Alternatives to Digital Resolve

Compare Digital Resolve alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Digital Resolve in 2024. Compare features, ratings, user reviews, pricing, and more from Digital Resolve competitors and alternatives in order to make an informed decision for your business.

  • 1
    Auth0

    Auth0

    Okta

    Auth0 by Okta takes a modern approach to Identity, providing secure access to any application, for any user. Safeguarding billions of login transactions each month, Auth0 delivers convenience, privacy, and security so customers can focus on innovation. Auth0 is part of Okta, The World’s Identity Company™. Auth0 lets you quickly integrate authentication and authorization for web, mobile, and legacy applications, with new Fine Grained Authorization (FGA) that goes beyond role-based access control. Authenticate users across all applications with a customized, secure, and standards-based single login. Universal Login connects users to a central authorization server. Credentials aren’t transferred across sources, which boosts security and protects against phishing and credential stuffing attacks. OAuth 2.0 recommends that only external user agents (like the browser) be used by native applications for authentication flows. Auth0’s Universal Login achieves this while enabling SSO.
    Leader badge
    Compare vs. Digital Resolve View Software
    Visit Website
  • 2
    Cisco Duo
    Protect your workforce with simple, powerful access security. We're Cisco Duo. Our modern access security is designed to safeguard all users, devices, and applications — so you can stay focused on what you do best. Secure access for any user and device, to any environment, from anywhere. Get the peace-of-mind only complete device visibility and trust can bring. Respond faster to threats with an easy‑to‑deploy, scalable SaaS solution that natively protects every application. Duo's access security shields any and every application from compromised credentials and devices, and its comprehensive coverage helps you meet compliance requirements with ease. Duo natively integrates with applications to provide flexible, user-friendly security that's quick to roll out and easy to manage. It's a win, win, win for users, administrators, and IT teams alike. Lay the foundation for your zero-trust journey with multi-factor authentication, dynamic device trust, adaptive authentication and secure SSO.
    Leader badge
    Compare vs. Digital Resolve View Software
    Visit Website
  • 3
    FusionAuth

    FusionAuth

    FusionAuth

    FusionAuth is the customer authentication and authorization platform that makes developers' lives awesome. You'll get all the features your app needs plus a customizable, scalable solution you can run on any computer, anywhere in the world. FusionAuth was built from the ground up to easily integrate with any app, language, and framework. Every feature (yes, every single one) is exposed as an API giving you complete flexibility to handle any use case. You get every feature and acronym you need: registration & login, passwordless, SSO, MFA, SAML, OIDC, OAuth, JWT, social login, and more. Comply with GDPR, HIPAA, COPPA, and PCI requirements in seconds. FusionAuth installs on any platform, any computer, anywhere. Host it yourself or use FusionAuth Cloud, our fully managed SaaS hosting service.
  • 4
    Ondato

    Ondato

    Ondato

    Ondato is a tech company that streamlines KYC and AML-related processes. We're providing advanced technological solutions for digital identity verification, business customer onboarding, data validation, fraud detection, and more. All of them meet the highest quality standards available for KYC online or offline onboarding for all business and customer types orchestrated from a single interface. We're turning compliance into a business benefit by creating a safer environment for organizations and individuals alike.
    Starting Price: €149.00/month
  • 5
    Ping Identity

    Ping Identity

    Ping Identity

    Ping Identity builds identity security for the global enterprise with an intelligent identity platform that offers comprehensive capabilities including single sign-on (SSO), multi-factor authentication (MFA), directory, and more. Ping helps enterprises balance security and user experience for workforce, customer, and partner identity types with a variety of cloud deployment options including identity-as-a-service (IDaaS), containerized software, and more. Ping has solutions for both IT and developer teams. Enable digital collaboration with simple integrations to these popular tools. Support your employees wherever they are with integrations to these popular tools. Deploy quickly with interoperability across the entire identity ecosystem. Whether you just want single sign-on (SSO) or a risk-based, adaptive authentication authority, starting off with a PingOne solution package lets you only pay for what you need, and gives you room to grow.
    Starting Price: $5 per user per month
  • 6
    XTN Cognitive Security Platform
    The Cognitive Security Platform® (CSP) is a threat and omnichannel fraud protection solution designed to defend digital businesses, to minimize the risks associated with the provision of digital financial services (home banking and digital payments), and avoid any impact on user experience. We provide a fully packaged, out-of-the-box solution that is digital-ready and can be deployed at lightning-fast speed. Cognitive Security Platform®’s modularity lets you personally activate the functions you need to make your digital business safer. AI proprietary algorithms combined with behavioral biometrics and behavioral analysis provide a frictionless end-user experience while guaranteeing the highest level of security. We also allow you to implement anti-fraud strategies by protecting different channels. The omnichannel view lets you manage all fraud that could affect separate channels from a single console, avoiding vertical management.
  • 7
    TransUnion TruValidate
    TruValidate™ delivers an accurate and comprehensive view of each consumer by linking proprietary data, personal data, device identifiers and online behaviors. Our advanced insights and global network of fraud reporting helps businesses discover anomalies, assess risk and confidently identify good consumers. This allows you to protect your business and focus on offering effective, personalized and friction-right experiences. Confirm user identities against robust, global datasets to expose fraud risks. Secure each point of the consumer journey with customized solutions appropriate for the risk level of each transaction. Proactively identify risky transactions and fraudulent devices in real time while reducing operational expenses.
  • 8
    Accertify

    Accertify

    Accertify

    We solve your digital identity and financial fraud risks, making it simpler to protect your organization. As former in-house fraud and risk managers, we understand the sophisticated and complex threats your organization faces daily. We’ve built the most comprehensive platform available to solve your digital risks. Do you have a reactive approach to fraud prevention? Always feel a step behind? Our comprehensive portfolio of fraud management solutions puts you in control so you can proactively identify online fraud threats. We return a real-time risk assessment for every transaction using our award-winning technology that analyzes transaction risk using criteria such as device intelligence, behavior analysis, location data, customer attributes, payment information, and information on the purchase and related transactions. Then we use state-of-the-art machine learning models and established rules to identify good customers, reduce manual review, and highlight risky transactions.
  • 9
    Kount

    Kount

    Kount

    Industry-leading protection for the entire customer journey – from account creation and login to payments and disputes. Reduce chargebacks, manual reviews, and false positives to increase approval rates and revenue. Identity Trust is the ability to establish the level of trust for each identity behind every payment, account creation, and login event. Linked by AI, Kount’s Identity Trust Global Network TM combines trust and fraud signals from 32 billion annual interactions to block fraud in real-time, and to enable personalized customer experiences. Quick and accurate identity trust decisions deliver safe payments, account creation and login events while reducing digital fraud, chargebacks, false positives, and manual reviews. Decrease false positives. Reduce false positives and friction. Take the guesswork out of decision orders. Accurate identity trust decisions can prevent false positives that can cause friction for good customers. Accept more good orders and increase revenue.
  • 10
    Forcepoint Behavioral Analytics
    Visibility, analytics, and automated control - converged into a single solution. Eliminate complexity for security analysts with UEBA's automated policy enforcement and comprehensive user risk scoring. Combine DLP with behavioral analytics to gain a 360 degree view of intent and user actions across the enterprise. Leverage out-of-the-box analytics or customize risk models to fit your unique organizational needs. Quickly uncover risk trends in your organization with an at-a-glance view of users ranked by risk. Leverage entire IT ecosystem, including unstructured data sources like chat, for a complete view of users interacting across the enterprise. Understand user intent through deep context driven by big data analytics and machine learning. Unlike traditional UEBA, you can take action on insights to stop breaches ahead of loss. Safeguard your people and your data from insider threats with fast detection and mitigation.
  • 11
    BioCatch

    BioCatch

    BioCatch

    BioCatch delivers advanced behavioral insights to provide global organizations with actionable intelligence so you can create a secure customer journey. BioCatch analyzes a user's physical and cognitive digital behaviors to generate insights that distinguish between legitimate applicants and cybercriminals. BioCatch detects behavioral anomalies indicative of human and non-human cyberthreats such as Remote Access Tools attacks, Bots, malware and manual account takeover methods. BioCatch detects subtle behavioral indicators that suggest a victim is being unwittingly guided through a fraudulent money transfer. BioCatch's Al-driven behavioral biometrics technology significantly reduces online fraud and enables online identity verification, without compromising the user experience. BioCatch's patented solution is designed to protect identities online while providing web and mobile users with a frictionless experience.
  • 12
    IBM Security Verify
    Infuse cloud IAM with deep context for risk-based authentication to enable frictionless, secure access for your consumers and workforce. As organizations modernize hybrid multi cloud environments using a zero-trust strategy, identity and access management can no longer remain siloed. In a cloud environment, you need to develop cloud IAM strategies that use deep context to automate risk protection and continuously authenticate any user to any resource. Your journey should match your business requirements. Maintain existing investments and protect on-premises applications as you design and customize the right cloud IAM architecture to either replace or complement your infrastructure. Your users want one-click access from any device to any application. Onboard new federated applications to single sign-on (SSO), embed modern multi-factor authentication (MFA) methods, simplify logistics and give developers consumable APIs.
  • 13
    LastPass

    LastPass

    LastPass

    LastPass is a cloud-based password manager available on any system or device, ensuring credentials are protected, private, and always within reach. Simple to set up and effortless to use, LastPass delivers the world's most convenient password management experience for consumers and businesses of all sizes and technical requirements. Say goodbye to password fatigue by generating, sharing, accessing, and managing credentials at the click of a button, while preventing bad actors from accessing precious data and account logins. Businesses also utilize LastPass to consolidate their tech stacks or to fill access management gaps with native integrations for MS Entra, Okta, and other IdPs and IAMs. With over 100 customizable policies, flexible privileges, detailed reporting, MFA and passwordless authentication options, LastPass makes it easy for organizations with numerous logins and increasing security risks to standardize password management company wide.
    Leader badge
    Starting Price: $4 per user per month
  • 14
    Ilantus Compact Identity

    Ilantus Compact Identity

    Ilantus Technologies

    For the first time there is a complete IAM solution that is deep, comprehensive, and can be implemented even by non-IT persons. This includes Access Management as well as Identity Governance and Administration. A unique online digital guidance system helps you implement the solution step-by-step and at your own pace. Unlike other vendors, Ilantus also offers implementation support as per your needs at no extra charge. Seamless SSO with ‘no app left behind’, including on-premise and thick-client apps. Web apps, federated, non-federated, thick-client, legacy or custom apps – will all be included in your SSO environment. Mobile apps and IOT devices are supported too. Homegrown app? Our interactive digital help guide ensures that this will not be an issue. And, if you need assistance with it, call Ilantus’ dedicated helpline available 24 hours from Monday to Friday and we will do the integration for you.
  • 15
    Accops HyID

    Accops HyID

    Accops Systems

    Accops HyID is a futuristic identity and access management solution that safeguards critical business applications and data from misuse by internal as well as external users, by managing user identities and monitoring user access. HyID provides enterprises with strong control over endpoints, enabling contextual access, device entry control and flexible policy framework. The out-of-the-box MFA is compatible with all modern and legacy apps, cloud and on-prem apps. It enables strong authentication based on OTP delivered via SMS, email and app, biometrics, and device hardware ID & PKI. Single sign-on (SSO) feature provides better security and convenience. Organizations can monitor security posture of the endpoints, including BYOD devices, and grant or deny access based on real-time risk assessment.
  • 16
    Symantec Advanced Authentication
    Mitigate threats and stimulate growth with Advanced Authentication solutions from Symantec. Get real-time protection for your online and mobile applications. Our leading-edge solution can authenticate an employee, partner or contractor while providing a frictionless login experience. This ensures that legitimate users have anytime, anywhere access from any device, which builds trust and brand loyalty. Get a flexible, scalable solution with both strong multi-factor authentication and risk-based methods like device identification, geolocation and user activity. Catastrophic cyber attacks are happening every day. We make sure you’re prepared to defend your business. Earn customer trust and loyalty by providing the simple, seamless experience they’re looking for. With the right data, you can more easily distinguish between legitimate and fraudulent behavior.
  • 17
    NuDetect

    NuDetect

    NuData Security

    Our solution combines the power of our four integrated layers of security to verify users based on their inherent behavior. Used by major global brands, this solution protects online environments from login to logout. Don’t miss anything during a session. NuDetect is placed at different points across the environment to monitor users from the moment they enter your website until they leave. Find anomalous activity before it results in fraud. With our real-time solution, threats get blocked as they try to access your environment. Protect your customers passively. By looking at behavioral and device-based information, protect your users while they seamlessly enjoy your environment. No friction added. Evolve without lifting a finger. As we gather billions of data points, NuDetect for Continuous Validation learns to recognize your trusted customers, even as their online habits change. Machine learning capabilities adapt to user changes for higher recognition accuracy.
  • 18
    Emailage

    Emailage

    LexisNexis

    Your customer's expect a one-click experience. Use our powerful network intelligence and predictive fraud risk scoring to help enable a seamless user experience. LexisNexis® Emailage is a powerful fraud risk scoring solution fueled by email intelligence. Your customers demand the flexibility to interact with you through multiple channels. Whether using a smartphone, tablet, laptop or other device, they expect you to recognize their identity and grant them fast, easy access to your system. At the same time, they want assurance that their personal information is secure and fraudsters cannot hijack their account. That is an extremely challenging task. With the growth of digital channels for consumers, your ability to assess risk on digital elements is critical. This is especially true if your organization, like so many these days, minimizes the amount of personal identity information you collect to speed up onboarding of new customers and limit data exposure risk.
    Starting Price: $499 per month
  • 19
    ThreatMetrix

    ThreatMetrix

    LexisNexis

    Increase customer conversion rates and improve fraud defenses with dynamic threat intelligence, connected across the digital journey. In the digital marketplace, seconds of delay can cost your business valuable revenue. You need to effectively increase conversion rates and navigate a cybercrime-threat climate that constantly grows more complex. LexisNexis® ThreatMetrix® is an enterprise solution for digital identity intelligence and digital authentication that is trusted by over 5,000 leading global brands to inform daily transaction decisions. By combining digital identity insights built from billions of transactions with leading analytic technology and embedded machine learning, our fraud prevention solutions unify decision analytics across the entire customer journey to help:
  • 20
    Akku

    Akku

    CloudNow Technologies

    The corporate user lifecycle, streamlined. Akku is a robust, flexible identity and access management solution created to help you manage every stage of the user lifecycle more effectively. With its range of versatile features, Akku helps improve data security, standards compliance, efficiency and productivity. Akku delivers a powerful cloud SSO solution that can be integrated easily with almost any cloud or in-house application, and packages a range of security and access control features that make user provisioning, management, access control and deprovisioning seamless. Unlike many other IAM solutions, Akku is built on an agentless architecture, without the need for a user agent to be installed on your infrastructure. So you know exactly what parts of your sensitive user information Akku can access, ensuring transparency and control.
    Starting Price: $5.00/year/user
  • 21
    OneSpan Risk Analytics
    Improve fraud prevention across multiple digital channels with a self-learning solution that uses machine learning and data modeling. Mitigate threats like account takeover, new account fraud, and mobile fraud in real time. Reduce manual reviews and operational costs with intelligent automation and highly accurate risk scoring. Address requirements such as PSD2 with real-time monitoring of transaction risks. Proactively protect against digital banking fraud and mobile fraud. Modernize your existing fraud solution with OneSpan Risk Analytics. Risk Analytics analyzes vast amounts of mobile, application, and transaction data in real time to detect known and emerging fraud in the online and mobile banking channels.
  • 22
    Moonsense

    Moonsense

    Moonsense

    Moonsense helps customers detect the most sophisticated fraud schemes by providing immediate access to actionable signals and underlying granular source data for enhancing fraud detection without creating additional user friction. User behavior and user network intelligence are the building blocks required to reveal the user's unique digital body language, similar to an individual's fingerprint. In a world where data breaches are common, the user's digital body language is uniquely capable of detecting the most challenging fraud typologies without adding user friction. Identity theft is one of the most common fraud types. During account creation, there is an expected pattern of behavior. By analyzing the user's digital body language, you can flag accounts that are different from what's normal. Moonsense is on a mission to level the playing field in the fight against online fraud. One integration unlocks access to both user behavior and user network intelligence.
  • 23
    Centagate Cloud

    Centagate Cloud

    Centagate Cloud

    CENTAGATE CLOUD offers a centralized login option that protects all applications from security breaches by using FIDO2 passwordless authentication. Control, protect and secure your application access. One login credential for all applications. A system that has strong digital security which eliminates phishing, fraud and password theft. Since the authentication is centralized, only one login credential is needed for all applications. Highly cost-effective with zero CAPEX and minimal OPEX. Some of important features that makes your authentications with CENTAGATE CLOUD more secured and protected. An authentication that requires two or more factor like what you have (device), what you are (biometrics) and what you know (password). An authentication based on previous login’s risk and behavior. Evaluating these risk could stop any trials of security breach. Pre-integrated certified Securemetric FIDO2 server for registration and authentication.
    Starting Price: $2 per month
  • 24
    SecureAuth

    SecureAuth

    SecureAuth

    With SecureAuth, every digital journey is simple, seamless, and secure to support your Zero Trust initiatives. Protect employees, partners, and contractors with frictionless user experience while reducing business risk and increasing productivity. Enable your evolving digital business initiatives with simple, secure, unified customer experience. SecureAuth leverages adaptive risk analytics, using hundreds of variables like human patterns, device and browser fingerprinting, and geolocation to create each user’s unique digital DNA. This enables real-time continuous authentication, providing the highest level of security throughout the digital journey. Enable employees, contractors and partners with a powerful approach to identity security that simplifies adoption of new applications, accelerates efficiency, increases security and helps drive your digital initiatives. Use insights and analytics to drive digital initiatives and speed up the decision making process.
    Starting Price: $1 per month
  • 25
    Early Warning

    Early Warning

    Early Warning

    A customer submits a new account application via the branch, online, mobile or contact center channel. Early Warning determines likelihood customer is who they say they are by leveraging our industry-leading bank data. Determine likelihood of a valid identity in real-time. Better detect synthetic and manipulated identities. Early Warning predicts likelihood customer will default due to first-party fraud in first nine months of account opening. Leverage predictive intelligence to better understand customer behavior. Early Warning predicts likelihood customer will default due to account mismanagement in first nine months of account opening. Tailor applicant’s privileges to align with your risk threshold. Leverage real-time, predictive analytics that enables better-informed decisions. Include more customers in the mainstream financial system while managing risk tolerance to potentially increase revenue.
  • 26
    IBM Security Trusteer
    IBM Security Trusteer helps you recognize customers and protect against malicious users, across all channels. IBM® Security Trusteer® helps organizations detect fraud, authenticate users and establish identity trust across the omnichannel customer journey. Through cloud-based intelligence, backed by AI and patented machine learning, Trusteer provides a holistic approach to identifying new and existing customers, while improving the user experience. More than 500 leading organizations rely on Trusteer to help secure their customers’ digital journey and support business growth. Transparently identify unauthorized access and activities. Establish cross-organizational, actionable insights through real-time assessments. Assess risk, reduce operational costs, and improve efficiencies and security. Outsmart account takeover attempts with behavioral biometrics, AI and machine learning to build digital identity trust.
  • 27
    Fraugster

    Fraugster

    Fraugster

    Minimize fraud & maximize revenue with Fraugster’s AI fraud protection services. Accurate real-time decisions that improve performance, business results and customer experience. Fraugster’s fraud protection services allow merchants to validate customers’ identities and assess fraud risk throughout the customer journey - from account opening to checkout. Our fraud protection services and solutions are easily available via our REST API. Choose the solution that fits you best, and get accurate decisions within 15ms. Based on a behavioral science approach, our proprietary AI technology mimics the thought processes of human analysts combined with machine scalability. The accurate real-time decisions ensure a frictionless customer experience for your good customers, without letting bad transactions slip through. Artificial Intelligence is the future of fraud prevention, and Fraugster’s FraudFree helps our merchants improve their performance.
  • 28
    Castle

    Castle

    Castle

    Feed Castle any user event for real-time scoring and threat detection. Receive synchronous decisions to block spam registrations and account takeover attempts. Less friction means higher conversion. Our invisible APIs let you simplify your registration flow while keeping the spam out of your system. Get advanced credential stuffing protection straight out of the box with Castle's industry leading account takeover protection. Whether it’s at registration, login, or anywhere in-app, Castle can screen any key user events to filter out the bad bots from the good ones. Detection is only half the battle. Automate account recovery flows, step-up auth, or end user alerts with Castle Webhooks & Notifications. Castle profiles your app’s nuanced traffic, its unique users, and each device independently. By learning what’s normal for your app and your users, Castle uniquely identifies anomalies and risks.
    Starting Price: $33 per month
  • 29
    Wibmo

    Wibmo

    Wibmo

    We enable banks and fintechs to leverage the full power of technology. Experience the future of secure, frictionless payments with Wibmo’s nextgen authentication platform. ACCOSA IVS is a payment authentication platform that uses 3-D secure 1.0 and EMV 3-D secure 2.X protocols for securing online payments. Coupled with its powerful Risk-Based Authentication (RBA) engine, it provides the frictionless experiences consumers expect. Powered by cutting-edge fraud prevention technology, ACCOSA IVS combines the prowess of EMV 3D secure protocol and a dynamic risk authentication engine to accurately calculate risk scores in real-time. Instantaneously identifies and counters emerging threats in real-time. Implemented with a scalable microservices architecture. Designed to scale for high-volume transactions. Displays your growth story with intuitive analytics. The ACCOSA IVS identity authentication platform combines the best of our consumer identity verification mechanics.
  • 30
    OneLogin

    OneLogin

    OneLogin

    Secure critical company information and empower employees with OneLogin, a trusted identity and access management (IAM) solution for the modern enterprise. Designed to strengthen enterprise security while simplifying business logins, OneLogin is an excellent solution for companies looking to enforce security policies with ease. OneLogin includes top-rated features such as single sign-on (SS), unified directory, user provisioning, adaptive authentication, mobile identitiy, compliance reporting, and more.
  • 31
    Entrust Identity as a Service
    Cloud-based identity and access management (IAM) solution with multi-factor authentication (MFA), credential-based passwordless access, and single sign-on (SSO). Secure access to apps, networks, and devices for all of your users — with cloud-based multi-factor authentication. Proximity-based login, adaptive authentication and other advanced features contribute to an optimal user experience. Happy users don’t try to circumvent security measures. Everyone wins. This is easier than anything else you’ve tried. Work-saving touches — like built-in provisioning tools and on-premises and cloud integrations — reduce the workload for IT, from deployment through everyday management. Get strong IAM to move faster into the future. Cloud-based Identity as a Service scales quickly to accommodate new users, expanding use cases, and evolving security threats.
  • 32
    Okta

    Okta

    Okta

    One platform, infinite ways to connect to your employees and customers. Build auth into any app. Create secure, delightful experiences quickly by offloading customer identity management to Okta. Get security, scalability, reliability, and flexibility by combining Okta’s Customer Identity products to build the stack you need. Protect and enable your employees, contractors, and partners. Secure your employees—wherever they are—with Okta’s workforce identity solutions. Get the tools to secure and automate cloud journeys, with full support for hybrid environments along the way. Companies around the world trust Okta with their workforce identity.
  • 33
    Airlock

    Airlock

    Airlock

    Airlock's Secure Access Hub protects applications, APIs and data from identity theft and the most common attacks on Web applications. Security meets convenience, Airlock offers your customers a customer journey without media breaks with single sign-on, social registration, comprehensive user self-services and consent management. Acting in line with the market means reacting quickly. The Airlock Secure Access Hub therefore provides all important security functions such as registration, authentication and self services. So you can concentrate all your IT resources on your business processes. The Airlock Secure Access Hub helps to meet all international compliance standards - from GDPR over PSD2, PCI-DSS, OWASP to MAS. The upstream enforcement point for access policies onto applications and services allows compliance with regulations without having to make adjustments in each individual application.
  • 34
    CYBERA

    CYBERA

    CYBERA

    We close gaps that allow cyber criminals to thrive by sharing actionable information in real-time and coordinating a global legal response to support victims of scams and online fraud. It is imperative to raise the cost of conducting cybercrime and increase the risks for cybercriminals. This can only be achieved through effective cooperation, with companies working alongside each other and side by side with law enforcement. Contact us and become a part of our mission to fight cybercrime today. High quality data providing actionable intelligence on money mules, including Wallet Address, IBANs, email and social. Protect customers by improving rules and ML-models with additional insights, reducing false positives, while still preventing fraud.
  • 35
    BMC Compuware Application Audit
    BMC Compuware Application Audit enables security and compliance teams to easily capture start-to-finish mainframe user behavior in real time, including all successful logins, session keyboard commands and menu selections, and specific data viewed without making any changes to mainframe applications. Application Audit enables enterprises to capture all relevant data about user access and behavior on the mainframe to mitigate cybersecurity risks and fulfill compliance mandates. Get deep insight into user behavior including data viewed, by whom, and which applications were used to access it. Deliver the granular intelligence and reporting needed to comply with regulations such as HIPAA, GDPR, the Australian NDB scheme, as well as company security policies. Separate the system administrator’s duties from the responsibilities of auditors with a web UI, so that no single person is in a position to engage in malicious activities without detection.
  • 36
    Acceptto eGuardian
    Acceptto monitors user behavior, transactions, and application activity to create an enriched user profile within each application landscape and subsequently verify if access attempts are legitimate or a threat. No passwords or tokens are required. Acceptto’s risk engine calculates whether an access attempt is legitimate or not by tracking user and device posture pre-authentication, during authentication, and post-authorization. We deliver a continuous, step-up authentication process with real-time threat analytics in an age when identities are persistently under attack. Based on a risk score computed by our proprietary AI/ML algorithms, a dynamic level of assurance (LoA) is computed. Our approach automatically finds the optimal policy for each transaction to maximize security while minimizing friction for the user with machine learning and AI analytics. This provides a smoother user experience without sacrificing enterprise security.
  • 37
    Akamai Enterprise Threat Protector
    Enterprise Threat Protector is a cloud-based secure web gateway (SWG) that enables security teams to ensure that users and devices can safely connect to the Internet, regardless of where they are connecting from, without the complexity associated with legacy, appliance-based approaches. Deployed on the globally distributed Akamai Intelligent Edge Platform, Enterprise Threat Protector proactively identifies, blocks, and mitigates targeted threats such as malware, ransomware, phishing, DNS data exfiltration, and advanced zero-day attacks. This real-time visualization shows the phishing, malware, and command & control threats that Akamai is blocking (for customers) through its Intelligent Platform and its unprecedented insights into DNS and IP traffic. Protect web traffic at every corporate location and for off-network users quickly and without complexity with a cloud-delivered secure web gateway (SWG).
  • 38
    Microsoft Defender for Identity
    Help Security Operations teams protect on-premises identities and correlate signals with Microsoft 365 using Microsoft Defender for Identity. Helps eliminate on-premises vulnerabilities to prevent attacks before they happen. Helps Security Operations teams use their time effectively by understanding the greatest threats. Helps Security Operations by prioritizing information so they focus on real threats, not false signals. Get cloud-powered insights and intelligence in each stage of the attack lifecycle with Microsoft Defender for Identity. Help Security Operations identify configuration vulnerabilities and get recommendations for resolving them with Microsoft Defender for Identity. Identity security posture management assessments are integrated directly with Secure Score for visibility. Prioritize the riskiest users in your organization using a user investigation priority score based on observed risky behavior and number of prior incidents.
  • 39
    ObserveIT

    ObserveIT

    Proofpoint

    Every organization is mobile now: whether it’s work-from-home employees, third party contractors, or executives and sales teams always on the move. As we all collaborate more on sensitive assets, the risks of security mistakes and malicious insider behavior are equally heightened. Traditional perimeter-based solutions do not provide the visibility or business continuity that security and IT teams need. Protecting intellectual property, and customer and employee information requires more than preventative measures. With a prevention-heavy approach, you’ve got many blindspots even after spending months of data discovery, classification, and policy creation. Invariably, you cannot respond to data loss in real-time and need days or weeks to correlate DLP, application and forensic logs. Your users are the new security perimeter. For security teams, piecing together context around suspicious user and data activity from disparate logs is time-intensive and often impossible.
  • 40
    StealthDEFEND
    Detect and respond to abnormal behavior and advanced attacks against active directory and file systems with unprecedented accuracy and speed. Authentication-based attacks factored into 4 out of every 5 breaches involving hacking. Every attacker is after the same two things; credentials and data. Once inside, attackers aim to discover your environment, find and compromise privileged credentials, and leverage those credentials to access, exfiltrate, or destroy data. StealthDEFEND is the only real-time threat detection and response solution purpose-built to protect these two common denominators in every breach scenario. Detect and respond to the specific tactics, techniques, and procedures (TTPs) attackers are leveraging when attempting to compromise active directory and file system data. Automatic tagging of privileged users, groups, data, and resources appropriately adjusts risk ratings associated with abnormal or nefarious behaviors.
  • 41
    Pindrop

    Pindrop

    Pindrop

    Fraud in the contact center is a multi-billion dollar problem. With 1 out of every 770 fraudulent calls getting to agents. It is an arms race between fraudsters and call center teams to outsmart and outmaneuver each other. In the IVR, one out of 390 accounts being accessed in the IVR will be the victim of a fraud attack. Fraud loss directly impacts a company’s bottom line, customer experience, and brand perception. Pindrop® is a multifactor, real-time, fraud prevention solution that analyzes calls into the contact center for voice, device, and behavior to find up to 80% of phone channel fraud, predict future fraud 60 days in advanced, provide a complete cross-channel view of fraud, reduce costs and review rates, and harden the company against attacks. Determine call risk and account risk in the IVR to prevent data theft, account mining, ATO, and omni-channel fraud. Get real time call risk on every call with real-time alerts for agents on potential fraudulent callers.
  • 42
    Appgate

    Appgate

    Appgate

    Bringing together a set of differentiated cloud- and hybrid-ready security and analytics products and services. Today, Appgate secures more than 1,000 organizations across 40 countries. A Focused Approach to Zero Trust. Distributed, on-demand IT created a security problem. With more assets to defend and more complexity to overcome, security leaders are stuck solving today’s problems with yesterday’s solutions. Become a smaller target, making resources invisible and resilient to threat actors. Adopt an identity-centric, Zero Trust mindset that factors in context before granting access. Proactively detect and remove internal and external threats targeting your organization. Global enterprises and government agencies trust our industry-leading, proven secure access solutions. Strengthen and simplify network security with the most comprehensive, feature-rich ZTNA solution available. Reduce risk while providing consumers with seamless, secure network access to your digital services.
  • 43
    Alibaba Cloud Fraud Detection
    Fraud Detection is a risk control platform, which is based on machine learning algorithms and stream computing technologies. You can use Fraud Detection to identify frauds in core services, such as user registrations, operations, transactions, and credit audits. Fraud Detection provides an end-to-end, anti-fraud system tool that is suitable for industry scenarios such as e-commerce, social networking, and finance. Fraud Detection helps reduce risks during business growth by using the best practices in risk control that Alibaba Cloud has developed for over 10 years. The protection capabilities provided by Fraud Detection are tested by world-class promotional events. Delivers high-dimensional computing in milliseconds, ultra-high concurrency, high performance, and high scalability based on the computing power and network infrastructure provided by Alibaba Cloud. You can connect your services to Fraud Detection from multiple regions worldwide to enable real-time risk detection.
    Starting Price: $74,292 per year
  • 44
    Modirum

    Modirum

    Modirum

    Three-Domain Secure (3DS or 3-D Secure) is a XML-based messaging protocol to enable cardholders to authenticate themselves with their card issuer while making card-not-present (CNP) online purchases. 3-D Secure helps to prevent unauthorised CNP transactions and protects the merchants and issuers and cardholders from fraud on cards. 3-D Secure facilitates the exchange of cardholder data between CNP transaction participants – cardholder, merchant, card issuer and payment system. 3-D Secure version 1.0 was initially developed by Visa and marketed as Verified by Visa (VbV) since early 2000s. Services based on the 3-D Secure 1.0 have also been adopted by MasterCard as MasterCard SecureCode (MCC), by JCB International as J/Secure and by American Express as American Express SafeKey. The main benefit of 3-D Secure is shifting the possible fraud responsibility from the merchant to the card issuer, which reduces chargebacks.
  • 45
    RiskNet

    RiskNet

    The ai Corporation

    Is real-time and near real-time self-service rules engine for the detection and prevention of any type of payment fraud and suspicious transactions and is used by card issuers, acquirers, PSP's and merchants around the world. It can be supplied as on-premise licensed software or software as a service-based in the Azure cloud. aiRiskNet® is a modular solution designed to protect the entire payment chain. There are three main configurations available that can be used independently or combined as an enterprise-wide solution. aiRiskNet® Acquirer is designed for merchant risk management and fraud detection for POS, ATM and payment type or channel. aiRiskNet® Issuer is designed for fraud detection for card issuers and financial institutions, covering all card payment types e.g. credit, debit, pre-paid, private label, e-wallet etc., and other payment types such as Cheque, ACH and wire transfer.
  • 46
    Clari5

    Clari5

    Clari5 (CustomerXPs)

    Category leaders for Enterprise Fraud Risk Management Systems and Anti-Money Laundering Systems, winner of premier global acclaim for product innovation and featured consistently in global risktech and regtech top 100 rankings, Clari5 redefines real-time, cross-channel Financial Crime Risk Management using a 'central nervous system' approach to help banks combat financial crime. Clari5 uses a ‘human brain like’ approach by synthesizing enterprise-wide intelligence and delivering precise contextual insights in extreme real-time, within the short transaction window, for necessary interventions. Clari5 is a bolt-on system, requires no replacement and features a compact implementation cycle with extremely quick ROI. Harnessing the combined power of Automation, AI, ML, Decision Sciences & Real-time Decisions, Clari5 is today processing over 10 bn transactions and is managing over 500 mn accounts. Marquee banks in 15 countries trust Clari5 to power their fraud risk management strategy. With
  • 47
    Feedzai

    Feedzai

    Feedzai

    One Cloud Platform to Manage Financial Crime. Every year, Feedzai’s risk management platform scores trillions of dollars of transactions to protect the world’s largest companies from fraud and money laundering. Create personalized application processes based on risk assessment and perform step-up authentication only when necessary. Acquire more customers in real-time with zero friction. Monitor all transactions throughout your entire business in real-time. Prevent even the most complex fraud occurrences with accuracy and scalability. Utilize powerful machine learning technology to detect complex money laundering typologies and visualize hidden relationships among transactions. Ensure complete transparency to alleviate regulatory scrutiny.
  • 48
    Appsian

    Appsian

    Appsian

    Appsian helps some of the largest organizations in the world fully maximize their ERP investment by natively integrating the modern, sophisticated security solutions required to mitigate today’s threats. By leveraging solutions for Single Sign-On, Multi-Factor Authentication, Location-Based Security, Data Masking, Transaction Logging and Real-Time Analytics, an organization’s granular ERP control and visibility are drastically strengthened. Help establish strong cross-application business process controls, reduce material weaknesses and automate complex user management processes like SoD, access requests, periodic review of access certifications, and more. Streamline access management processes and implement strong controls. Break down the silos between disparate systems that make compliance and audit reporting cumbersome. Implement strong GRC policies across all business applications. Reduce the time and costs associated with internal and external audit reports.
  • 49
    Forter

    Forter

    Forter

    The only fraud prevention platform, powered by the largest network of online retailers, that knows which customers to trust, in real-time, every time. A single platform securing the entire purchasing journey. Forter is the leader in e-commerce fraud prevention, processing over $200 billion in online commerce transactions and protecting over 750 million consumers globally from credit card fraud, account takeover, identity theft, returns abuse, and more. Forter’s integrated fraud prevention platform is fed by its rapidly growing Global Merchant Network, underpinned by predictive fraud research and modeling, and the ability for customers to tailor the platform for their specific business needs – from policy abuse, to account takeover fraud, to loyalty fraud, and more. As a result, Forter is trusted by Fortune 500 companies to deliver exceptional accuracy, a smoother user experience, and elevated sales at a much lower cost.
  • 50
    Zighra

    Zighra

    Zighra

    Seamlessly onboard and continuously protect users and enable passwordless access. Our real-time AI models are built to learn 10X faster than traditional algorithms. World’s first FIDO certified behavioral authentication technology that runs entirely on-device. Each of your customer is a unique human being. You know that, and Zighra knows how to prove that. Zighra’s patented technology delivers real-time behavioral intelligence and powerful security controls to continuously ascertain the identity of the customer, without the slightest disruption to user experience. With Zighra, you know exactly when you are interacting with your customer and when you are not, down to the very second. Flexible delivery options of on premise, cloud, or on-device allows choice. Users are asked to perform a specific action as an authenticator to determine whether the user or a bot is trying to use the device, such as holding the phone and swiping across the screen.