Alternatives to DNSdumpster.com

Compare DNSdumpster.com alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to DNSdumpster.com in 2024. Compare features, ratings, user reviews, pricing, and more from DNSdumpster.com competitors and alternatives in order to make an informed decision for your business.

  • 1
    EasyDMARC

    EasyDMARC

    EasyDMARC

    EasyDMARC is a B2B SaaS solution that makes email authentication simple for small, medium, and enterprise businesses. In short, we secure domain and email infrastructure, protecting you and your business from phishing (email spoofing) attacks and increasing email deliverability. EasyDMARC’s deliverability tool, EasySender, covers all the aspects of email deliverability. The variety of features on the platform cover email list verification, mailbox warmup, and inbox placement. With EasyDMARC, you can achieve the following: -Visibility to the business email environment -Business identity control -Operations and communication security -Email deliverability With offices in the US, Netherlands, and Armenia, the company delivers the most comprehensive products for anyone who strives to build the best possible defence for their email ecosystem. EasyDMARC ultimately provides peace
    Leader badge
    Compare vs. DNSdumpster.com View Software
    Visit Website
  • 2
    Site24x7 DNS Lookup
    Commonly known as the phonebook of the internet, DNS translates domain names to IP addresses so browsers can retrieve the necessary information. For example, every machine on the internet, be it laptops or your web servers has a unique IP address. Site24x7's DNS Lookup tool lists out the relevant DNS records for the entered domain names. This comes in handy since any changes to the DNS records are captured instantly. You can also use Site24x7 DNS monitoring to monitor your Distributed DNS infrastructure. DNS records are text files that contain holistic information about the particular domain name including its IP address, alias names, etc. Lists if the given address is an alias or subdomain of a domain. All CNAME records point to a domain and not an IP address.
  • 3
    KeyCDN

    KeyCDN

    Proinity

    KeyCDN is a high-performance content delivery network that has been built for the future. It only takes a few minutes to start delivering content to your users at a blazing fast speed. Each edge server is meticulously crafted with an advanced TCP stack, 100% SSD coverage, and much more. Every account, large or small, has access to all of our features, like HTTP/2, Brotli, TLS 1.3, and many more. Our network utilizes IP anycast and our latency-based routing technology for leading performance. Simply add a domain that you would like to supercharge. Optionally make advanced customizations or even use a custom subdomain. Effortlessly add to any CMS, framework, or custom application. Improve image performance by reducing the overall size and using the next-gen formats. Increase image speed by being distributed globally through our premium edge locations.
    Starting Price: $49 per year
  • 4
    DNS Lookup

    DNS Lookup

    DNSLookup.Pro

    Get Started by Entering Your Domain or IP Address. By entering your domain or IP address you can quickly check your website's name servers and network information. DNS Lookup provides a variety of essential tools for webmasters and site owners, including ASN Look up, Port scanner, SSL Checker, and subnet calculator. DNS Lookup is designed to be easy to use. The platform's interface makes it easy for users to navigate and perform various tasks. Using DNS Lookup can save webmasters and site owners time and money by providing a one-stop-shop for domain tasks.
  • 5
    Misk

    Misk

    Misk

    You can transfer an existing domain registration to Misk in a few easy steps. Search for your name to see if it's available. Register with our domain essentials package to use our DNS, hosting, and email. Use us as your neutral registrar while pointing your domain's nameservers to your hosting company. Includes ICANN and registry fees, and easy ownership transfers for most domains. Point your domain to any hosting company, Redirect visitors to another website, and point additional domains to your main one. Managing multiple names is time-consuming, We provide detailed reports, summaries, and the ability to make many changes at once. We do not use your domain search data for any other purpose. Clarity on when your domain is deleted after the expiration date and renewal grace periods. We follow strict guidelines to promote competition and keep your registration safe. A copy of your domain ownership details is stored with the domain registry, securing your ownership.
    Starting Price: $15 per year
  • 6
    DNSDataView

    DNSDataView

    DNSDataView

    This utility is a GUI alternative to the NSLookup tool that comes with the Windows operating system. It allows you to easily retrieve the DNS records (MX, NS, A, SOA) of the specified domains. You can use the default DNS server of your Internet connection, or use any other DNS server that you specify. After retrieving the DNS records for the desired domains, you can save them into a text/XML/HTML/CSV file. DNSDataView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - DNSDataView.exe After running it, you can type one or more domains that you wish to view their DNS information, and click 'Ok'. After very short time, you should get all DNS records of the specified domains in the main window of DNSDataView.
  • 7
    DNS Checker

    DNS Checker

    Softrix Technologies

    Whether you have recently changed your DNS records, switched web host, or started a new website - checking whether the DNS records are propagated globally is essential. DNS Checker provides a free DNS propagation check service to check domain name system records against a selected list of DNS servers in multiple regions worldwide. Perform a quick DNS propagation lookup for any hostname or domain, and check DNS data collected from all available DNS servers to confirm that the DNS records are fully propagated. Perform a quick DNS propagation lookup for any domain. Our DNS propagation test tool features a comprehensive list of 100+ global DNS servers, which makes global DNS checks more effortless than ever. It is designed to collect, parse, and display all the DNS propagation results on the map, going beyond text-based propagation reports.
  • 8
    IOConverters

    IOConverters

    IOConverters

    Make your day with us by choosing from our large selection of tools for better business revenue. In summary, the DNS lookup tool is a vital internet infrastructure component, acting as the spine for converting domain names into IP addresses and facilitating smooth device communication online. It serves complex roles, including domain name resolution, caching, error handling, query type support, trace and debugging, and security features. This tool indispensably enhances user convenience, optimizing internet performance, settling fault toleration, strengthening security, and aiding network administration. Ultimately, they contribute to a smooth and dependable online experience for users worldwide. If you are struggling to get more traffic and enhance your website performance, then use these website management tools and in-depth web analysis. Our mission is to provide you with a one-stop platform that caters to all your digital transformation needs.
    Starting Price: $4 per month
  • 9
    WebSniffer

    WebSniffer

    WebSniffer

    WebSniffer is an internet intelligence platform that tracks changes on the web and provides actionable insights to its users. The platform currently offers the following features: - view HTTP response headers of any web page - perform domain name lookups - perform IP address lookups - reverse DNS lookups - reverse IP lookups - display users information such as their IP address, user agent, and more. You can also generate random and secure passwords with WebSniffer. On the WebSniffer roadmap, the following milestones are planned: - Upgrading the user interface - Upgrading to a modern web platform - Adding API support - Adding both free and paid plans - Adding multiple separate modules, such as WHOIS, RDAP, domain monitoring, etc.
  • 10
    whatsmydns.net

    whatsmydns.net

    whatsmydns.net

    whatsmydns.net lets you instantly perform a DNS lookup to check a domain name's current IP address and DNS record information against multiple nameservers located in different parts of the world. You can test changes made to new or existing domains and see if they have been updated correctly without the need to manually query remote servers. This gives you immediate insight into how users globally may be resolving DNS records for your website, email or other online service. Many operating systems include DNS tools to check DNS records manually for diagnosing problems. However, using these tools can be complicated to understand for non-technical people which is why the whatsmydns.net DNS checker was created to help with quickly checking DNS propagation.
  • 11
    DNSPropagation.net

    DNSPropagation.net

    DNSPropagation.net

    DNS propagation check is useful when you switched web host or started a new website and you just changed your domain DNS name servers from your domain registrar. This tool will perform a free DNS lookup against your IP address and will confirm if the website is completely propagated worldwide or not. There are ways to speed up DNS propagation, the first one is to use a good provider like the ones mentioned before. The other thing you can do to improve DNS propagation time is to set your DNS zone TTL low. When you migrate your website and make DNS changes you want the DNS switchover to happen as fast as possible. You can switch your current TTL and reduce the time before you perform the migration. 600 (10 minutes) is a good TTL value, you must do it at least 24 hours before the migration. 10 minutes before making the change, you can set it even lower, to 60 (1 minute).
  • 12
    Deep Dig

    Deep Dig

    Happymagenta

    Deep Dig is an advanced DNS lookup utility with DNS trace support and history. With it, you can quickly look up DNS records by simply specifying record types, custom servers, ports, and other options right in the query, as you do in the dig command line utility. Support for A, AAAA, ANY, CNAME, PTR, NS, MX, SOA, and SRV records, and for the "-t type" option in the query. Support for "+trace" and "+all" options typed in the query/hostname field. Custom DNS server and port via "-h host" and "-p port" options and custom DNS server option type in the query. Support for DNS queries to local multicast IP addresses (automatically). Allows the querying of Bonjour/mDNS servers. Support for querying LLMNR servers. Automatic reverse DNS (PTR) record lookup when you type in IPv4/IPv6 address. Offers automatic IP country lookup on resolving an IP or domain name.
  • 13
    Constellix
    Next-generation DNS traffic management and network monitoring. Automatically route users to the best cloud, server, or CDN every time. We have everything to optimize your network and cloud architecture. Multi CDN allows you to effectively double your coverage map, ensuring 100% uptime even during provider outages, as well as significant performance gains. Balance out a provider’s weaknesses with another vendor’s strengths - that way you can be the fastest and enjoy 100% uptime across the globe. ITO automatically steers traffic to the fastest resources in your network. Our latency load balancers will update your DNS records to point to the fastest responding instances updated every 30 seconds! GLB combines GeoDNS routing logic with load balancing techniques to manage traffic flow on a global scale. Whenever a user queries your GLB records, they will be answered by nameservers in their originating region and will receive a response specific to their locale.
  • 14
    DNS Inspect

    DNS Inspect

    DNS Inspect

    DNSInspect helps you to spot domain errors through comprehensive tests. This tool checks your name, mail, and web servers for common problems and errors generating a nice report. The DNS (Domain Name System) is a big and hairy beast. This tool was built based on what We've learned over the years with great support from the users. We're constantly improving this tool, after the inclusion of IPv6 support our next goal is to add support for DNSSEC.
  • 15
    NsLookup.io

    NsLookup.io

    NsLookup.io

    NsLookup.io is a web-based DNS client that provides a simple and user-friendly interface for querying DNS records for a given domain name. It allows you to view all the DNS records for a website, including A, AAAA, CNAME, MX, SOA, and other types of records. NsLookup.io does not cache the DNS responses it shows, but the DNS servers that are queried usually do respond with a cached record set. This means that you will typically receive quick and responsive results, even if you are not connected to a fast internet connection.
  • 16
    MxToolbox

    MxToolbox

    MxToolbox

    Are you confident that your email is getting through? You rely on email for business critical communication, so you need to know your email has been delivered to your customers and you need to know who is sending email on your behalf. MxToolbox is your expert on email deliverability. Our newest product, MxToolbox Delivery Center, gives you the insight you need to manage your email configuration and troubleshoot emergent email issues in order to improve your email delivery. SPF, DKIM and DMARC can be complicated. MxToolbox Delivery Center is your comprehensive service for understanding email that has been sent "From" your domain. MxToolbox Delivery Center provides a complete analysis of the blacklist reputation for all of your email sending sources. No matter who is sending email on your behalf, your email reputation will be closely monitored to protect your email delivery and business from blacklisting.
    Starting Price: $129 per month
  • 17
    HostDime

    HostDime

    HostDime

    Global edge data centers are facilities located as close as possible to the end user, often in mid-sized cities. Infrastructure in large markets come across issues like data congestion and poor connection, causing high latency. HostDime's global edge data centers help enterprises increase performance, reduce latency, and gain lightning-fast speed on their deployment. HostDime’s mission is to design, build, and operate public Tier 4 data centers in emerging markets around the globe. HostDime only builds Tier 4 as a standard in its fleet; there’s no compromise on investment to deliver mission-critical infrastructure. HostDime’s in-house engineers are the sole developers and design engineers for our own facilities. Hybrid cloud combines on-premises or colocation servers with public clouds or physical servers so that data and applications can move between the clouds for increased agility, security, and cost-effectiveness.
  • 18
    Nexcess

    Nexcess

    Nexcess

    Hosting optimized for the industry's leading content & commerce platforms. We’re bundling industry leading plugins and themes with premium hosting, so you can build better sites and stores, faster (and easier). Nexcess website migration experts will work with you free of charge to make sure your website migration is worry-free. No one knows the applications you’re working on like we do and managed website migration services are designed with you in mind. Staging sites, dedicated IP addresses, instant auto-scaling. On-demand performance testing to troubleshoot & improve site speed. Our built-in Nexcess CDN offers 22 locations and advanced caching for ultra-fast loading. Always-on security monitoring & support from Magento experts 24/7/365, plus a Magento Master on-staff. Automated, immediate scaling for concurrency during traffic surges with 24 hours for free. Security you don't have to think about, built right into your hosting.
    Starting Price: $49 per month
  • 19
    DNSPerf

    DNSPerf

    DigiCert PerfOps

    DNSPerf offers DNS performance analytics and comparison to find the fastest and most reliable DNS for free based on millions of tests. All DNS providers are tested every minute from 200+ locations globally. All tests are over IPv4 with a 1-second timeout. The public data is updated once per hour, but contact us for real-time data. Add your own custom HTTP or DNS endpoints to be monitored privately for internal analysis. Fully documented API to build your own custom tools. Analyze the performance and availability of your CDN, or DNS. Debug and benchmark services using our network of global servers to run commands such as traceroute and curl. Have our raw-log data streamed in real time to a custom location. The simple UI allows fast control over your traffic and easy configuration. Analyze the performance and availability of your CDN or DNS in full detail. Use our RUM platform to monitor your own infrastructure like custom CDN or DNS.
    Starting Price: $99 per month
  • 20
    PatrOwl

    PatrOwl

    PatrOwl.io

    PatrowlHears supports your vulnerability watch process for your internal IT assets (OS, middleware, application, Web CMS, Java/.Net/Node library, network devices, IoT). Vulnerabilities and related exploitation notes at put at your disposal. Scan continuously websites, public IP, domains and subdomains for vulnerabilities, misconfigurations. Perform the reconnaissance steps, including the asset discovery and the full-stack vulnerability assessment and the remediation checks. Automation of static code analysis, external resources assessment and web application vulnerability scans. Access a comprehensive and continuously updated vulnerability database scored and enriched with exploit and threat news information. Metadata are collected and qualified by security experts from public OSINT and private feeds.
    Starting Price: €49 per month
  • 21
    Enterprise Offensive Security

    Enterprise Offensive Security

    Enterprise Offensive Security

    From the moment you agree to our terms we start our AI-Assisted approach to network penetration testing and vulnerability assessments. Weekly emerging threats can be overwhelming to defend! Our ‘in the know’ and latest tools and techniques enables your defenders to encounter these TTPs before a real incident. We utilize each opportunity to do internal penetration testing. This method allows us on your network for us to simulate a breach in progress. Allowing you to ensure all endpoints internally are hardened. We take into account that attackers are enumerating your systems for holes right now and work expeditiously to give you a report with an action plan. We perform from multiple networks. WAN attacks along with external port scanning and external host identification and exploitation. Cost changes based on size. Direct control of your testers and their focus is critical. If there is not in-house team, we can fill the staffing gap for your business.
  • 22
    ScanFactory

    ScanFactory

    ScanFactory

    ScanFactory is an Attack Surface Management & Continuous Automated Vulnerability Assessment Platform that provides realtime security monitoring across all external assets of a company by enumerating & scanning its entire network infrastructure utilizing 15+ most trusted community-backed security tools & extensive database of exploits. Its vulnerability scanner stealthily performs a deep & continuous reconnaissance to map your entire external attack surface & are extended with handpicked top-rated premium plugins, custom wordlists & plethora of vulnerability signatures. Its dashboard can be used to discover & review all vulnerabilities sorted by CVSS & has enough information to understand, replicate & remediate the issue. It also has capability to export alerts to Jira, TeamCity, Slack & WhatsApp.
  • 23
    Hacker Target

    Hacker Target

    Hacker Target

    Simplify the security assessment process with hosted vulnerability scanners. From attack surface discovery to vulnerability identification, actionable network intelligence for IT & security operations. Proactively hunt for security weakness. Pivot from attack surface discovery to vulnerability identification. Find security holes with trusted open source tools. Get access to tools used by penetration testers and security professionals around the world. Hunt vulnerabilities from the attackers perspective. Simulating real world security events, testing vulnerabilities and incident response. Discover the attack surface with tools and open source intelligence. Protect your network with improved visibility. Over 1 million scans performed last year. Our vulnerability scanners have been launching packets since 2007. Fixing security issues requires you find them. Identify the issue, re-mediate the risk and test again to be sure.
    Starting Price: $10 per month
  • 24
    SpiderFoot

    SpiderFoot

    SpiderFoot

    No matter your use case, SpiderFoot will save you time by automating the collection and surfacing of interesting OSINT. Found a suspicious IP address or other indicators in your logs that you need to investigate? Maybe you want to dig deeper into the e-mail address used, or the links referenced in a recent phishing campaign your organization faced? With over 200 modules for data collection and analysis, you can be confident that with SpiderFoot you’ll be gaining the most comprehensive view into the Internet-facing attack surface of your organization. Red teams and penetration testers love SpiderFoot due to it’s broad OSINT reach and identification of low hanging fuit, revealing long-forgotten and unmanaged IT assets, exposed credentials, open cloud storage buckets and much more. Use SpiderFoot to continually monitor OSINT data sources and detect when new intelligence is discovered about your organization.
  • 25
    Quantum Armor

    Quantum Armor

    Silent Breach

    Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.
    Starting Price: From $49/asset/month
  • 26
    ResilientX

    ResilientX

    ResilientX

    Automated discovery and inventory of external assets empowered by passive scanning and view of an organization's digital attack surface, points, vulnerabilities, and risk score. Cyber exposure management is more than just a product, it’s your strategic ally in safeguarding your digital landscape. Going beyond the capabilities of conventional attack surface tools, it offers a panoramic view of an entire internet-facing digital infrastructure. Our meticulous process involves correlating, categorizing, and assessing each data point, ensuring our customers receive accurate and pertinent information. We go beyond by offering valuable insights and context, making sure you’re always a step ahead in cyber security. Get an actionable report, full of context and documentation to include for your GRC. Seamless setup, comprehensive testing, and robust posture management. Run a specific type of test or schedule it to be periodically run.
  • 27
    Sprocket Security

    Sprocket Security

    Sprocket Security

    Sprocket will work with your team to scope your assets and conduct initial reconnaissance. Ongoing change detection monitors and reveals shadow IT. After your first penetration test occurs, your assets are then continuously monitored and tested by expert penetration testers as new threats emerge and change occurs. Explore the routes attackers take exposing weaknesses across your security infrastructure. Work with penetration testers during your identification and remediation processes. Reveal the hackers' perspective of your organization's environment by the very same tools our experts use. Stay informed when your assets change or new threats are discovered. Remove the artificial time constraints on security tests. Attackers don't stop, and your assets and networks change throughout the year. Access unlimited retests, and on-demand attestation reports, remain compliant, and get holistic security reporting with actionable insights.
  • 28
    IntoDNS

    IntoDNS

    IntoDNS

    IntoDNS checks the health and configuration and provides DNS report and mail servers report. And provides suggestions to fix and improve them, with references to the protocols’ official documentation.
  • 29
    Sitechecker
    Get a detailed SEO report with a personalized checklist on how to improve your website and get to the top of Google. Whether you run a startup, SMB or e-commerce, Sitechecker will help you get to the top of Google without having to master SEO or complex SEO software. Whether you run a marketing, web development or design agency, Sitechecker will help you deliver SEO packages to clients without having to master it or hire experienced staff. Whether you are a marketer, designer, or a developer, Sitechecker will help you improve your website’s SEO without being an SEO expert. Run a technical SEO audit whether you are launching a website, moving your website, or looking for ways to improve search performance. Run a technical SEO audit whether you are launching a website, moving your website, or looking for ways to improve search performance. Google Search Console and Google Analytics collects valuable data about your website. But they don't tell you what to do based on this data.
  • 30
    DNS Check

    DNS Check

    Wind Serve

    DNS checks made easy. DNS Check enables you to monitor, share, and troubleshoot DNS records easily. Monitor Monitor DNS records and name servers for changes and lookup failures. Get notified if something changes. Import your entire zone file or just those records that you want to monitor. Share Request DNS record updates by sharing a link that shows which records are posted correctly, and which aren't. Get notified as updates are detected. Quickly troubleshoot and resolve DNS issues. If something's broken, our DNS checker allows you to identify whether it's there's a DNS issue involved and, if so, what to fix. The DNS Checker. At the heart of DNS Check is a DNS record checking tool, which compares the DNS records that you enter to what DNS servers are returning in response to queries. If there's an issue, the record checking tool enables you to identify it quickly. Detectable issues include: Unresponsive name server. The wrong IP address returned.
    Starting Price: $8 per user per month
  • 31
    DNS.WATCH

    DNS.WATCH

    DNS.WATCH

    Optimized for maximum speed, you will not feel any delays when browsing the web. We believe that everyone should have access to an uncensored resolver free of charge. Our resolvers only deliver uncensored records. DNS.WATCH believes in freedom. We are operating the following DNS resolvers. All our resolvers can be used free of charge. The resolvers are alive since 2014 and the project remains maintained. Our stats are fetched from our resolvers every few minutes. This reflects the sum of answer codes and queries from resolver1.dns.watch and resolver2.dns.watch. Usually, the last 5 minutes are shown. No organization should say what websites should or shouldn't be available to us, or the speed in which they load. By using our services you no longer have to trust your ISP and question their motives. You can rest assured that no dns queries are being censored by your resolver.
  • 32
    PassiveTotal
    RiskIQ PassiveTotal aggregates data from the whole internet, absorbing intelligence to identify threats and attacker infrastructure, and leverages machine learning to scale threat hunting and response. With PassiveTotal, you get context on who is attacking you, their tools and systems, and indicators of compromise outside the firewall—enterprise and third party. Investigation can go fast, really fast. Find answers quickly with over 4,000 OSINT articles and artifacts. Along with 10+ years of mapping the internet, RiskIQ has the deepest and broadest security intelligence on earth. By absorbing web data like Passive DNS, WHOIS, SSL, hosts and host pairs, cookies, exposed services, ports, components, and code. With curated OSINT and proprietary security intelligence, you can see everything—from every angle—on the digital attack surface. Take charge of your digital presence and combat threats to your organization.
  • 33
    Bishop Fox Cosmos
    You can't secure what you don't know about. Achieve real-time visibility with continuous mapping of your entire external perimeter — including all domains, subdomains, networks, third-party infrastructure, and more. Identify vulnerabilities targeted in real-world scenarios, including those involved in complex attack chains, with an automated engine that eliminates the noise and illuminates true exposures. Leverage expert-driven continuous penetration testing and the latest offensive security tools to validate exposures and uncover post-exploitation pathways, systems, and data at risk. Then operationalize those findings to close attack windows. Cosmos captures your entire external attack surface, discovering not only known targets but also those that are often out-of-scope for traditional technologies.
  • 34
    NVADR

    NVADR

    RedHunt Labs

    Discover, track and secure your exposed assets. You provide us the seed information, such as your company domain(s). Using 'NVADR', we discover your perimeter attack surface and monitor for sensitive data leakage. A comprehensive vulnerability assessment is performed on the discovered assets and security issues with an actual impact are identified. Continuously monitor the Internet for code / secret information leakage notify you as any such information about your organization is leaked. A detailed report is provided with analytics, stats and visualizations for your organization's Attack Surface. Comprehensively discover your Internet Facing Assets using our Asset Discover Platform, NVADR. Identify verified and correlated shadow IT hosts along with their detailed profile. Easily track your assets in a Centrally Managed Inventory complimented with auto-tagging and Assets classification. Get notification of newly discovered assets as well as attack vectors affecting your assets.
  • 35
    Venusense IPS

    Venusense IPS

    Venusense

    It contains Venustech’s accumulation and research results in intrusion attack identification, making it reach the international leading level in precise blocking. It can actively block a variety of in-depth attack behaviors such as network worms, spyware, Trojan horse software, overflow attacks, database attacks, advanced threat attacks, and brute force, which makes up for the lack of in-depth defense effects of other security products. Venusense IPS constantly updates detection capability through features, behaviors, sandboxes, and algorithms, while maintaining the advantages of traditional IPS, it defends against advanced persistent attacks (such as unknown malicious files, unknown Trojan horse channels), 0 day attacks, sensitive information leakage behaviors, precision attacks, enhanced anti-WEB scanning, etc.
  • 36
    Microsoft Advanced Threat Analytics
    Advanced Threat Analytics (ATA) is an on-premises platform that helps protect your enterprise from multiple types of advanced targeted cyber-attacks and insider threats. ATA leverages a proprietary network parsing engine to capture and parse network traffic of multiple protocols (such as Kerberos, DNS, RPC, NTLM, and others) for authentication, authorization, and information gathering. This information is collected by ATA, ATA takes information from multiple data sources, such as logs and events in your network, to learn the behavior of users and other entities in the organization, and builds a behavioral profile about them. Reconnaissance, during which attackers gather information on how the environment is built, what the different assets are, and which entities exist. Typically, this is where attackers build plans for their next phases of attack. Lateral movement cycle, during which an attacker invests time and effort in spreading their attack surface inside your network.
  • 37
    ANOZR WAY

    ANOZR WAY

    ANOZR WAY

    Discover executives & employees vulnerabilities before attackers. Assess and mitigate human-related cyber risks proactively with an all-in-one platform integrating users empowerment. Despite IT & security team efforts, sensitive people information is exposed from social media to darkweb: all data useful for attackers to target and impact people and their organization. ANOZR WAY technology performs attacker-like reconnaissance phase to detect exposed-compromised data, and identify people most at risk. Then, our proactive solutions guide security team and users to mitigate these human-related risks.
  • 38
    Pentest-Tools.com

    Pentest-Tools.com

    Pentest-Tools.com

    Get a hacker’s perspective on your web apps, network, and cloud. Pentest-Tools.com helps security teams run the key steps of a penetration test, easily and without expert hacking skills. Headquartered in Europe (Bucharest, Romania), Pentest-Tools.com makes offensive cybersecurity tools and proprietary vulnerability scanner software for penetration testers and other infosec pros. Security teams use our toolkit to identify paths attackers can use to compromise your organization so you can effectively reduce your exposure to cyberattacks. What you can do with Pentest-Tools.com Built by a team of experienced penetration testers, Pentest-Tools.com is a web-based platform that speeds-up the common steps performed in almost every assessment: reconnaissance, vulnerability scanning, exploitation, and report writing. Using the 20+ built-in tools, you get quick insights into targets' weaknesses so you know where to dig deeper, pop shells, and have fun.
    Starting Price: $85 per month
  • 39
    Microsoft Defender External ASM
    Microsoft Defender External Attack Surface Management defines your organization’s unique internet-exposed attack surface and discovers unknown resources to proactively manage your security posture. View your organization's web applications, dependencies, and web infrastructure through a single pane of glass with a dynamic record system. Gain enhanced visibility to enable security and IT teams to identify previously unknown resources, prioritize risk, and eliminate threats. View your rapidly changing global attack surface in real time with complete visibility into your organization’s internet-exposed resources. A simple, searchable inventory provides network teams, security defenders, and incident responders with verified insights into vulnerabilities, risks, and exposures from hardware to individual application components.
    Starting Price: $0.011 per asset per day
  • 40
    Ridgeback

    Ridgeback

    Ridgeback Network Defense

    Ridgeback disrupts attacks and eliminates intruders before their exploits can succeed. When an attacker attempts to gather information about your network, Ridgeback steps in to shape their behavior, deny them benefits, and impose costs for them. Ridgeback actively engages and frustrates them, freezing them or expelling them from your network in real time. Attackers can’t enumerate network resources, like IP addresses and ports. Attackers find that network discovery vulnerabilities to exploit are closed off. Attackers have their communications inside and outside the network frozen. Attackers experience their illicit movement getting locked up. Ridgeback is the only security software that acts according to the principles of cyber defense proposed by the United States of America Cyberspace Solarium Commission. Ensure that the cost of attack on a network running Ridgeback is very high and is not worth their time, which also dramatically reduces the cost of defense.
  • 41
    Symantec Zero Trust Network Access (ZTNA)
    Zero Trust Network Access is a SaaS solution that enables more secure and granular access management to any corporate resource hosted on-premises or in the cloud. It uses Zero Trust Access principles in delivering point-to-point connectivity, without agents or appliances, eliminating network-level threats. It cloaks all corporate resources on the network, fully isolating data centers from the end-users and the internet. The network-level attack surface is entirely removed, leaving no room for lateral movement and network-based threats, unlike the broad network access legacy solutions such as VPNs and NGFWs allow. As a critical component of a complete SASE solution, Symantec ZTNA delivers simple, direct, and secure access to just the applications that users need. It delivers secure access for a number of critical use cases. ZTNA provides point-to-point connectivity at the application level, cloaking all resources from the end-user devices and the internet.
  • 42
    Detectify

    Detectify

    Detectify

    Detectify sets the standard for External Attack Surface Management (EASM), providing 99.7% accurate vulnerability assessments. ProdSec and AppSec teams trust Detectify to expose exactly how attackers will exploit their Internet-facing applications. The Detectify platform automates continuous real-world, payload-based attacks crowdsourced through its global community of elite ethical hackers, exposing critical weaknesses before it’s too late. Detectify is available on the global market, except US-sanctioned countries. It is tech-agnostic, which means you can deploy the scanning engines as long as you are hosted in the cloud. Currently, Detectify is trusted by 1500+ security-conscious companies including popular app-makers King, Trello, Grammarly. No matter how much security knowledge you have, Detectify helps you stay on top of security and build safer web applications.
    Starting Price: $89 per month
  • 43
    BeEF

    BeEF

    BeEF

    BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context. The BeEF project uses GitHub to track issues and host its git repository. To checkout a non-read only copy or for more information please refer to GitHub.
  • 44
    Symatec Secure Access Cloud
    Symantec Secure Access Cloud is a SaaS solution that enables more secure and granular access management to any corporate resource hosted on-premises or in the cloud. It uses Zero Trust Access principles in delivering point-to-point connectivity without agents or appliances, eliminating network level threats. Secure Access Cloud provides point-to-point connectivity at the application level, cloaking all resources from the end-user devices and the internet. The network-level attack surface is entirely removed, leaving no room for lateral movement and network-based threats. Its simple-to-set, fine-grained and easy-to-manage access and activity policies prevent unauthorized access to the corporate resources by implementing continuous, contextual (user, device and resource-based context) authorization to enterprise applications allowing secured employee, partners and BYOD access.
  • 45
    Cerber Security

    Cerber Security

    Cerber Tech

    Cerber Security vigorously defends WordPress against hacker attacks, spam, and malware. Blazingly fast and reliable by design. A set of specialized request inspection algorithms screen incoming requests for malicious code patterns and traffic anomalies. Bot detection engine identifies and mitigates automated attacks. Mitigates brute force and code injection attacks. Restricts access with GEO country rules. Prevents both REST API and ordinary user enumerations. Restricts access to REST API and XML-RPC. Uses a global list of IP addresses known for malicious activity. Detects bots by using heuristic and content-based algorithms. Checks IP against a real-time database of IP addresses known for disseminating spam, phishing attacks and other forms of malicious activity. Thoroughly scans every file and folder on your website for malware, trojans, and viruses. Automatically removes malware and viruses. Monitors new, changed, and suspicious files.
  • 46
    DomainTools

    DomainTools

    DomainTools

    Connect indicators from your network with nearly every active domain and IP address on the Internet. Learn how this data can inform risk assessments, help profile attackers, guide online fraud investigations, and map cyber activity to attacker infrastructure. Gain insight that is necessary to make the right decision about the risk level of threats to your organization. DomainTools Iris is a proprietary threat intelligence and investigation platform that combines enterprise-grade domain and DNS-based intelligence with an intuitive web interface.
  • 47
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 48
    Securd DNS Firewall
    Make sure the Internet is always safe and available, to all your worldwide users, with our global, anycast dns firewall and dns resolver featuring 10ms resolutions, real-time threat protection, and a zero-trust posture to reduce your attack surface at the edge. Anti-virus protection can't keep up with the pace of modern malware, ransomware, and phishing attacks. It takes a layered approach to defend your assets from these threats. Deploying DNS filtering reduces the risk of a successful cyber attack by blocking access to malicious domains, disrupting downloads from compromised sites, or preventing malware from exfiltrating your data. DNS firewalls also provide real-time and historical visibility into endpoint DNS queries and resolution, which is necessary to hunt down and remediate infected and compromised devices quickly. Securd DNS Firewall is powered by a worldwide anycast network.
  • 49
    Kaspersky EDR

    Kaspersky EDR

    Kaspersky Lab

    Not long ago, a typical cyberattack would use mass malware. It would target separate endpoints and detonate within single computers. Mass malware attacks are automatic, they pick out random victims via mass emails, phishing websites, rogue Wi-Fi hotspots etc. The remedy was endpoint protection solutions (EPP), which would protect hosts from mass malware. Facing the effective EPP-based detection, attackers switched to the more costly, but more effective, tactic of launching targeted attacks against particular victims. Due to high cost, targeted attacks are usually used against companies, with the aim of getting profit. Targeted attacks involve reconnaissance and are designed for penetrating the victim’s IT system and evading its protection. The attack kill chain involves many hosts of the IT system. EPPs rely on what they see on a single endpoint. But advanced attacks act on many hosts, making relatively unsuspicious actions on yet another endpoint.
  • 50
    CyAmast

    CyAmast

    CyAmast

    CyAmast provides the most advanced insight and forensic capabilities on the market. With both power and simplicity, users can track the activity of individual or grouped IoT devices at the touch of a button and get granular reporting in real-time. CyAmast is an Australian based IoT Network security and analytics company that is changing the way enterprise and governments detect and protect networks from the pervasive threat of cyber attacks. CyAmast uses proprietarily developed technology that harnesses advances in Artificial Intelligence and Machine Learning to passively identify, detect, classify and defend organizations from the fastest growing attack surface - IoT. Detects and compiles an asset inventory list of all existing, new, and substituted IoT devices on the network and generates a vulnerability reports. Like a burglar alarm, CyAmast detects and alerts network operators when suspicious traffic streams are observed in IoT/OT network. Logs network behaviors for compliance.