Alternatives to DexProtector

Compare DexProtector alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to DexProtector in 2024. Compare features, ratings, user reviews, pricing, and more from DexProtector competitors and alternatives in order to make an informed decision for your business.

  • 1
    IBM Security MaaS360
    Seamlessly manage and protect your devices across all operating systems (OS). IBM® MaaS360® is uniquely equipped to help IT professionals manage a wide variety of endpoints, apps, and data, and protect them efficiently and productively. MaaS360 offers unified endpoint management (UEM) capabilities such as: Streamlined enrollment: IT pros don’t need to touch devices to enroll them. The device setup is already configured in the MaaS360 pre-deployment phase, and corporate resources are handled by over-the-air provisioning. Simplified endpoint management: Manage virtually all device types and the main OS, such as Apple iOS, Android, iPadOS, Microsoft Windows, and Google ChromeOS, from a single console. Take advantage of the simple self-service provisioning process, same-day OS support for the latest platform and 24x7 support by chat, phone, and email.
    Compare vs. DexProtector View Software
    Visit Website
  • 2
    AppSealing

    AppSealing

    INKA Entworks

    AppSealing - the AI-powered next-gen AppShielding solution crafted to enable organizations to prevent mobile app attacks and deal with sophisticated threat landscapes with perfect precision in just 3 simple steps. AppSealing brings the benefits of DevSecOps to Mobile Apps with a ZERO-FRICTION, ZERO-CODING Approach. Get the best of Defense-in-depth security and regulatory compliance in a single solution for mobile apps AppSealing is trusted by industries like Fintech/Banking, O2O, Movie Apps, Gaming, Healthcare, Public apps, E-commerce, and others globally.
    Partner badge
    Compare vs. DexProtector View Software
    Visit Website
  • 3
    SlashNext

    SlashNext

    SlashNext

    SlashNext anti-phishing and IR solutions stop threats across mobile, email, and web—dramatically reducing the risk of data theft, cyber extortion, and breaches. Protect iOS and Android users from mobile-centric phishing threats with a lightweight, cloud-powered agent. Shield employees from live phishing sites with cloud-powered browser extensions for all major desktop browsers. Use live threat intelligence to turn existing network security controls into a real-time, multi-vector phishing defense. Automate phishing incident response and threat hunting with accurate, run-time analysis of suspicious URLs on-demand. Targeted attack to gain access to an individual’s account or impersonate a specific individual. Using deception to manipulate users into divulging confidential information for fraudulent use. HTML, PDF and Microsoft Office attachments used to harvest credentials or download malware.
  • 4
    V-OS Mobile App Protection
    V-OS Mobile App Protection solution can detect and protect the mobile app from threats, such as reverse-engineering, hooking, tampering, app integrity checks, library signature validation, code injection, debugging, and many more. In an insecure OS environment when the phone is compromised, apps integrated with V-OS Mobile Application Protection have rooted and jailbreak detection mechanisms that allow a mobile app to run smoothly without compromising its integrity and confidentiality, without breaking its security or leaking any sensitive information stored inside the app. Built on top of V-Key’s patented V-OS Virtual secure element as the security foundation, V-OS Mobile App Protection adds another layer of tamper protection and security enhancements. V-OS Mobile App Protection was created as a versatile solution to ensure both security and convenience to enterprise end-users. True cybersecurity should be based on the synergy of various protection techniques.
  • 5
    Symantec Endpoint Protection Mobile
    Threat defense tools that use a mix of vulnerability management, anomaly detection, behavioral profiling, code emulation, intrusion prevention, host firewalling and transport security technologies to help defend mobile devices and applications from advanced threats. Mobile devices are more than just small computers in continuous use with perpetual connections to the Internet. The operating paradigm of these devices calls for new approaches to help ensure the data processed by them remains secure while maintaining productivity. Symantec designed the risk-based mobile security approach in Mobile Threat Defense from the ground up to defend against all detected threats that put business data at risk of exposure, theft, and manipulation while respecting users’ need for privacy, productivity, and a great mobile experience. Detect the most threats with on-device and in-cloud machine learning elements. Benefit from real-time processing, detection, and protection–at scale.
  • 6
    BETTER Mobile

    BETTER Mobile

    Better Mobile Security

    BETTER Mobile Threat Defense protects mobile devices from attacks and threats. It’s simple, affordable, and powerful. Lightweight mobile agent that provides endpoint protection. Deploy it in minutes via EMM. Streamlined admin console gives immediate visibility, intelligence and control over device risks and threats. The console provides rich information and easy policy management, but our goal is to keep you from ever needing to use it. We have built one of the most advanced machine learning platforms and focused it on mobile threat detection. With our global mobile sensor network feeding rich intelligence into Deep Thinker, a cloud-based AI engine, BETTER MTD provides highly accurate detection of risky apps, anomalous behavior, and network threats. The detection engine provides comprehensive around-the-clock protection for your company data and resources. Runs in the background only consuming 5% battery and 1% CPU.
  • 7
    Comodo Mobile Device Security
    The leading-edge mobile security technology for iOS and Android. High-performance malware engine, VPN, ID protection, safe browsing, and AppLock features help you to keep your apps and data safe. Comodo’s mobile antivirus app provides complete protection against different types of malware, including trojans, worms, ransomware, cryptoware, spyware, and adware. Our advanced security app, integrated with real-time virus signature, identifies new threats on the fly and immediately blocks them to protect your mobile device. Receive alerts when sensitive data is circulating the dark web to begin proactively preventing further damage. Activate this safe Wi-Fi feature to be alerted when the Wi-Fi network you are on is not secure or when it is under attack. Block phishing, malware domains, malicious sites, botnets, C&C callback events, and web-borne attacks. Protect your privacy by masking your IP address and encrypting your mobile connection to ensure privacy.
  • 8
    Sophos Intercept X for Mobile
    Intercept X for Mobile protects users, their devices, and corporate data from known and never-before-seen mobile threats by leveraging our market leading Intercept X deep learning engine. It is all managed seamlessly through Sophos Central, alongside the entire Sophos portfolio of next-generation cybersecurity solutions. Sophos Intercept X for Mobile continuously monitors device health and notifies you if a device is compromised so you can take remediating action or automatically revoke access to corporate resources. Device security advisors detect jailbreaking or rooting and can inform the user and admin of necessary operating system updates. Establish a first line of defense at the mobile network level on Android and iOS. Network connections are examined in real time to check for suspicious characteristics that may identify an attack. This helps mitigate the risk of Man-in-the-Middle (MitM) attacks. Web filtering and URL checking stops access to known bad sites on mobile devices.
  • 9
    Cubed Mobile

    Cubed Mobile

    Cubed Mobile

    End-to-end mobile security is made simple. Get the protection you need for your growing business in two simple steps. Cubed Mobile frees your employees from the need for a second device and/or second SIM while creating a secured separation between personal and business workspaces. Keep sensitive data safe and isolated in a secure environment. Ensure employees only connect to secure Wi-Fi networks. Empower your team to access the Internet securely. Protect against network, apps, privilege abuse, and advanced attacks. Strengthen security, smooth communication coordination, and ease management of BYOD with a new approach that anyone can set it up in two minutes! Create workspaces with different settings, apps, and access-rights based on user parameters. Let your admins invite and remove users, edit personal details, settings, and virtual lines, and filter lists of associated devices. Anytime you can remotely backup, restore, and wipe entire workspaces immediately.
  • 10
    BlackBerry Protect
    AI detects and prevents attacks before they can execute, preventing users from opening URLs or visiting spoofing pages mimicking those of legitimate websites. It prevents, detects and remediates advanced malicious threats at the device and application levels. Malware and grayware are identified by application sandboxing and code analysis, plus app-security testing. All applications are scanned and validated before being pushed to the device or the user seeking access. All mobile endpoints BlackBerry UEM manages are protected from zero-day threats without reliance on end users to install, log in or maintain third-party apps or configure settings manually. Choose a single-point connectivity solution. Download once, distribute locally. Hybrid deployment facilitates security-related communication between the cloud and local infrastructure without exposing your network.
  • 11
    Harmony Mobile

    Harmony Mobile

    Check Point

    In the new normal, while employees are increasingly accessing corporate data from their smartphones, your business is exposed to breaches more than ever. Harmony Mobile delivers complete protection for your mobile workforce that is simple to deploy, manage and scale. Protecting corporate data across the mobile attack surface: apps, networks and OS. Scalable and easy-to-manage security for any type of mobile workforce. Quick user adoption with zero impact on user experience or privacy. Prevents malware from infiltrating employees’ devices by detecting and blocking the download of malicious apps in real-time. By extending Check Point’s industry-leading network security technologies to mobile devices, Harmony Mobile offers a broad range of network security capabilities. Ensures devices are not exposed to compromise with real-time risk assessments detecting attacks, vulnerabilities, configuration changes, and advanced rooting and jailbreaking.
  • 12
    Malwarelytics
    Protect your app users from mobile malware and other device-related threats. Learn what malware is currently active on your users' devices, see which specific users have insecure devices, and actively help them fix their smartphone's problematic configuration as soon as it shows up on your radar. Mobile malware and cyber attackers became extremely sophisticated. They are looking for new ways to hack your mobile apps and cause damage. By misusing the mobile operating system features, they can gain an advantage and steal your users’ personal data or even money. Avoid these devastating consequences. After all, your business reputation is at stake! Malwarelytics® prevents the most common threats that mobile apps are facing these days and helps your organization stay safe and compliant. Device rooting or jailbreak disables security features provided by the mobile operating system, which opens the device to the attackers.
  • 13
    Webroot Mobile Security
    Threats from mobile malware on Android™ devices continue to grow exponentially. Each year, Webroot categorizes millions of new apps as suspicious or malicious. And iOS attacks are on the rise, too. With more and more shopping, banking, and browsing happening on mobile devices, hackers are devoting greater effort to compromising these devices. Protecting them is more important than ever. Secure mobile web browsing identifies malicious websites and protects against phishing and other social engineering tactics aimed at seizing your personal data in real time. Android antivirus automatically protects, scans, and checks all applications and updates for threats without interruptions. Simple-to-use, powerful internet security for your iPhone® that won’t impact browsing speed. Blocks malicious websites that steal personal information while using Webroot or Safari® browsers. Worry-free browsing backed by machine learning and Artificial Intelligence with 20 years of historical data.
    Starting Price: $15.00/year
  • 14
    Promon INSIGHT
    Take back control of your applications by monitoring and detecting mobile threats. With Promon INSIGHT™ you can securely monitor, detect and respond quickly to known and unknown threats. The data reporting is intended for collecting reports about the app’s runtime environment and specific threats to the security of the application. Promon INSIGHT™ gives you crucial time to react to emerging threats. With the ability to silently report back to servers, hackers performing targeted attacks won’t even be aware that they have been detected. Understand your apps execution environment and security status. Promon INSIGHT™ provides secure reporting methods that can be trusted. Other reporting technologies can easily be manipulated making their reports untrustworthy. Promon INSIGHT™ uses detailed in-depth monitoring of the app and the OS environment in ways that are not possible by using standard API`s. It can therefore see anomalies that are outside the scope of other reporting solutions.
  • 15
    CopperheadOS

    CopperheadOS

    Copperhead

    CopperheadOS is a Secure Android built for encrypted and secure phones by a privacy focused company. Available as security-centric and privacy focused Google-free Android for the latest Pixel devices. Develop or include a secure phone in your businesses mobile security program. CopperheadOS integrates with the latest and greatest mobile security solutions. Mobile devices are easy targets for hackers so we developed the most secure android, CopperheadOS, to protect against a variety of attack vectors. Copperhead's technical documentation is available for review. Security-centric, non- technical user experience. No Google or any tracking analytics. Sandboxing and application isolation. Integrates with the latest mobile device management and intrusion detection system mobility software.
  • 16
    iVerify

    iVerify

    iVerify

    Use iVerify to manage the security of your iOS device and detect modifications to your smartphone. iVerify makes it easy to manage the security of your accounts and online presence with simple instructional guides. Stay ahead of vulnerabilities by securing your team’s mobile devices, metrics allow you to see completion of security guides, up-to-date OS, signs of compromise, and more. iVerify helps you keep your devices and online accounts secure from vulnerabilities and it detects compromise by monitoring for signs that iOS security has been degraded by an exploit and by checking for known bad files and folders. It detects most cases of compromise but cannot detect all of them. It's still important to limit your exposure to attacks and limit the sensitive data available on your phone and online accounts.
    Starting Price: $3 per user per month
  • 17
    Zimperium Mobile Threat Defense (MTD)
    Zimperium Mobile Threat Defense (MTD) – formerly known as zIPS- is a privacy-first mobile security solution that provides comprehensive mobile security for organizations. Zimperium protects an employee’s corporate-owned or BYOD from advanced persistent threats without sacrificing privacy or personal data. Zimperium MTD can help organizations identify which mobile devices have risky or banned apps by pinpointing what servers these apps are connecting to and blocking these apps and browsers from sending data off the device to the domains to which the app connects. By leveraging zero-touch activation, Zimperium MTD can automatically enforce conditional access controls as part of a zero-trust strategy, which prevents the use of enterprise apps and access to sensitive corporate data while these banned apps are installed.
  • 18
    Traced Control
    Traced Control for businesses delivers groundbreaking MTD (mobile threat defence) that gives you immediate visibility and analysis of mobile threats. Every personal and business-owned mobile device is a gateway to business data and a route to your network. The Traced app protects your mobile devices and the Control MTD gives your IT and security teams the tools they need to protect your business. Traced protects employee devices from application, network and device-based threats including malware, phishing, rogue WiFi, unauthorised screen, camera and microphone access, permissions abuse and device exploits. The Traced Deep Learning engine detects both known and unknown malicious apps and provides you with crucial information for your analysis, investigation and response. WiFi protection alerts both the device and in Control when a user connects to a compromised or insecure WiFi network.
    Starting Price: £9/device/year
  • 19
    GlobalProtect

    GlobalProtect

    Palo Alto Networks

    The modern workforce is more mobile than ever, accessing the network from any place on any device, at any time. Endpoint antivirus and VPN technologies aren’t enough to stop advanced threats. By extending next-generation firewall capabilities through the GlobalProtect subscription, you can gain greater visibility into all traffic, users, devices, and applications. With GlobalProtect, organizations can extend consistent security policies to all users, while eliminating remote access blindspots and strengthening security. GlobalProtect safeguards your mobile workforce by using the capabilities of your Next-Generation Firewall to inspect all traffic—incoming and outgoing. Enable always-on IPsec/SSL VPN connection between a variety of endpoints and operating systems to deliver transparent access to sensitive data without risk. Quarantine compromised devices with immutable characteristics on internal and external networks.
  • 20
    zDefend

    zDefend

    ZIMPERIUM

    Zimperium zDefend offers an outside-in approach to mobile in-app protection. It’s an SDK that enables the host application to detect and proactively protect itself by taking actions on the end user’s device, even without network connectivity. The SDK leverages z9, Zimperium’s patented machine learning-based threat detection engine. The on-device actions are configured within the application. They can be updated in real-time without publishing a new version making it practical and scalable across large install bases. zDefend’s mobile RASP capabilities allow continuous monitoring, protection, and effective threat modeling within the mobile DevSecOps life cycle. -Advanced machine learning-based behavior detections -Restrict access & disable features when risk is unacceptable -Update in-app protection policies in real time -SDK optimized for size and performance -Minimal app permissions to preserve privacy -No PII data taken off the device
  • 21
    Whalebone

    Whalebone

    Whalebone

    Whalebone is a zero disruption cybersecurity product for telcos, ISPs, and corporations that provides millions of everyday internet users unyielding protection from malware, phishing schemes, ransomware, and other malicious digital attacks without the need for them to download anything. Whalebone’s mission is to bring cybersecurity to 1 billion everyday people. Whalebone has repeatedly proven its potential by enabling important CEE telcos to properly protect their customers, while significantly raising their revenue. At this point, Whalebone has 200+ customers in telecommunications and corporate sectors around the globe.
  • 22
    AdaptiveMobile Security

    AdaptiveMobile Security

    AdaptiveMobile Security

    Security and business intelligence services enabled by continuous supervized machine learning and security expertise providing managed threat detection, response, analysis and insight. Monitoring and assessment of evolving suspicious activity within our global deployments across every continent, 24 hours a day, every day. Our mobile and security skills form the foundation of our capabilities, ensuring the security of mobile services today and in the future. Providing continuous real-time security enforcement, using distributed artificial intelligence and machine learning policy decision engines. Enabling frictionless security from attack for all subscribers. Advanced threat detection and mitigation methods through industry-first research and collaboration. First to market in the telecoms industry for innovative security defenses, threat discovery and managed cyber & telecom security offerings.
  • 23
    Trellix Mobile Security
    Unlike cloud-based mobile security solutions that rely on app sandboxing or traffic tunneling, Trellix Mobile sits directly on mobile devices to provide always-on protection no matter how a device is connected—via a corporate network, public access point, or cellular carrier, and even offline. Machine learning algorithms analyze device behavior deviations to uncover indicators of compromise and accurately identify advanced device, application, and network-based attacks. Extend visibility and control of mobile devices from the same console managing OS-based endpoints, servers, containers, and embedded IoT devices. Leave employees to their own devices and accommodate the human factor, without compromising the user experience or violating privacy. Trellix Mobile secures Android and iOS devices, including iPhones and iPads.
  • 24
    Webroot Internet Security Plus
    The WiFi Security VPN and antivirus protection go hand in hand. To stay safe online, you need both. Antivirus protects your devices, VPN protects your connection by keeping your browsing private, and both work together to give you security and privacy as you work, share, bank and browse. Webroot SecureAnywhere® Internet Security Plus provides cloud-based protection from online threats for all your devices keeping you safe no matter how or where you connect. It scans faster, uses fewer system resources, and protects you in real time by instantly identifying and blocking new threats as soon as they appear.
    Starting Price: $35.99 per year
  • 25
    AppSuit

    AppSuit

    STEALIEN

    AppSuit Premium is a total mobile app security solution that protects the app from various hacking attacks using app obfuscation and anti-tampering technologies. It has been used by many financial firms and other companies in Korea and has been verified for its safety. Beta tests for new devices/OSs before release. Constant upgrades against evolving cyber threats. Quick and accurate technical support and maintenance service. Client application gets built (archived) after AppSuit plug-in (library) installation and gradle setting configuration in the client's app development environment. AppSuit gets applied to the client APK/IPA automatically after it gets uploaded/downloaded into the build system. The build system (in web service form) is required to apply AppSuit to the client APK/IPA. Designated as the best quality product several times in the POC and BMT evaluation by financial firms and large corporates.
  • 26
    Webroot Internet Security Complete
    The WiFi Security VPN and antivirus protection go hand in hand. To stay safe online, you need both. Antivirus protects your devices, VPN protects your connection by keeping your browsing private, and both work together to give you security and privacy as you work, share, bank and browse. Webroot protects your usernames, account numbers and other personal information against online threats. Our cloud-based protection keeps you and your family safe every time you connect. Webroot is one of the fastest, lightest and most effective antivirus products on the market. Stay safe at home or on the go. Access your files from your mobile device safely and easily. Privacy protection and system maintenance tool that erases past online activity to protect your privacy.
  • 27
    MYAndroid Protection
    For you, it’s impossible to use personal judgment as a factor as to which apps have malicious intent and which have not. Our technology enables malware protection, privacy control, backup & recovery, Protection against theft & losses, and credit card & Identity theft protection. By combining an easy-to-use graphical interface with award-winning, business-strength technology, and preconfigured settings, MYAndroid Protection makes getting started straightforward and keeps your security level high. Several apps have been found with embedded malware, these apps contain malware that can steal your private information, wipe your data, or could increase your bill by dialing and texting Premium rate numbers without your awareness. Spyware apps can track your location, read your mailbox and more. Scan your smartphone and make sure that your Android device is free of malicious software and kept that way.
  • 28
    Pradeo

    Pradeo

    Pradeo

    Automate on-device mobile threat protection and track device's security compliance. Pradeo Security is a mobile security application that prevents corporate data theft / leakage and fraud. It is available for Android, Android Enterprise, iOS and Chromebooks. The Pradeo Security mobile application delivers an advanced detection of known and 0-day threats coming from mobile apps, network connections and OS configurations. When it detects a threat, it remediates it automatically according to your organization’s security policy. - Ready-to-use mobile security application - Fast deployment - 0-touch configuration - Automatable - Data protection - Multiprofile mode dedicated to Android Enterprise
  • 29
    Certo Mobile Security
    Certo Mobile Security is brought to you by the industry-leading mobile security company, Certo Software. With years of experience in cyber security, our products have helped millions of people safeguard their devices and find peace of mind. Our all-in-one security app helps you protect your device by analyzing its configuration, scanning your WiFi network for threats, and guiding you through how to set up your iOS device for a more secure experience. Verifies if your device has the latest software version and security fixes from Apple. Also checks whether you are protected against unauthorized access. Helps you stay safe online by analyzing your current network for signs of unauthorized monitoring, router vulnerabilities, and other threats. Provides actionable security tips for protecting your personal data with an easy-to-use checklist to keep track of completed actions. Security health check, and security & privacy checklist.
  • 30
    Trend Micro Mobile Security
    Stay safe, no matter where you go or what you do. Enjoy advanced security and privacy. Live your mobile life more safely with powerful protection for all your mobile devices. Improve performance. Take advantage of optimization features to make your mobile devices work better. Avoid online scams and fraud. Flag malicious phishing emails and scam websites. Trust in experience. Enjoy peace of mind thanks to mobile solutions built on nearly 30 years of security expertise. Stop threats, rely on the cloud-based Smart Protection Network™ and mobile app reputation technology to stop threats before they can reach you. Surf anywhere and prevent mobile apps from loading dangerous and risky websites when you browse. Protects you against malicious apps, ransomware, dangerous websites, unsafe Wi-Fi networks, unwanted access to your device, and more. Optimize your mobile phone to keep it running at peak performance.
  • 31
    V-OS Virtual Secure Element
    V-OS is V-Key’s core patented technology, a virtual secure element. It is a secure sandbox that is embedded within a native iOS or Android mobile app and creates a safe operating environment where data can be stored and cryptographic processes can be executed in isolation from the rest of the mobile app. In this video, we take a step back to introduce and explain the core of our technology, V-OS. With V-OS as the security foundation of your mobile application, your organization can build a wide range of solutions that are secure, trusted and scalable, and customized to your business needs. Layered tamper detection and response mechanisms. Patented cryptographic virtual machine. FIPS 140-2 Level 1 and Common Criteria EAL3+. Minimizes total costs of ownership. Faster market penetration with effortless over-the-air deployment. Flexible and extensible SDK framework. Eradicate costly hardware dependency.
  • 32
    Wandera

    Wandera

    Wandera

    Unified real-time security for your remote users, wherever they are and however they connect. One single security solution for all your remote users, that spans use cases from threat protection to content filtering and zero trust network access, and covers smartphones, tablets and laptops. One unified analytics and policy engine that lets you configure once and apply everywhere. Your users have moved outside the perimeter, and your data has moved to the cloud. Wandera’s cloud-first approach ensures a consistent and seamless security and usability experience for all remote users, and doesn’t suffer from the challenges of extending legacy architectures to today’s new way of working. Our high-performance cloud platform scales vertically and horizontally on demand to deliver real-time security across 30+ global locations. Informed by 425 million sensors across our global network, the MI:RIAM threat intelligence engine always stays ahead of the evolving threat landscape.
  • 33
    SEAP

    SEAP

    XTN Cognitive Security

    SEAP® for Mobile is an SDK integrated into the customer’s app and doesn’t require any special permission. SEAP® for Web is JavaScript based, executed in the web browser application environment and does not require the installation of any agent. SEAP® detects malware activity both in mobile and web apps. Some examples of the malware threats monitored include man-in-the-browser and man-in-the-app-attacks, RAT, web injections, overlay attacks, SMS grabbing, memory tampering, and Injection attacks. SEAP® detects and reports technological threats in the device such as jailbreaking and rooting, reverse engineering attempts, binary tampering, repacking. Countermeasures to some of these device conditions can be activated in the app relying on the dedicated RASP APIs. SEAP® detects fraudulent activity taking control of existing user accounts, relying on behavioral biometrics checks and device identity authentication.
  • 34
    Corrata

    Corrata

    Corrata

    Mobile threat defense which is more powerful, more respectful of employee privacy and easier to deploy than competing solutions. Corrata works unobtrusively in the background watching for signs of malware infection and automatically quarantining any compromised devices. Our unique traffic inspection technology means even the most sophisticated malware has nowhere to hide. 85% of mobile phishing attacks take place outside email. Corrata monitors incoming messages over SMS, WhatsApp and other channels, scanning them for phishing attacks, and blocking malicious links. Corrata continuously assesses the configuration of devices and alerts employees if they need to update operating system software, remove harmful applications or change settings. Conditional access policies prevent poorly configured phones and tablets from accessing business applications.
  • 35
    NowSecure

    NowSecure

    NowSecure

    Fully automate security and privacy testing for mobile apps you build and use within one easy-to-use portal. With NowSecure Platform, test pre-prod and/or published iOS/Android binaries while monitoring the apps that power your workforce. Scale comprehensive security and privacy testing with automation Continuously test mobile binaries as you build them to keep pace with Agile and DevOps software development timelines. Monitor apps in production to confidently meet rapidly evolving mobile enterprise needs while building bridges across dev, security, GRC and mobile center of excellence (MCOE) teams. Streamline modern testing practices NowSecure Platform is tailored to meet the unique needs and complex infrastructure of the modern mobile SDLC, providing security and privacy testing solutions, including API testing, that are continuous, customizable, and accurate. Maximize visibility across teams with accurate results.
  • 36
    Lookout

    Lookout

    Lookout

    Our mission is to secure and empower productivity in a privacy-focused world, where work and play can happen anywhere. With everything now in the cloud, it’s critical that cybersecurity follows you wherever you go, securing your data from the endpoint all the way to the cloud. Mobility and cloud technology have become essential, as most of us now work and manage our personal lives digitally. With a platform that integrates endpoint and cloud security technologies, Lookout solutions can be tailored for any industry and any company size, from individual users to large global enterprises and governmental organizations. Cloud access doesn’t have to be all or nothing. Security shouldn’t interrupt productivity or impair the user’s experience. With visibility and insights into everything, we enable you to secure your data by dialing in precise access and providing a seamless and efficient experience.
  • 37
    Proofpoint Mobile Defense
    Enterprises face growing threats from malicious Wi-Fi hotspots and millions of apps on employee-owned devices. These apps can include malware and “riskware” – apps that might not be overtly malicious but exhibit behavior that puts enterprise data at risk. Enterprises face growing threats from malicious Wi-Fi hotspots and millions of apps on employee-owned devices. These apps can include malware and “riskware” – apps that might not be overtly malicious but exhibit behavior that puts enterprise data at risk. Together, these threats expose enterprise users to data leakage, credential theft, and the exfiltration of private information that can be used to target specific employees in advanced attacks. Enterprise users casually access Wi-Fi hotspots and give these riskware apps sweeping permissions, not realizing that their personal and corporate data may be sent to remote servers and advertising networks all over the world, where it can be mined by cyber criminals.
  • 38
    Workspace ONE
    Simply and securely deliver and manage any app on any device with Workspace ONE, an intelligence-driven digital workspace platform. Workspace ONE integrates access control, application management and multi-platform endpoint management into a single platform and is available as a cloud service or on-premises deployment. Enables enterprises to maximize employee engagement and productivity by empowering employees with a personalized experience and Day One access to any app on any device. Embrace a single, cloud-native solution for unified endpoint management—for any device and any use case. Eliminate silos and manage every device and app type faster, with fewer point solutions and more capabilities. Secure devices, users, and data with conditional access, automated patching, and configuration policies to achieve a comprehensive Zero Trust security approach.
  • 39
    Digital.ai Application Protection
    Our proprietary protection capabilities shield apps from reverse engineering, tampering, API exploits, and other attacks that can put your business, your customers, and your bottom line at risk. Obfuscates source code, inserts honeypots, and implements other deceptive code patterns to deter and confuse threat actors. Triggers defensive measures automatically if suspicious activity is detected, including app shutdown, user sandbox, or code self-repair. Injects essential app code protections and threat detection sensors into CI/CD cycle after code development, without disrupting the DevOps process. Encrypts static or dynamic keys and data embedded or contained within app code. Protects sensitive data at rest within an app or in transit between the app and server. Supports all major cryptographic algorithms and modes with FIPS 140-2 certification.
  • 40
    DDos Protector

    DDos Protector

    Check Point Software Technologies

    DDoS Protector Security Appliances and Cloud DDoS Protection Services block destructive DDoS attacks before they cause damage. Blocks a wide range of attacks with customized multi-layered protection. Hardware-based SSL engines inspect the latest SSL/TLS standards. Defense Messaging between devices provides accurate and instant mitigation. DDoS (Distributed Denial of Service) is a category of malicious cyber-attacks that hackers or cybercriminals employ in order to make an online service, network resource or host machine unavailable to its intended users on the Internet. Targets of DDoS attacks are flooded with thousands or millions of superfluous requests, overwhelming the machine and its supporting resources. Modern DDoS attacks use new techniques to exploit areas that traditional security solutions are not equipped to protect. These attacks can cause serious network downtime to businesses who rely on networks and Web services to operate.
  • 41
    Promon SHIELD
    Achieving application security doesn’t have to be difficult or time-consuming. With Promon SHIELD™, your developer team can implement protection to any desktop application, in minutes, without affecting the end-users. Promon SHIELD™ is designed to secure code integrity, data protection, intellectual property and ultimately brand and revenue against targeted malware. With security protections that are infused directly into your application, Promon SHIELD™ protects your desktop apps from both static and dynamic attacks. Since security is embedded into the application, protection is not invasive to the end user’s computer or network, nor does it rely on external libraries or hardware for its protection. Promon SHIELD™ is a security technology that offers multi-layered app protection beyond what the operating system can offer, and beyond what can be achieved by normal best practice and programming by app developers.
  • 42
    Imperva RASP
    Imperva RASP detects and blocks attacks from inside the application. Using patented LangSec techniques which treat data as code, RASP has full context of potentially malicious payloads before the application completes its processes. The result? Fast and accurate protection with NO signatures and NO learning mode. Imperva RASP is a key component of Imperva’s market-leading, full stack application security solution which brings defense-in-depth to a new level.
  • 43
    Simple Malware Protector

    Simple Malware Protector

    Simplestar Software

    Simple Malware Protector identifies threats and vulnerabilities on your PC and will neutralize them quickly and easily. It then constantly monitors your PC to ensure you’re protected against future infection. Simple Malware Protector is continuously updated to ensure you’re protected against the latest threats and vulnerabilities. You can schedule Simple Malware Protector to run at startup or any other time of day, ensuring you are in control of your protection. You can also choose a quick, deep, or custom scan depending on your needs and preferences. Simple Malware Protector will scan your PC and identify security threats and vulnerabilities. Simple Malware Protector can quickly and safely remove these threats and prevent them from reoccurring. Protect your computer from malware, spyware, and other security threats. Restore optimum security to your PC.
    Starting Price: $3.03 per month
  • 44
    Trusted Knight Protector Web

    Trusted Knight Protector Web

    Trusted Knight Corporation

    Protector Air is focused on protecting individual sessions and the transactions within those sessions. Protector Web further protects the web server with enterprise-grade web application security and DDoS protection. Protector Web eliminates website and application vulnerabilities such as cross-site scripting (XSS), SQL Injection, Remote File Inclusion (RFI) and the OWASP Top-10. It prevents attackers from gaining unauthorized access to web systems, compromising sensitive data and defacing websites while minimizing an organization’s dependency on secure development and 3rd party patches. Protector Web is an advanced alternative to a conventional web application firewall (WAF), which addresses the critical WAF deficiencies by using active learning, active content serving and cloud replication. As a result, it dramatically reduces false positives and false negatives, shortens deployment time to hours and eliminates operational complexity.
  • 45
    Google Shielded VMs
    Shielded VMs are virtual machines (VMs) on Google Cloud hardened by a set of security controls that help defend against rootkits and bootkits. Using Shielded VMs helps protect enterprise workloads from threats like remote attacks, privilege escalation, and malicious insiders. Shielded VMs leverage advanced platform security capabilities such as secure and measured boot, a virtual trusted platform module (vTPM), UEFI firmware, and integrity monitoring. Quickly protect VMs against advanced threats: In just a few clicks, you can enable Shielded VMs to help protect against threats such as malicious project insiders, malicious guest firmware, and kernel- or user-mode vulnerabilities. & more
  • 46
    Operant

    Operant

    Operant AI

    Operant AI shields every layer of modern applications, from Infra to APIs. Within minutes of a single-step deployment, Operant provides full-stack security visibility and runtime controls, blocking a wide range of common and critical attacks including data exfiltration, data poisoning, zero day vulns, lateral movement, cryptomining, prompt injection, and more. All with zero instrumentation, zero drift, and zero friction between Dev, Sec, and Ops. Operant's in-line runtime protection of all data-in-use, across every interaction from infra to APIs, brings a new level of defense to your cloud-native apps with zero instrumentation, zero application code changes and zero integrations.
  • 47
    ForceShield

    ForceShield

    ForceShield

    We are the dynamic application guardian for Web, Mobile, and IoT. ForceShield was established in 2016 by a group of security experts with the goal of changing the game rules in the cybersecurity world. The founders believe that the traditional signature-based security technologies were failing in the face of ever more frequent and sophisticated automated attacks. They developed a proprietary security technology – Dynamic Transformation – that shifted the security approach from reactive to proactive protection while increasing complexity and cost for attackers. ForceShield foresaw that the rapid growth of automated attacks targeting the Internet of Things presented an unprecedented security challenge that their technology and engineering experience could solve. ForceShield creates a complete network defense layer by protecting Web/Mobile applications and IoT devices against bot attacks.
  • 48
    AWS Shield
    AWS Shield is a managed Distributed Denial of Service (DDoS) protection service that safeguards applications running on AWS. AWS Shield provides always-on detection and automatic inline mitigations that minimize application downtime and latency, so there is no need to engage AWS Support to benefit from DDoS protection. There are two tiers of AWS Shield - Standard and Advanced. All AWS customers benefit from the automatic protections of AWS Shield Standard, at no additional charge. AWS Shield Standard defends against most common, frequently occurring network and transport layer DDoS attacks that target your web site or applications. When you use AWS Shield Standard with Amazon CloudFront and Amazon Route 53, you receive comprehensive availability protection against all known infrastructure (Layer 3 and 4) attacks.
  • 49
    Zimperium MAPS
    Mobile application risks start in development & persist throughout the app’s entire lifecycle, including when running on an end user’s device. Zimperium’s Mobile Application Protection Suite consists of four products with a centralized dashboard to view threats & create response policies. It is the ONLY unified platform that combines centralized visibility with comprehensive in-app protection, combining both inside-out & outside-in security approaches to help enterprises build & maintain secure mobile apps. zScan: Helps organizations continuously discover and fix compliance, privacy, & security issues prior to being published. zKeyBox: Protect your keys so they cannot be discovered, extracted, or manipulated. zShield: Protects the source code, intellectual property (IP), & data from potential attacks like reverse engineering and code tampering. zDefend: Provides threat visibility & on-device ML-based runtime protection against device, network, phishing, & malware attacks.
  • 50
    F5 DDoS Hybrid Defender
    Get comprehensive DDoS protection for your network and at the application layer with flexibility and scale for inline, out-of-band, and hybrid deployments. Traditional DDoS solutions focus solely on a narrow range of attacks. Here are some of the reasons they’re only partially effective: By black-holing or rate-limiting, they cripple the connections of legitimate users in network layer (or flood) attacks. They’re blind to SSL traffic and dependent on their placement in the network when application layer attacks hit. On-premises defenses are rendered useless when a WAN bandwidth saturation shuts down Internet connectivity. Fortunately, DDoS Hybrid Defender provides a greater depth of defense. It’s the only multi-layered defense that protects against blended network attacks and sophisticated application attacks, while enabling full SSL decryption, anti-bot capabilities, and advanced detection methods, all in one appliance.