations, with important legal, financial, and medical documents splintered between filing cabinets and digital storage. And as digital family information grows in volume, it's increasingly stored in separate places. That’s where Trustworthy comes in. Between the little things like renewing your passport and the big things like planning your estate, we built Trustworthy so that you and your loved ones are prepared for whatever may come.
    Starting Price: $120 per year
  • 39
    UpGuard BreachSight
    Uphold your organization’s reputation by understanding the risks impacting your external security posture, and know that your assets are always monitored and protected. Be the first to know of risks impacting your external security posture. Identify vulnerabilities, detect changes, and uncover potential threats around the clock. Constantly monitor and manage exposures to your organization, including domains, IPs, and employee credentials. Proactively identify and prioritize vulnerabilities for remediation. Make informed decisions based on accurate, real-time insights. Stay assured that your external assets are constantly monitored and protected. Be proactive in your cybersecurity efforts by continuously monitoring, tracking, and reporting on your external attack surface. Ensure your digital assets are continually monitored and protected with comprehensive data leak detection. Have total visibility into all your known and unknown external assets.
    Starting Price: $5,999 per year
  • 40
    Zeguro

    Zeguro

    Zeguro

    Get holistic risk management with Zeguro Cyber Safety, our cybersecurity solution, and cyber insurance. Holistic risk management consists of four steps: avoid, mitigate, accept, and transfer. While you can’t avoid all risk, mitigate and reduce it to an acceptable level with our intuitive cybersecurity tools. Finally, transfer your risk by purchasing our cyber insurance, tailored to your organization’s unique risk profile. Prevent cyber attacks with our security tools, and get potential Zeguro Cyber Safe discounts on your insurance. It’s a win-win for your business and peace of mind. The regulatory landscape is ever-evolving, making compliance a challenging task for businesses. Depending on your industry, the data you process, and other factors, there are several frameworks and regulations you may need to comply with. Failure to meet requirements can result in hefty fines. Simplify your compliance efforts. Zeguro Cyber Safety can help you meet several requirements.
  • 41
    UltraDDR

    UltraDDR

    Vercara

    UltraDDR is a cutting-edge protective DNS (PDNS) solution purposely built to secure the human element of online interactions, offering automatic threat eradication and setting a new standard in layer 8 cybersecurity. Discover UltraDDR (UltraDNS detection and response), the industry’s leading protective DNS solution that preempts attacks. By integrating both recursive and private DNS resolver technologies, UltraDDR proactively blocks malicious queries and maps adversary infrastructure. The shift from a reactive to a proactive security stance ensures your business remains a step ahead of malicious traffic and cybercriminal activity. Proactively protect employees at work, at home, and on the go. Automatically detect and block nefarious connections or new threat actors the very first time they appear in any phishing, social engineering, or supply chain attack. Enforce acceptable usage policies with category-based web filtering and customized block/allow lists.
  • 42
    AirCISO

    AirCISO

    Airiam

    AirCISO is Airiam’s extended detection and response (XDR) software that gives CISOs, IT Managers, CIOs, and other leaders the insights they need to improve their organization’s cybersecurity. Understand the threats in your environment and relate them to the MITRE ATT&CK® framework. Keep software patched by knowing what vulnerabilities exist within your system using common vulnerabilities and exposures (CVE) data. Satisfy elements of compliance and regulatory frameworks like the PCI DSS, CMMC, NIST SP 800-53, and HIPAA. AirCISO provides a unified view across your entire IT landscape. Users can get visibility into endpoints, email, servers, Cloud, network, third-party, and IoT systems. The information simplifies the ability to detect and isolate threats. AirCISO services as the single source of truth for your teams and tools. Take a strategic view of your cybersecurity with dashboards and metrics that show your business risk, maturity over time, and ROI.
    Starting Price: $0
  • 43
    Circularise

    Circularise

    Circularise

    Circularise is the leading blockchain platform that provides digital product passports for end-to-end traceability and secure data exchange for industrial supply chains. Use Circularise's digital product passports to have a detailed record of your product's origin, material composition, LCA and environmental data backed by blockchain-powered chain of custody. Environmental, social, and due diligence legislation is gaining momentum around the world. Have trustworthy data on material, product and supply chain metrics at hand. Ensure compliance with regulations and reduce manual processes using digital product passports. Mass balance bookkeeping using spreadsheets can lead to costly mistakes. MassBalancer helps you to manage materials using pre-defined processes and conversion factors without the risk of over-allocation. Send products and generate sustainability declarations in a few clicks.
  • 44
    ClearPath 360

    ClearPath 360

    ClearPath Energy International

    For many organizations, energy and sustainability programs have become a core component of everyday business operations. A comprehensive strategy supported by the right technology and services can have an impact on the bottom line and in the court of public opinion. In the global landscape, energy efficiency remains at the forefront of the energy ecosystem and an essential component of a comprehensive plan for short and long-term impact. A constantly changing energy industry presents challenges and opportunities for organizations. Innovative technologies, emerging products, services providers are all lining up to secure your business. We can provide turn-key solutions to supplement, compliment or develop a corporate energy strategy to impact your organization’s bottom line. Independent and Objective. Representing our client’s best interest is at the forefront of our comprehensive services, both commercially and internationally.
  • 45
    Holochain

    Holochain

    Holochain

    An end-to-end open source P2P app framework. Local circles of trust provide data integrity without centralized authorities. Holochain delivers the promises of blockchain with a mashup of proven tech that provides self-owned data, a distributed database, and peer accountability. Holochain helps by creating an alternative to the dominant centralized systems of the Internet, protecting our ability to make our own choices, and giving trustworthy information we can act on. We call this 'digital agency', and we believe it will give us the power to face today's complex problems, together. Access other Holochain apps as if they were part of your codebase. No HTTP client, just function calls with optional access control. Compute and data live at the edges, which means there’s no infrastructure for you to maintain and defend. Holochain automatically adapts to disruptions and threats.
  • 46
    Innvikta

    Innvikta

    Innvikta Cybersecurity Solutions

    Innvikta is proud to introduce InSAT, a cutting-edge Security Awareness Training platform that redefines the way organizations prepare for cyber threats. With InSAT, we offer a comprehensive platform that combines advanced cyber attack simulations with a feature-rich Learning Management System (LMS) featuring an extensive library of engaging training content. Together, these elements create an unparalleled learning experience that empowers your team to become formidable guardians against cyberattacks. At the heart of InSAT lies its revolutionary cyber attack simulation, a powerful tool that enables you to assess and enhance your team's resilience to multiple attack vectors. Gone are the days of one-dimensional training – InSAT challenges your users with realistic scenarios, ensuring they are prepared to face the ever-evolving threat landscape.
  • 47
    Y2Payments

    Y2Payments

    Y2Payment Systems

    Superior, high speed, secure payment processing system without bundled or tiered rate structures tailored to your business needs. We work with all online business types. Any entity that takes credit card and/or pay by phone. Y2Payments can simply review one of your statements and detail out all the fees you are currently charged for and where you will save money – today. We work with resellers and white label partners of our world class payment gateway products. Every business needs a trustworthy platform that offers all types of transaction and payment options to make working with your business seamless. We will advise you as to the best payment solution for streamlining your business operations to enable you to automate and grow your revenue streams and shatter your business goals.
  • 48
    TruKno

    TruKno

    TruKno

    Keep up with how adversaries are bypassing enterprise security controls based on the latest cyber attack sequences in the wild. Understand cyber attack sequences associated with malicious IP addresses, file hashes, domains, malware, actors, etc. Keep up with the latest cyber threats attacking your networks, your industry/peers/vendors, etc.​ Understand MITRE TTPs (at a ‘procedure’ level) used by adversaries in the latest cyber attack campaigns so you can enhance your threat detection capabilities.​ A real-time snapshot of how top malware campaigns are evolving in terms of attack sequences (MITRE TTPs), vulnerability exploitation (CVEs), IOCs, etc.​
  • 49
    Trend Micro Smart Protection Suites
    The threat landscape is constantly changing, and traditional security solutions can’t keep up. Turning to multiple point products on a single endpoint results in too many products that don’t work together, increases complexity, slows your users, and leaves gaps in your security. To further complicate matters, you’re moving to the cloud and need flexible security deployment options that will adapt as your needs change. There is no silver bullet that stops all of today’s evolving threats. You need smart security that uses the right technique for each type of threat without slowing you down. Security that is connected by using multiple layers to stop emerging threats, and reduce management overhead. Security that is optimized to work in your environment from a forward-thinking, proven vendor that is always working on the next generation of security. It’s time to think seriously about Trend Micro Smart Protection Suites.
  • 50
    TORTUS

    TORTUS

    TORTUS

    Operating System Leverage in Electronic Records, or OSLER, is a fully digital AI staff member, an AI agent that can see the screen and use the mouse and keyboard just like you do. Our mission is to eliminate human error in medicine through clinician co-working with AI. OSLER, our AI co-pilot, will be the world’s first fully digital member of the healthcare team. OSLER was built by clinicians, for clinicians, and designed from the ground up to protect patient privacy. OSLER is cyber-secure with CyberEssentials certification and is compliant with HIPAA, DTAC, GDPR, DPST, and pending ISO27001 regulations. As an AI agent, it has the same capabilities as a human user and will be able to control any EHR and any other program (e.g. PACS) on your system, without the need for integrations. Automating and supplying clinical AI in any workflow, however complex or multi-system. Putting humanity back into healthcare, private, cybersecure, healthcare-compliant.