Alternatives to Deep Freeze

Compare Deep Freeze alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Deep Freeze in 2024. Compare features, ratings, user reviews, pricing, and more from Deep Freeze competitors and alternatives in order to make an informed decision for your business.

  • 1
    Thinfinity Workspace

    Thinfinity Workspace

    Cybele Software, Inc.

    Thinfinity® Workspace 7 is a comprehensive, secure platform that offers a zero-trust approach, enabling secure and contextual access to corporate virtual desktops, virtual applications, internal web apps, SaaS, and files, whether they are on Windows, Linux, or mainframes. It supports various deployment models, including cloud, on-premise, and hybrid settings, and can be deployed on any cloud provider of your choice. With its proprietary reverse gateway technology, Thinfinity® Remote Workspace 7 ensures secure reverse connections over SSL with TLS 1.3 encryption. This robust approach doesn't require client-side installations, firewall modifications, or the opening of inbound ports on your network, thereby enhancing the security infrastructure of your business. The platform ensures all browser-based connections are secured over HTTPS, offering a wide variety of authentication options, from straightforward User/Password to sophisticated Active Directory authentication.
    Leader badge
    Partner badge
    Compare vs. Deep Freeze View Software
    Visit Website
  • 2
    Kasm Workspaces

    Kasm Workspaces

    Kasm Technologies

    Kasm Workspaces streams your workplace environment directly to your web browser…on any device and from any location. Kasm uses our high-performance streaming and secure isolation technology to provide web-native Desktop as a Service (DaaS), application streaming, and secure/private web browsing. Kasm is not just a service; it is a highly configurable platform with a robust developer API and devops-enabled workflows that can be customized for your use-case, at any scale. Workspaces can be deployed in the cloud (Public or Private), on-premise (Including Air-Gapped Networks or your Homelab), or in a hybrid configuration.
    Leader badge
    Compare vs. Deep Freeze View Software
    Visit Website
  • 3
    Azul Platform Prime
    Azul Platform Prime turbocharges the performance and scalability of your Java ecosystem with a hyper-optimized runtime that maximizes performance while driving down infrastructure costs. Get more transactions from the same hardware and accelerate Java performance, even as loads increase. Slash capital expenses for servers by as much as 50%, cut operating expenses for cloud services (with no over-provisioning), and drive continuous value. Maintain consistent response times, reduce system stalls, and provide better services—all with less infrastructure. From big data to payment processing, the demand of today’s advanced applications creates untenable infrastructure costs for the enterprise. Azul Platform Prime transforms the economics of deploying these applications in the cloud, driving down costs and enabling competitive advantage.
  • 4
    VMware Fusion Pro
    VMware Fusion gives Mac users the power to run Windows on Mac along with hundreds of other operating systems side by side with Mac applications, without rebooting. Fusion is simple enough for home users and powerful enough for IT professionals, developers and businesses. Running Windows on Mac is only the beginning. VMware Fusion lets you choose from hundreds of supported operating systems, from lesser-known Linux distributions to the latest Windows 10 release, to run side by side with the latest macOS release. Fusion makes it simple to test nearly any OS and app on a Mac. Build and test apps in a sandbox while securely sharing local source files and folders. Fusion Pro now includes a RESTful API to integrate with modern development tools like Docker, Vagrant, Ansible, Chef, and others to fit the power of VMware into today’s Agile and DevOps-oriented production pipelines.
  • 5
    Shadow Defender

    Shadow Defender

    Shadow Defender

    Shadow Defender is an easy-to-use security solution (for Windows operating systems) that protects your PC/laptop real environment against malicious activities and unwanted changes. Shadow Defender can run your system in a virtual environment called 'Shadow Mode'. 'Shadow Mode' redirects each system change to a virtual environment with no change to your real environment. If you experience malicious activities and/or unwanted changes, perform a reboot to restore your system back to its original state, as if nothing happened. With Shadow Defender, you have the flexibility to specify which files and folders are permanently saved to the real environment. This ensures important files and folders are kept after a reboot. If you want to make a maintenance-free computer, Shadow Defender will be your best choice. Surf the internet safely and eliminate unwanted traces. Eliminate system downtime and maintenance costs. Reboot to restore your system back to its original state.
    Starting Price: $39 one-time payment
  • 6
    ToolWiz Time Freeze
    Create a virtual environment as a copy of the real system where allows an unmodified operating system with all of its installed software to run, keeping your actual system frozen and away from unwanted changes and malicious threats. Nothing bad can happen to your PC while Toolwiz Time Freeze is up and running. Run multiple operation systems (real&virtual systems) at the same time on the same PC without reboot and easily switch between them to optimize your PC resources and improve efficiency. Consolidate the management and utilization of your system’s resources to help you build a more flexible and responsive IT infrastructure. No matter what changes are made, no matter what happens, a simple restart will return things to the way they were. Modifications made to the settings can be undone, files downloaded from the web can be removed, and other unwanted changes will all can be undone when you restart your PC.
  • 7
    BUFFERZONE

    BUFFERZONE

    Bufferzone Security

    BUFFERZONE provides a patented containment and disarming solution that defends endpoints against advanced malware and zero-day attacks while maximizing user and IT productivity. By isolating potentially malicious content coming from browsers, email and removable media, BUFFERZONE defends individuals and organizations from advanced threats that evade detection. BUFFERZONE disarms content for securely transferring it from the container to the native endpoint and secure network zones, and provides critical intelligence for enterprise-wide security analytics. Easy to deploy and configure, BUFFERZONE is a lightweight solution that provides cost-effective containment for up to thousands of endpoints.
  • 8
    Deep Freeze Reboot to Restore
    Reboot to Restore Technology by Faronics makes Endpoints indestructible. Deep Freeze is the ultimate workstation protection solution. With its Reboot to Restore technology, our solution secures configuration files and core operating systems on a server or a workstation. Once installed, the software establishes a baseline which is essentially the point to which the computer would revert to once the reboot is completed. The application leverages patented technology to redirect cloned data from the hard drive to an allocation table while the original data continues to remain as is. Reboot to Restore has grown out of the necessity for a user- and time-friendly alternative to other solutions. Computers shared by various users, such as those used in schools, libraries, hospitals, public kiosks, and so on, are prone to system and security-related risks. Users end up with unwanted files or malware infection while attempting to install a program.
  • 9
    FortiSandbox
    Unlike previous generation of viruses that were non-sophisticated and low in volume, antivirus tools were sufficient to provide reasonable protection with their database of signatures. However, today’s modern malware entails new techniques such as use of exploits. Exploiting a vulnerability in a legitimate application can cause anomalous behavior and it’s this behavior that attackers take advantage of to compromise computer systems. The process of an attack by exploiting an unknown software vulnerability is what is known as a zero-day attack aka 0-day attack, and before sandboxing there was no effective means to stop it. A malware sandbox, within the computer security context, is a system that confines the actions of an application, such as opening a Word document, to an isolated environment. Within this safe environment the sandbox analyzes the dynamic behavior of an object and its various application interactions in a pseudo-user environment and uncovers any malicious intent.
  • 10
    Avast Premium Security
    Spoofed (fake) websites are one of the oldest hacking tricks in the book. Avast Premium Security scans websites for security risks on both your computer and mobile phone, so you can finally shop and bank online safely on any device. Remote access attacks are on the rise — and the last thing you want is for a hacker to remotely take control of your PC and infect it with malware or lock your files with ransomware. Avast Premium Security now protects your PC against these attacks. Viruses, ransomware, scams, and other attacks target Windows more than any other operating system. So if you’re a PC owner, the stronger your protection, the better. Your Mac is not immune to malware. And malware isn’t even the only threat Macs face. Malicious websites and vulnerable Wi-Fi networks can also jeopardize your safety — unless you have the right protection. Android phones are vulnerable to both malware and theft.
    Starting Price: $39.99 per device per year
  • 11
    Symantec Content Analysis
    Symantec Content Analysis automatically escalates and brokers potential zero-day threats for dynamic sandboxing and validation before sending content to users. Analyze unknown content from one central location. Leveraging Symantec ProxySG, this malware analyzer uses a unique multi-layer inspection and dual-sandboxing approach to reveal malicious behavior and expose zero-day threats, and safely detonate suspicious files and URLs. Content Analysis delivers multi-layer file inspection to better protect your organization against known and unknown threats. Unknown or suspicious content from sources like ProxySG, messaging gateway, or other tools is delivered to Content Analysis for deep inspection, interrogation, analysis and ultimately blocking, if deemed malicious. Recent enhancements to Content Analysis strengthens this platform even further.
  • 12
    Apozy Airlock
    Apozy Airlock. The browser endpoint detection and response platform that neutralizes web attacks in one click. The Internet is a dangerous place. It doesn’t have to be. Airlock fills the gap in your EPP/EDR by protecting the browser, delivering a safe, clean, and lightning-fast internet experience. Powered by the very first visually-aware native browser isolation platform with over 6 petabytes of visual data, Airlock prevents web attacks in real time. Airlock stops spearfishing in its tracks. With a visual model database of over 67.83 billion pages which analyzes over 12.20 trillion links per year, our technology protects anyone clicking on a malicious link by sandboxing the threat.
    Starting Price: $9/month/user
  • 13
    Cuckoo Sandbox
    You can throw any suspicious file at it and in a matter of minutes Cuckoo will provide a detailed report outlining the behavior of the file when executed inside a realistic but isolated environment. Malware is the swiss-army knife of cybercriminals and any other adversary to your corporation or organization. In these evolving times, detecting and removing malware artifacts is not enough: it's vitally important to understand how they operate in order to understand the context, the motivations, and the goals of a breach. Cuckoo Sandbox is free software that automated the task of analyzing any malicious file under Windows, macOS, Linux, and Android. Cuckoo Sandbox is an advanced, extremely modular, and 100% open source automated malware analysis system with infinite application opportunities. Analyze many different malicious files (executables, office documents, pdf files, emails, etc) as well as malicious websites under Windows, Linux, macOS, and Android virtualized environments.
  • 14
    Joe Sandbox

    Joe Sandbox

    Joe Security

    Tired of high level malware analysis? Perform one of the deepest analysis possible - fully automated or manual - from static to dynamic, from dynamic to hybrid, from hybrid to graph analysis. Rather than focus on one, use the best of multiple technologies including hybrid analysis, instrumentation, hooking, hardware virtualization, emulation and machine learning / AI. Check out our reports to see the difference. Deeply analyze URLs to detect phishing, drive by downloads, tech scam and more. Joe Sandbox uses an advanced AI based algorithm including template matching, perptual hashing, ORB feature detection and more to detect the malicious use of legit brands on websites. Add your own logos and templates to extend the detection capabilities. Interact with the sandbox through Live Interaction - directly from your browser. Click through complex phishing campains or malware installers. Test your software against backdoors, information leakage and exploits (SAST and DAST).
  • 15
    Comodo Internet Security
    Our sandbox technology automatically locks unknown files in a secure environment while our Valkyrie system tests their behavior in real-time - protecting you against malware that the virus industry hasn’t even discovered yet. Hot spot protection that encrypts all data transmitted over both wired and wireless Internet connections up to 10GB per month. Secure Shopping lets you shop and bank online with confidence. This breakthrough technology isolates your browser inside a secure container which cannot be hacked, tracked or viewed by malware or internet thieves. Tracks down and destroy any existing malware hiding in a PC. Detects spyware threats and destroys each infection. Prevents malicious software turning your PC into a zombie. Protects critical system files and blocks malware before it installs. Cutting-edge protection against sophisticated buffer overflow attacks.
    Starting Price: $29.99 per year
  • 16
    Avira Cloud Sandbox
    The Avira Cloud Sandbox is an award-winning, unlimited-scale automated malware analysis service. It blends multiple advanced analysis technologies to deliver a complete threat intelligence report from an uploaded file. The Cloud Sandbox API delivers a detailed, file-specific, threat intelligence report. It contains valuable, actionable intelligence. The report has a detailed classification of the file, information on the techniques, tactics and procedures (IoCs) present in the threat, and a description of how and why the submitted file was identified as clean, malicious, or suspicious. Avira’s Cloud Sandbox leverages the technologies developed within the Avira Protection Cloud, the cloud security system that underpins the anti-malware and threat intelligence solutions of Avira. Through OEM technology partnerships we protect many of the world’s leading cyber-security vendors, and nearly a billion people world-wide.
  • 17
    Apptimized SafeBox
    The software you use within the IT environment impacts the productivity of your team and business. But, what if software doesn't fit or you can't use it within the corporate infrastructure? It can cause the growth of Shadow IT and jeopardize your IT estate, from software contamination to the failure of the entire system. Apptimized SafeBox allows you to use a managed sandbox environment in the cloud and work with non-standard workloads depending on your needs. Use cloud-native safeboxes to assess, test, evaluate, package, etc. before installing software on your devices. Any data produced using SafeBox and your installed apps are kept kept as long as you need. Also, SafeBox provides you with a snapshot feature that allows you to switch between SafeBox states, setups, and configurations. If you wish to go back to the initial or intermediate state - simply revert it to a snapshot.
  • 18
    Reboot Restore Rx

    Reboot Restore Rx

    Horizon Datasys

    Protect your public PCs from going out-of-order. Instantly reset to the baseline on startup or hard reset. Update the baseline without restarting your computer. Drastically reduces computer maintenance, and can be used to protect tier one public access computing environments. (Formerly Drive Vaccine) Reboot Restore Rx Pro prevents any and all changes made on your drive(s) making those PCs bulletproof and unbreakable. It is designed for public access computing environments such as schools, computer labs, kiosks, hotels, internet cafes, and libraries. We understand it takes a certain fortitude to service PCs in the public domain where users are not always careful and computer usage is high. That is why we built Reboot Restore Rx Pro to be fast, effective and efficient. Regardless of what a user does (including erasing files, installing software or even hacking the system registry) Reboot Restore Rx Pro will automatically restore the PC to your desired system state on a schedule you set.
    Starting Price: $39.00/one-time/user
  • 19
    Trellix Intelligent Sandbox
    Advanced detection for stealthy, zero-day malware. Combine in-depth static code analysis, dynamic analysis (malware sandboxing), and machine learning to increase zero-day threat and ransomware detection. Immediately share threat intelligence across your entire infrastructure—including multi-vendor ecosystems—to reduce time from threat encounter to containment. Validate threats and access critical indicators of compromise (IoCs) needed for investigation and threat hunting. Choose virtual or physical appliances, or public cloud deployments in Microsoft Azure. Trellix Intelligent Sandbox works with existing Trellix solutions, third-party email gateways, and other products supporting open standards. Tight product integration enables efficient alert management and maintains throughput and policy enforcement. Support for OpenIOC and STIX over TAXII further enhances integration.
  • 20
    Falcon Sandbox

    Falcon Sandbox

    CrowdStrike

    Falcon Sandbox performs deep analysis of evasive and unknown threats, enriches the results with threat intelligence and delivers actionable indicators of compromise (IOCs), enabling your security team to better understand sophisticated malware attacks and strengthen their defenses. Unique hybrid analysis technology detects unknown and zero-day exploits while defeating evasive malware. Uncover the full attack lifecycle with in-depth insight into all file, network, memory and process activity. Save time and make all security teams more effective with easy-to-understand reports, actionable IOCs and seamless integration. The most sophisticated analysis is required to uncover today’s evasive and advanced malware. Falcon Sandbox’s Hybrid Analysis technology exposes hidden behavior, defeats evasive malware and delivers more IOCs, to improve the effectiveness of the entire security infrastructure.
  • 21
    Enigma Virtual Box

    Enigma Virtual Box

    The Enigma Protector

    Application virtualization system for Windows. Enigma Virtual Box enables application files and registry to be consolidated in a single executable file, without loss of efficiency and without virtualized files having to be extracted to the HDD. Enigma Virtual Box is a free application that supports both x86 and x64 binaries. Enigma Virtual Box is used for file and registry systems virtualization and allows you to consolidate all files and registry used by your application into a single executable file without having to extract virtual files to the disk. With Enigma Virtual Box, you can virtualize any types of files, dynamic libraries, ActiveX/COM objects, video and music files, text files, etc. Enigma Virtual Box does not extract temporary files to the HDD, file emulation is performed in the process memory only. Enigma Virtual Box does not extract the virtualized files to the disk and does not create any temporary files on the user's computer.
    Starting Price: $199
  • 22
    SHADE Sandbox

    SHADE Sandbox

    SHADE Sandbox

    You browse the internet everywhere and your device is at a threat of malware attack, therefore advanced appliance-based sandboxing is immensely useful. Sandboxing tool is like a protective layer that restrains viruses and malware in the virtual environment. SHADE Sandbox is used to safely execute suspicious code without any risk of causing harm to the network or host device. SHADE Sandbox is a program that creates an isolated environment. It is the most effective shareware sandboxing solution. Downloading and installing SHADE Sandbox for advanced malware attack prevention creates a layer of protection against any security threat, which is previously unseen cyber-attacks and particularly, stealthy malware. The best part of sandbox is what happens in the sandbox remains in it – prohibiting system failures and stopping software vulnerabilities from spreading. SHADE Sandbox and protect your PC!
    Starting Price: $ 21.02 per year
  • 23
    NayaOne

    NayaOne

    NayaOne

    NayaOne stands as your gateway to financial technology, offering a unique Sandbox as a Service platform that empowers institutions to innovate, build, and test digital solutions with unmatched speed and security. NayaOne stands as your gateway to financial technology, offering a unique Sandbox as a Service platform that empowers institutions to innovate, build, and test digital solutions with unmatched speed and security. Seamlessly connecting new technologies with existing banking systems often presents significant technical challenges. Adopting new technologies comes with the need to maintain the utmost standards of data security and regulatory compliance. Growing the business in innovative ways is riddled with risks and the majority of the changes require technology from a third party.
  • 24
    Ostia Portus

    Ostia Portus

    Ostia Software Solutions

    In many of today’s institutions, implementation of a new product idea or product enhancement takes months, if not years. This is the result of complex IT environments and infrastructure; change control and the need for production stability and reliability, security considerations etc. – the list is long. Wouldn’t it be great if one could implement a new product idea in weeks? Portus is a technology for the creation of clever test systems on demand. It tackles the challenge of making complex IT test systems available quickly and on demand by creating simulations of the required links to the back office IT systems. This enables test systems to be made available sooner thus reducing the test timeline from months (according to our reference customers) to weeks or even days. This converts to earlier delivery of new or enhanced applications with less risk and at reduced cost. Portus test systems can be created in days, on cost effective commodity hardware and software.
  • 25
    ANY.RUN

    ANY.RUN

    ANY.RUN

    ANY.RUN is an online interactive sandbox for DFIR/SOC investigations. The service gives access to fast malware analysis and detection of cybersecurity threats. The effectiveness of the solution has been proven by over 400,000 active users who find new threats with ANY.RUN daily. More than 1000 companies have already taken advantage of ANY.RUN malware analysis sandbox, which is available to businesses of all sizes and at an affordable cost. The easy-to-use service also helps companies improve and simplify malware analysis process and cyber security as a whole. Committed to helping organizations proactively detect and defend against advanced cyber threats, ANY.RUN delivers a cutting-edge interactive solution that empowers companies to quickly analyze malware, which continuously changes and evolves. Learn more at ANY.RUN's website.
    Starting Price: $109 per month
  • 26
    AP Lens

    AP Lens

    AP Lens

    AP Lens is a Sandbox Browser that isolates networks using DNS Whitelisting. We stop the attack before it reaches the network. What does AP Lens provide? - Web Filtering: Flexible and user-friendly content blocking. - Anti-Phishing: Stop look-alike domains with 100% accuracy. - Ransomware Protection: Isolate the network without affecting business applications. - Secure Remote Work: Enforce internet usage policies without VPN slowness. - No More 0-Day Attacks: Escape the limits of blacklisting with AP Lens Augmented Whitelist. - Compliant: AP Lens meets regulatory requirements requested by cybersecurity insurance policies. - One-Click Installation: No need for a lengthy setup process or updating from the user's side. - No Maintenance: Stop malware and phishing without continuous monitoring. Our team builds on over 20 years of experience in cyber security, cloud security, and information protection in industries such as private banking and the public sector.
  • 27
    CodeSandbox

    CodeSandbox

    CodeSandbox

    CodeSandbox is a cloud development platform that empowers development teams to code, collaborate, and ship projects of any size from any device in record time. Run your code in powerful microVMs and build anything without limits. We configure your environment for you and keep your code always ready, behind a URL. Boxy, the CodeSandbox AI coding assistant, is also now available to all Pro subscribers.
    Starting Price: $12 per month
  • 28
    VMware Workstation Pro
    VMware Workstation Pro is the industry standard for running multiple operating systems as virtual machines (VMs) on a single Linux or Windows PC. IT professionals, developers and businesses who build, test or demo software for any device, platform or cloud rely on Workstation Pro. VMware Workstation Pro allows you to run multiple operating systems at once on the same Windows or Linux PC. Create real Linux and Windows VMs and other desktop, server, and tablet environments, complete with configurable virtual networking and network condition simulation, for use in code development, solution architecting, application testing, product demonstrations and more. Securely connect with vSphere, ESXi or other Workstation servers to launch, control and manage both virtual machines (VMs) and physical hosts. A common VMware hypervisor maximizes productivity and enables easy transfer of VMs to and from your local PC.
  • 29
    Cisco Secure Malware Analytics
    Secure Malware Analytics (formerly Threat Grid) combines advanced sandboxing with threat intelligence into one unified solution to protect organizations from malware. With a robust, context-rich malware knowledge base, you will understand what malware is doing, or attempting to do, how large a threat it poses, and how to defend against it. Secure Malware Analytics rapidly analyzes files and suspicious behavior across your environment. Your security teams get context-rich malware analytics and threat intelligence, so they’re armed with insight into what a file is doing and can quickly respond to threats. Secure Malware Analytics analyzes the behavior of a file against millions of samples and billions of malware artifacts. Secure Malware Analytics identifies key behavioral indicators of malware and their associated campaigns. Take advantage of Secure Malware Analytics's robust search capabilities, correlations, and detailed static and dynamic analyses.
  • 30
    Secure Erase

    Secure Erase

    Parted Magic

    Secure Erase by Parted Magic works with both SSD (Solid State Drives) and HDD (Hard Disk Drives). Modern computers will “freeze” the disk at boot, you can press the sleep button to overcome this. Parted Magic displays the time remaining when possible since very old disks cannot display this information. When the erase process has been completed, a dialog displays success or failure. The log file will disappear when the computer reboots. The resulting dialog can be expanded to offer more compression options. One or more may be selected, then select the location where the log file can be saved. The features of this program can be explained in the built-in documentation. This information can be accessed from any dialog. Easily disable security if a failed erase or power outage occurs. Check the health of supported disks. Also, freeze drives are available as an option if they're needed or desired.
    Starting Price: $15 one-time payment
  • 31
    Anti-Executable
    Stop threats before they start by blocking unauthorized executables. Faronics Anti-Executable blocks any unknown threats that can bypass your antivirus solution. It protects you from sophisticated threats like zero-day attacks, mutating malware and advanced persistent threats that necessitate an approach that goes beyond a traditional antivirus solution, by ensuring only approved applications are allowed to run on a computer. Protect your endpoints with balance of flexibility and security using Faronics Anti-Executable. Ensure your servers are protected at all times with Faronics Anti-Executable. Protect your identity and keep your computer safe from malware with Faronics Anti-Executable. Faronics Anti-Executable provides security beyond an antivirus by blocking unauthorized programs– whether malicious, unlicensed or simply unwanted – from ever executing.
  • 32
    Restoro

    Restoro

    Restoro

    First, the Restoro preliminary scan will detect all errors on your PC's Operating System. The repair process removes and replaces damaged files found during the scan. During repair, Restoro not only removes damage, but also reverses the damage done to your Windows OS by replacing corrupted and deleted files with fresh Windows files and components from our continuously updated online database. Your PC's performance, stability and security will be restored and improved. A Windows error is an error that happens when an unexpected condition occurs or when a desired operation has failed. When you have an error in Windows, it may be critical and cause your programs to freeze and crash or it may be seemingly harmless yet annoying.
    Starting Price: $624.95 one-time payment
  • 33
    GoKiosk

    GoKiosk

    Intricare Technologies

    If the answer to the above-mentioned questions is yes, we bring in a convenient and hassle-free android based solution for you that would prevent your workforce from using the device the other way round. Adding to this, we even ensure you responsible usage, improved productivity, and not to forget; reduced maintenance cost. SDK allows only desired applications to run on the device which can be accessed only by the admin. An admin can take the help of password-protected settings to either modify lockdown configurations or exit the lockdown. In all, it provides a completely secure monitoring system. In this mode, GoKiosk allows one and only one application to remain in the foreground all the time, even after a reboot selected application will be open without any user interaction.
    Starting Price: $24.99 one-time payment
  • 34
    MoQuality

    MoQuality

    MoQuality

    MoQuality is a sandbox that enables end-to-end UI testing for your Android and iOS apps. Helps build robust Appium tests. No more flaky tests. Integrates with your continuous testing workflow. Stores all test artifacts (tests, builds and reports) under one dashboard. Generates visual test reports to assist with triaging and test maintenance. Enables advanced functionality over Appium open-source. Write your Appium tests in Python, Java, JavaScript (wd/webdriverio). Build and debug your Appium script on the fly with MoQuality. Run the tests locally on real devices, emulators, and simulators. Test reports are the results of test runs that are saved by the user. You can run your Appium tests locally as many times as you wish. MoQuality supports most Android and iOS real devices, emulators and simulators. We do not restrict the number of users per license. Go ahead and add all your teammates to share the test reports.
    Starting Price: $25 per month
  • 35
    V-OS Virtual Secure Element
    V-OS is V-Key’s core patented technology, a virtual secure element. It is a secure sandbox that is embedded within a native iOS or Android mobile app and creates a safe operating environment where data can be stored and cryptographic processes can be executed in isolation from the rest of the mobile app. In this video, we take a step back to introduce and explain the core of our technology, V-OS. With V-OS as the security foundation of your mobile application, your organization can build a wide range of solutions that are secure, trusted and scalable, and customized to your business needs. Layered tamper detection and response mechanisms. Patented cryptographic virtual machine. FIPS 140-2 Level 1 and Common Criteria EAL3+. Minimizes total costs of ownership. Faster market penetration with effortless over-the-air deployment. Flexible and extensible SDK framework. Eradicate costly hardware dependency.
    Starting Price: Free
  • 36
    VMware vSphere
    Get the power of the enterprise workload engine. Boost workload performance, improve security and speed up innovation for your business. vSphere delivers essential services for the modern hybrid cloud. The new vSphere has been rearchitected with native Kubernetes to run existing enterprise applications alongside modern containerized applications in a unified manner. Transform on-premises infrastructure with cloud integration. Boost productivity with central management, global insights and automation. Power up with add-on cloud services. Meet the throughput and latency needs of distributed workloads by accelerating networking functions on the DPU. Free up GPU resources for faster AI/ML model training and higher complexity models.
  • 37
    VirtualBox
    VirtualBox is a powerful x86 and AMD64/Intel64 virtualization product for enterprise as well as home use. Not only is VirtualBox an extremely feature rich, high performance product for enterprise customers, it is also the only professional solution that is freely available as Open Source Software under the terms of the GNU General Public License (GPL) version 2. See "About VirtualBox" for an introduction. Presently, VirtualBox runs on Windows, Linux, Macintosh, and Solaris hosts and supports a large number of guest operating systems including but not limited to Windows (NT 4.0, 2000, XP, Server 2003, Vista, Windows 7, Windows 8, Windows 10), DOS/Windows 3.x, Linux (2.4, 2.6, 3.x and 4.x), Solaris and OpenSolaris, OS/2, and OpenBSD. VirtualBox is being actively developed with frequent releases and has an ever growing list of features, supported guest operating systems and platforms it runs on. VirtualBox is a community effort backed by a dedicated company.
  • 38
    WP Sandbox

    WP Sandbox

    WP Sandbox

    Let your customers try your WordPress solutions in a customized sandbox before they buy. Front-end and back-end, fully customizable. Perfect for WordPress developers, designers, & agencies who want to let clients explore fully-functioning backend demos of their work. We’re loved by customer support teams who need to quickly diagnose issues and share their findings with the rest of the team with a simple reusable link. Give your customers access to full WordPress sandbox demo sites — pre-installed with your plugins and themes, and customized with your settings. Create full WordPress sites, complete with front-end and secure back-end access with one easy link.
    Starting Price: $49 per month
  • 39
    Sandboxie

    Sandboxie

    Sandboxie

    Sandboxie is a sandbox-based isolation software for 32- and 64-bit Windows NT-based operating systems. It is being developed by David Xanatos since it became open source, before that it was developed by Sophos (which acquired it from Invincea, which acquired it earlier from the original author Ronen Tzur). It creates a sandbox-like isolated operating environment in which applications can be run or installed without permanently modifying the local or mapped drive. An isolated virtual environment allows controlled testing of untrusted programs and web surfing. Since the Open Sourcing sandboxie is being released in two flavors the classical build with a MFC based UI and as plus build that incorporates new features and an entirely new Q’t based UI. All newly added features target the plus branch but often can be utilized in the classical edition by manually editing the sandboxie.ini file.
  • 40
    CloudSandboxes

    CloudSandboxes

    CloudSandboxes

    Now it is possible to organize your one-day resources in the CloudSandboxes environment. Save up to 80%. To manage resources created during a demo, you need to keep track on them. Create these one-day resources in a sandbox environment. CloudSandboxes will organize the closing after each working day. Quality asks for cloud certified employees. Preparation for exams should be done in a save and cheap sandbox solution. The created resources for this purpose are neatly cleaned up by CloudSandboxes. An architect will experiment with cloud resources before they become part of a user story. Use these temporarily resources in a sandbox solution. They will not clutter dev and test environments. CloudSandboxes will safely close only your one-day resources. CloudSandboxes has no restrictions on its use. You can use CloudSandboxes to manage all your one-day resources. CloudSandboxes will take care of the used one-day resources when their working day is over.
    Starting Price: €199 per month
  • 41
    Cameyo

    Cameyo

    Cameyo

    Cameyo is the secure Virtual Application Delivery (VAD) platform for any Digital Workspace. Cameyo makes it simple, seamless, and secure to deliver Windows and internal web applications to any device from the browser without the need for virtual desktops or VPNs. By enabling organizations to provide their people with secure access to the business-critical apps they need to stay productive from anywhere, Cameyo helps make remote & hybrid work, work. Hundreds of enterprises and organizations utilize Cameyo’s Digital Workspace solution to deliver Windows and internal web applications to hundreds of thousands of users worldwide.
    Starting Price: $12.00/month/user
  • 42
    Fortect

    Fortect

    Fortect

    Fortect is an all-in-one system repair solution. It quickly solves freezes, crashes, and the dreaded blue screen of death. It also reverses damage left behind by viruses, while restoring Windows to full working order. Phase one is a quick scan of your system, identifying all the issues with Windows and system performance. Phase two repairs the registry replaces corrupt or missing system files, and cleans your hard drive of junk. Identify Windows issues, recover from virus damage, and optimize your PC with Fortect’s free diagnostic scan. Computer issues are constantly evolving and Fortect evolves with them. Using a continuously updated database of files and fixes, your system will always remain at peak performance. Powerful technology that secures and safely repairs any PC to an optimized state. Initiate Fortect now to obtain a complimentary system report and discover your PC's issues, including a no-cost scan and fix for spyware and viruses.
    Starting Price: $35.14 per year
  • 43
    Falcon Firewall Management
    Falcon Firewall Management makes it easy to create, manage and enforce policies with a simple, centralized approach. Defend against network threats, and gain instant visibility to enhance protection and inform action.Delivered via the same lightweight Falcon agent, management console and cloud-native architecture, it deploys and is operational in minutes. Simplifies operations by using the same lightweight Falcon agent, management console and cloud-native architecture. Deploys and is operational in minutes without requiring reboots, fine-tuning or complex configuration. Streamlines workflows and increases visibility across endpoint security controls due to the single management console for both endpoint protection and host firewall management. Automatically identify and view specific activities, potential threats and network anomalies.
  • 44
    Infrascale Cloud Backup
    Infrascale offers an enterprise cloud backup solution which includes Anomaly Detection, to alert you when the number of “new” or “changed” files dramatically changes from established benchmark levels. The Anomaly Detection feature provides an important early warning system to quickly isolate a ransomware infection and allow you to recover important data before the entire network is frozen. Infrascale understands that backup and recovery of mission-critical data is of utmost importance. This includes the flexibility to perform backups on any endpoint device, and to deliver fast and effortless restores – as well as making it easy to use for the end user. Infrascale Cloud Backup provides unlimited retention and version history, with support for an unlimited number of endpoint devices. Endpoint backup data is always available! With built-in local backup for rapid restore and redundancy, and Live Protect to monitor and capture data changes real-time.
  • 45
    Prompt.Cash

    Prompt.Cash

    Prompt.Cash

    Exchange your BCH for SmartBCH to participate in DeFi (decentralized finance) on the SmartBCH sidechain. Only you hold the private key to your wallet. We do not have access to it, so we can never freeze (or take) your funds. BitcoinCash (BCH) payments can't be reversed. Every payment is permanent which lets you save money on payment fraud detection. We support 0-conf for payments in less than a second. Additionally you can setup thresholds to wait for a certain amount of confirmations depending on the payment value. We make merchant migration from PayPal to Bitcoin Cash (BCH) easy and seamless. Our API layer compatibility means small businesses can try out our gateway by simply changing the API endpoint at their existing PayPal integration. No need to invest lots of resources and developer knowledge.
  • 46
    WinThruster

    WinThruster

    Solvusoft

    Introducing WinThruster, a state-of-the-art technology that detects and repairs hundreds of invalid references that accumulate in your registry-with one click. When you scan your PC with WinThruster you optimize your system so it performs like it's just out of the box. No more cluttered desktop. No more screen freeze. No more waiting for your apps to open. There's an easier and more affordable way to get a faster computer. WinThruster seeks and destroys the issues behind your sluggish PC - restoring it to speeds you haven't experienced since you first turned it on.
    Starting Price: $39.95 per year
  • 47
    BounceBack Ultimate
    No recovery process is required, you’re up and running instantly after a disaster. Simply restart the system and select to run from the backup drive. Recovering from a ransomware infection is a simple process, reboot and start from the backup drive. After wiping the system drive, a full-system restore can be performed from the booted backup drive. BounceBack tested 4x faster than the nearest competitor. And, you can use automatic scheduling to backup bit-level or incremental changes, in between your full backups, ensuring your data is always protected, without needing to continuously run full backups. With BounceBack, you can choose between file-level or image-level backups, meaning you can backup individual files, or your entire PC hard drive. Works on Windows 10, 8.1, 8, and 7. A backup is only as good your ability to restore from it, and the new BounceBack offers up to 4x faster restores.
  • 48
    DymaxIO

    DymaxIO

    Condusiv Technologies

    DymaxIO is fast data software. Whether on-premises or in the Cloud, DymaxIO returns 40%+ of your throughput that is being robbed due to I/O inefficiencies. It’s fast, easy, fully transparent, and automatic. Fix application slows, freezes, timeouts, slow SQL queries, reduce cloud compute costs, and more, at the source. Get your speed back now with new DymaxIO. Undelete recovers deleted files instantly with continuous data protection, eliminating time consuming restores from backup. Undelete protects local and network-share files ensuring every deleted file, or version of a file, can easily be restored. In just a few clicks, content that took hours to create is back in a moment! Fixes performance problems, such as application slows and freezes, at the source. No tuning required. See a 30%+ improvement, increasing the efficiency of your infrastructure and that of your users. Sweat your assets longer, don't overspend on expensive new hardware.
    Starting Price: $10 per month
  • 49
    NeuShield Data Sentinel
    The War on Ransomware is Over. NeuShield Data Sentinel does more than just detecting and blocking ransomware attacks. We’re the only anti-ransomware technology that can recover your damaged data from malicious software attacks without a backup. Data Sentinel uses Mirror Shielding™ to protect files ensuring that you can instantly recover your important data from any ransomware attack. Patented technology that adds a barrier to protected files preventing them from being modified. Mirror Shielding™ makes an attacker believe they have access to a computer’s original data files, but they are in fact only seeing a mirror image of them. Restores operating system files and settings back to a known good state allowing you to quickly regain access to your computer after a ransomware attack. One-Click Restore also removes both known and unknown malware. Protects the boot portion of a drive to prevent aggressive types of ransomware from taking over the boot process.
  • 50
    Windows Malicious Software Removal Tool
    Windows Malicious Software Removal Tool (MSRT) helps keep Windows computers free from prevalent malware. MSRT finds and removes threats and reverses the changes made by these threats. MSRT is generally released monthly as part of Windows Update or as a standalone tool available for download. If you have automatic updates for Windows turned off. Windows Update automatically downloads and runs MSRT in the background. If you suspect an infection from prevalent malware families. To complement your antimalware product. This tool does not replace full-fledged antimalware such as Windows Defender Antivirus. Enable automatic updates to regularly get MSRT with Windows Update. The integrated version automatically runs in the background. If you would like to run MSRT on demand, run the standalone version. Microsoft generally delivers MSRT with Windows Update on the second Tuesday of the month. The standalone version available on this page is delivered at the same time.