Alternatives to Ekran System

Compare Ekran System alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Ekran System in 2024. Compare features, ratings, user reviews, pricing, and more from Ekran System competitors and alternatives in order to make an informed decision for your business.

  • 1
    Safetica

    Safetica

    Safetica

    Safetica is an integrated Data Loss Prevention (DLP) and Insider Risk Management (IRM) solution, which helps companies to identify, classify, and protect sensitive data as well as detect, analyze, and mitigate risks posed by insiders within an organization. Safetica covers the following data security solutions: ✅ Data Classification: Safetica offers complete data visibility across endpoints, networks, and cloud environments. ✅ Data Loss Prevention: With Safetica, you can protect sensitive business- or customer-related data, source codes, or blueprints from accidental or intentional exposure through instant notifications and policy enforcement. ✅ Insider Risk Management: With Safetica, you can analyze insider risks, detect threats, and mitigate them swiftly. ✅ Cloud Data Protection: Safetica can monitor and classify files directly during user operations. ✅ Regulatory compliance: GDPR, HIPAA, SOX, PCI-DSS, GLBA, ISO/IEC 27001, SOC2 or CCPA.
    Leader badge
    Partner badge
    Compare vs. Ekran System View Software
    Visit Website
  • 2
    ManageEngine ADAudit Plus
    ADAudit Plus helps keep your Windows Server ecosystem secure and compliant by providing full visibility into all activities. ADAudit Plus provides a clear picture of all changes made to your AD resources including AD objects and their attributes, group policy, and more. AD auditing helps detect and respond to insider threat, privilege misuse, and other indicators of compromise, and in short, strengthens your organization's security posture. Gain granular visibility into everything that resides in AD, including objects such as users, computers, groups, OUs, GPOs, schema, and sites, along with their attributes. Audit user management actions including creation, deletion, password resets, and permission changes, along with details on who did what, when, and from where. Keep track of when users are added or removed from security and distribution groups to ensure that users have the bare minimum privileges.
    Compare vs. Ekran System View Software
    Visit Website
  • 3
    Netwrix Auditor
    Netwrix Auditor is a visibility platform that enables control over changes, configurations and access in hybrid IT environments and eliminates the stress of your next compliance audit. Monitor all changes across your on-prem and cloud systems, including AD, Windows Server, file storage, databases, Exchange, VMware and more. Simplify your reporting and inventory routines. Regularly review your identity and access configurations, and easily verify that they match a known good state.
    Compare vs. Ekran System View Software
    Visit Website
  • 4
    Teramind

    Teramind

    Teramind

    Teramind provides a user-centric security approach to monitoring your employees’ digital behavior. Our software streamlines employee data collection in order to identify suspicious activity, improve employee productivity, detect possible threats, monitor employee efficiency, and ensure industry compliance. We help reduce security incidents using highly customizable Smart Rules that can alert, block or lockout users when rule violations are detected, to keep your business running securely and efficiently. Our live & recorded screen monitoring lets you see user actions as they’re happening or after they’ve occurred with video-quality session recordings that can be used to review a security or compliance event, or to analyze productivity behaviors. Teramind can be installed in minutes and can be deployed either without employees knowing or with full transparency and employee control to maintain trust.
    Starting Price: $12/month/user
  • 5
    Screen Anytime

    Screen Anytime

    Stepok Image Lab

    Screen Anytime is software designed to automatically record screen activities of whole user sessions, RDP/Citrix/RemoteApp sessions of PC/Server/VM, and create video log files for auditing and monitoring purposes. It is like a security camera, but for screen. Based on a special SSCV3 codec, the videos are compressed to very small size which allows long term recording possible. The recorded files include detailed information including the date, time, duration, and user activity in both video and searchable text formats. The recorder can be run with user permission, but stealth mode is also offered as an option to discreetly record screen activities. Screen Anytime offers a 60-day free trial to evaluate local record/replay, server/client structure, HTTP access, and many other features. Whether you need to track employee productivity, ensure compliance with company policies, or monitor computer usage for security purposes, Screen Anytime is the perfect solution.
  • 6
    Insightful

    Insightful

    Insightful

    Trusted by over 3,000 global brands, insightful Workforce Analytics, and productivity software is a leading provider of data-driven solutions and services that empower organizations to optimize their workforce strategies. Our mission is to help businesses gain valuable insights from employee tracking data and make informed decisions to enhance their productivity, engagement, and overall performance. With advanced analytics features and expertise, Insightful enables companies to unlock the full potential of their employees, and build a remote team, aligning talent management with strategic goals. Insightful’s list of workforce analytics features includes activity and time tracking, data collection, analysis, visualization, and reporting, providing actionable insights for human resources, talent acquisition, and executive teams. Built from the ground up, simple, affordable, and available in the Cloud or On-Premise, Insightful scales up to support the size of your workforce.
    Starting Price: $6.40 per employee per month
  • 7
    ActivTrak

    ActivTrak

    Birch Grove Software

    The ActivTrak platform is a cloud-native workforce productivity and analytics solution that helps companies understand how and what people do at work. Unlike traditional employee monitoring solutions (that only provide a limited technical view of users), ActivTrak’s AI-driven solution identifies unique user behavior insights that connect actions, context, and intent across multiple digital environments. This helps companies maximize productivity, security, and compliance, and make better business decisions rooted in data. A free version of the award-winning solution can be configured in minutes to provide immediate visibility.
    Starting Price: $10/user/month billed annually
  • 8
    Veriato Workforce Behavior Analytics
    Monitor productivity, run investigations, and protect against insider risk with one platform. Our powerful workforce behavior analytics allow you to regain visibility into your remote or hybrid employee activity. Veriato workforce behavior analytics go beyond passive monitoring to proactively analyze productivity, monitor for insider risk and much more. Powerful, easy-to-use tools to keep your remote, hybrid and office teams productive. Veriato’s AI-powered algorithm analyzes user behavior patterns and automatically alerts you to any abnormal or suspicious activity. Assign productivity scores to websites, programs, and applications. Select between three types of screenshots: Continuous, Keyword Triggered and Activity Triggered. Track activities on local, removable, and cloud storage, as well as print operations. See when files are created, edited, deleted, or renamed.
    Starting Price: $25 per user per month
  • 9
    RevBits Privileged Access Management
    Secure and Protect Privileged Accounts, Sessions and Credentials. Everywhere! RevBits Privileged Access Management is a six-in-one solution that includes privileged access, privileged session, password, service accounts, key and certificate management, as well as extensive session logging that captures keystrokes and video. RevBits Privileged Access Management native clients are available for common operating systems. As an organization’s need for comprehensive access management grows, the expansion of onboarding vendors will also increase. RevBits Privileged Access Management is built to provide comprehensive access management while reducing the growth in vendor onboarding. With five integrated access management modules in one solution, organizations are in control. Product Features:- Hardware Tokens Comprehensive Platform Coverage Customizable Password Management Extensive Audit Logs Access Granting Workflow Ephemeral Passwords Complete Key Management SSL Scanner
  • 10
    ObserveIT

    ObserveIT

    Proofpoint

    Every organization is mobile now: whether it’s work-from-home employees, third party contractors, or executives and sales teams always on the move. As we all collaborate more on sensitive assets, the risks of security mistakes and malicious insider behavior are equally heightened. Traditional perimeter-based solutions do not provide the visibility or business continuity that security and IT teams need. Protecting intellectual property, and customer and employee information requires more than preventative measures. With a prevention-heavy approach, you’ve got many blindspots even after spending months of data discovery, classification, and policy creation. Invariably, you cannot respond to data loss in real-time and need days or weeks to correlate DLP, application and forensic logs. Your users are the new security perimeter. For security teams, piecing together context around suspicious user and data activity from disparate logs is time-intensive and often impossible.
  • 11
    BrowseReporter

    BrowseReporter

    CurrentWare Inc.

    BrowseReporter is a versatile computer monitoring software that helps organizations enforce policies, meet compliance requirements, and understand how their users operate - no matter where they’re located. BrowseReporter’s detailed user activity reports provide insights like… - Are our users following organizational policies? Are there any unwanted activities that need to be addressed? - How engaged are our users? Do they spend the majority of their time on-task? And... - Are our users making use of the software we’ve invested in? Should we reduce the number of licenses we pay for? The computer activity data is collected by a software agent that is installed on your computers. The agent connects to a database on your organization’s network, allowing you to maintain complete control over the data.
    Starting Price: $3.99 PUPM
  • 12
    Dtex Systems

    Dtex Systems

    Dtex Systems

    Take an interactive platform tour to learn how DTEX delivers human behavioral intelligence to enrich SOC workflows and response, augment NGAV with people-centric DLP and forensics, proactively mitigate insider threats and identify operational inefficiencies. Our approach is based on learning from employee behavior, not spying on them. We capture and synthesize hundreds of unique behaviors and automatically zero in on the ones that expose your organization to the greatest risk and inhibit operational excellence. Only DTEX delivers what other solutions promise. DTEX InTERCEPT is a first-of-its-kind Workforce Cyber Security solution that replaces first-generation Insider Threat Management, User Behavior Activity Monitoring, Digital Forensics, Endpoint DLP and Employee Monitoring tools with a lightweight, cloud-native platform that scales to thousands of endpoints and servers in hours with zero impact on user productivity and endpoint performance.
  • 13
    Risk Monitor

    Risk Monitor

    SearchInform

    SearchInform Risk Monitor controls your maximum quantity of information channels as well as featuring built-in analytical tools. Provides your business with multifaceted protection against financial losses caused by internal threats in several stages: •Detecting incidents involving corporate fraud and profiteering •Controlling the human factor and predicting HR risks •Protecting confidential data from leaks during its storage, use and transfer •Facilitating regulatory compliance and investigation processes The system operates on two levels. It keeps track of the data leaving the network while at the same time monitors employee activities on computers. SearchInform Risk Monitor keeps an eye on the company’s assets 24/7 even if the employees are outside the office (field work, WFH or while on the business trip) but using corporate devices.
  • 14
    FortiInsight
    30 percent of data breaches involve organization insiders acting negligently or maliciously. Insiders pose a unique threat to organizations because they have access to proprietary systems and often are able to bypass security measures, creating a security blind spot to the risk and security teams. Fortinet’s User and Entity Behavior Analytics (UEBA) technology protects organizations from insider threats by continuously monitoring users and endpoints with automated detection and response capabilities. Leveraging machine learning and advanced analytics, FortiInsight automatically identifies non-compliant, suspicious, or anomalous behavior and rapidly alerts any compromised user accounts. This proactive approach to threat detection delivers an additional layer of protection and visibility, whether users are on or off the corporate network.
  • 15
    BlackFog

    BlackFog

    BlackFog

    Protect your intellectual property and the risks associated with ransomware, industrial espionage and prevent malicious activity from inside your organization. Prevent cyberattacks across all endpoints and monitor data exfiltration from any network to ensure compliance with global privacy and data protection regulations. Prevent data loss and data breaches with BlackFog’s on device data privacy technology. Prevent the unauthorized collection and transmission of user data from every device on and off your network. As the leader in on device ransomware prevention and data privacy, we go beyond managing threats. Rather than focusing on perimeter defense, our preventative approach focuses on blocking data exfiltration from your devices. Our enterprise ransomware prevention and data privacy software stops ransomware from disrupting your organization and dramatically reduces the risk of a data breach. Detailed analytics and impact assessments are available in real time.
    Starting Price: $19.95/year/user
  • 16
    RevealSecurity

    RevealSecurity

    RevealSecurity

    Reveal Security ITDR detects identity threats in and across SaaS applications and cloud services – post authentication. The solution uses a patented unsupervised machine learning algorithm to continuously monitor and validate the behavior of human and machine identities to quickly and accurately alert on suspicious activity. Organizations can protect against account takeover attacks, insider threats, and third party/supply chain risk, after the point of login, without the need for creating rules which are noisy, expensive and also require you to know what you are looking for.
  • 17
    Varonis Data Security Platform
    The most powerful way to find, monitor, and protect sensitive data at scale. Rapidly reduce risk, detect abnormal behavior, and prove compliance with the all-in-one data security platform that won’t slow you down. A platform, a team, and a plan that give you every possible advantage. Classification, access governance and behavioral analytics combine to lock down data, stop threats, and take the pain out of compliance. We bring you a proven methodology to monitor, protect, and manage your data informed by thousands of successful rollouts. Hundreds of elite security pros build advanced threat models, update policies, and assist with incidents, freeing you to focus on other priorities.
  • 18
    OpenText ArcSight Intelligence
    ArcSight Intelligence empowers your security team to preempt elusive attacks. With contextually relevant insights from behavioral analytics, analysts can quickly zoom in on what truly matters in their battles against complex threats such as insider threats and advanced persistent threats (APT). With unsupervised machine learning, ArcSight Intelligence measures “unique normal”—a digital fingerprint of each user or entity in your organization, which can be continuously compared to itself or peers. This approach to behavioral analytics enables your security teams to detect traditionally difficult-to-find threats, such as insider threats and APTs. The more context your team has, the faster they can mitigate a security incident. ArcSight Intelligence provides a contextualized view of the riskiest behaviors in your enterprise with supercharged UEBA and gives your SOC team the right tools to visualize and investigate threats before it’s too late.
  • 19
    Securonix UEBA
    Today, many attacks are specifically built to evade traditional signature-based defenses, such as file hash matching and malicious domain lists. They use low and slow tactics, such as dormant or time triggered malware, to infiltrate their targets. The market is flooded with security products that claim to use advanced analytics or machine learning for better detection and response. The truth is that all analytics are not created equal. Securonix UEBA leverages sophisticated machine learning and behavior analytics to analyze and correlate interactions between users, systems, applications, IP addresses, and data. Light, nimble, and quick to deploy, Securonix UEBA detects advanced insider threats, cyber threats, fraud, cloud data compromise, and non-compliance. Built-in automated response playbooks and customizable case management workflows allow your security team to respond to threats quickly, accurately, and efficiently.
  • 20
    Fasoo RiskView
    Flag suspicious files and user activities that indicate sufficient risk for intervention by business management. This user and entity behavior analytics (UEBA) solution applies sophisticated rule-based modeling to data sources to establish normal patterns of behavior and help determine suspicious activities. Analysis can reduce the possibility of insider threats since they are difficult to detect due to privileged users having specific knowledge of security controls and methods to bypass them. Detect event anomalies, such as logins with user IDs of former employees, a given user logging in from multiple locations simultaneously, or unauthorized users retaining an excessive number of sensitive files. Monitor file-based risks, such as unauthorized users’ attempts to decrypt confidential files. Monitor user-based risks, such as decrypting files more frequently than usual, printing more files than usual after regular business hours, or sending files to external recipients more than usual.
  • 21
    Privileged Access Management
    Secure your most sensitive accounts in minutes with Imprivata Privileged Access Management. Privileged accounts, those with the highest level of access, pose a greater security risk than the average end user because of the degree of sensitive information that could be exposed. This risk isn’t lost on hackers, which is why 80% of security breaches involve compromised privileged credentials. Legacy PAM solutions are complex and resource-intensive, often requiring costly engagements with outside consultants. Imprivata Privileged Access Management combines all the features of a traditional enterprise-grade solution but with zero clients and server footprint. Incorporate the principle of least privilege by providing just enough access to complete a task through granular policy control at the system level. Get going in just minutes with a completely agentless architecture that helps you meet wide-ranging compliance requirements quickly.
    Starting Price: $25 per month
  • 22
    Microsoft Defender for Identity
    Help Security Operations teams protect on-premises identities and correlate signals with Microsoft 365 using Microsoft Defender for Identity. Helps eliminate on-premises vulnerabilities to prevent attacks before they happen. Helps Security Operations teams use their time effectively by understanding the greatest threats. Helps Security Operations by prioritizing information so they focus on real threats, not false signals. Get cloud-powered insights and intelligence in each stage of the attack lifecycle with Microsoft Defender for Identity. Help Security Operations identify configuration vulnerabilities and get recommendations for resolving them with Microsoft Defender for Identity. Identity security posture management assessments are integrated directly with Secure Score for visibility. Prioritize the riskiest users in your organization using a user investigation priority score based on observed risky behavior and number of prior incidents.
  • 23
    inDefend

    inDefend

    Data Resolve Technologies Private Limited

    inDefend helps you monitor every employee of the organization, regardless of the organizational size. Gain industry compliance suiting your company's needs and protect the company's data from being compromised. Better control over employee's on notice period and complete transparency over their activities. Generate full-fidelity profiles of all the employees and track their productivity and behavior on digital assets. Worry less about the productivity of remote employees, roaming workforce or employees working from home. Manage access permissions for huge groups of scattered employees with a cleverly orchestrated policy through our unique data flow analysis. Maintain screenshots of specific employee crimes who are responsible for damaging the company's reputation.
  • 24
    SoftActivity Monitor

    SoftActivity Monitor

    Deep Software Inc.

    User monitoring software that helps protect organizations from insider threat. This employee monitoring software lets you view your users' web browsing history, applications usage log, screen, accessed files, email and more. View remote screens in real time and get historical logs and reports.
    Starting Price: $189.95/one-time
  • 25
    StaffCop

    StaffCop

    Atom Security

    StaffCop provides a unique, fully integrated solution that focuses on detection and response to insider threats through a combination of advanced behavioral analysis and context-rich logging of insider activity. Collect Collect all activity events at the end points for subsequent analysis, notifications and decision making. Analyze Automatic and statistical analysis of data to detect anomalies of user behavior, identify incidents, insiders and disloyal employees. Alert Automatic alerts about violations of security policies, dangerous and unproductive activities of employees. Report Pre-configured & self-made reports width periodic e-mail sending. You can easily create reports with a powerful constructor. Block Blocking access to "negative" sites, running applications and removable USB-storages to reduces the risk of malware infection and increase employee productivity. Review Search for all data for keywords and regular expressions, easy correlation & drilldown
    Starting Price: $69.00/one-time/user
  • 26
    Activeye

    Activeye

    Activeye

    Activeye is a leading global employee monitoring, user behavior analytics, insider threat detection, forensics and data loss prevention software solutions provider in India. Organizations in finance, legal, retail, manufacturing, energy, technology, healthcare and government verticals across the globe trust Activeye platform to detect, record, and prevent malicious user behavior in addition to helping teams drive productivity and efficiency. Main functions of the Activeye employee monitoring software are online (real-time) monitoring of working computers, automated accounting of employees' working hours, analysis of personnel's efficiency in workplaces, keystroke monitoring and also overseeing violations and remote control of the personal computer. Start Receiving Reports And Screenshots Screenshots and PC usage data takes only 4-5 minutes to appear on your dashboard. Install Agent On The Monitored Computers It only takes seconds to install, requiring no further effort.
  • 27
    ARCON | UBA
    The ARCON | UBA self-learning solution builds baseline behavioral profiles for your end users and triggers real-time alerts if it detects anomalous behavior, reducing insider threats exponentially. The ARCON | UBA tool creates a ring fence around all the endpoints of your IT infrastructure and helps you monitor it from a single command center, making sure that no end user is left unattended at any point. The AI-powered solution creates baseline profiles for each of your users and alerts you every time an end user deviates from their normal behavioral patterns, helping you thwart insider threats in time. Implement controlled and secure access to business-critical applications.
  • 28
    Trendzact

    Trendzact

    Trendzact

    Comprehensive threat protection and productivity enhancement for on-premise and remote work from anywhere. Automatically score and provide results to agents for every customer interaction. Tailored coaching is automatically provided to agents based on customer interactions. Continuous webcam image capture and live stream video/audio to identify security threats & productivity losses. Dynamic risk scoring and vulnerability scanning identify insider activity before they represent a real threat. Video recording of all employee activity, audio recording, session recording, immutable logs, and alerts. Users can access supervisors & cohorts to share tribal knowledge and for encouragement. Security and productivity events can be flagged and then ticketed for a controlled workflow process. Automatically take notes for agents during calls and post them into CRM. Define workflow for triggered events.
  • 29
    LinkShadow

    LinkShadow

    LinkShadow

    LinkShadow Network Detection and Response (NDR) ingests network traffic and uses machine learning to detect malicious activity and to understand security risks and exposure. It combines detection for known attack behavior with the ability to recognize what is typical for any given organization, flagging unusual network activity or session that can indicate an attack. Once a malicious activity is detected, LinkShadow NDR responds using third-party integration like firewall, Endpoint Detection and Response (EDR), Network Access Control (NAC) etc. NDR solutions analyze network traffic to detect malicious activity inside the perimeter—otherwise known as the east-west corridor—and support intelligent threat detection, investigation, and response. Using an out-of-band network mirror port, NDR solutions passively capture network communications and apply advanced techniques, including behavioral analytics and machine learning, to identify known and unknown attack patterns.
  • 30
    Haystax

    Haystax

    Haystax Technology

    Our platform analytically monitors threats and prioritizes risk — enabling leaders and operators to act with confidence when it matters most. Instead of starting with a massive pool of data and then mining it for usable threat intelligence, we first build a system for transforming human expertise into models that can evaluate complex security problems. With further analytics we can then automatically score the highest-priority threat signals and rapidly deliver them to the right people at the right time. We have also built a tightly integrated ‘ecosystem’ of web and mobile apps to enable our users to manage their critical assets and incident responses. The result is our on-premises or cloud-based Haystax Analytics Platform for early threat detection, situational awareness and information sharing. Read on to learn more!
  • 31
    EmpMonitor

    EmpMonitor

    EmpMonitor

    Manage all the computers in your organization remotely from a centralized location. Your EmpMonitor account is accessible from any internet-enabled device giving you access from anywhere at any time. With our real-time computer monitoring software, you can view activities as they happen and manage instantly. Gain complete visibility & full control over your employees’ computer activities. Get detailed insights in the form of intuitive graphic reports and charts. EmpMonitor, being simple & easy to understand, helps you ditch paperwork and is 100% automatic. It provides real-time monitoring, automatic screenshots at regular intervals and save data in the cloud. Track employee activities on PC remotely from any location in 100% invisible mode.
    Leader badge
    Starting Price: $4.59 per user per month
  • 32
    InterGuard Employee Monitoring

    InterGuard Employee Monitoring

    Awareness Technologies

    Use of employee monitoring software on company-provided devices is becoming a commonplace business practice as more and more organizations embrace the trend of allowing their workforce the flexibility to work from home, either as a full-time remote employee or as an office worker who sometimes works from home. There’s no playbook for remote work. Organizations must decide if keeping workers at home is right for them. Many companies began shifting to a work-from-home office years ago because there are many benefits to allowing employees to work remotely. Regardless of how the effects of the Coronavirus play out on the global workforce – remote work could be the new normal. The new remote work-from-home trend comes with a new set of challenges that did not exist when employees worked exclusively from the office. Employees are drawn to telecommuting because of the flexibility it provides, allowing them to maintain a better work-life balance.
    Starting Price: $8.00/month/user
  • 33
    CloudKnox

    CloudKnox

    CloudKnox

    Least Privilege Policy Enforcement for AWS, Azure, Google Cloud and VMware. CloudKnox delivers the only platform that enables the continuous creation, monitoring and enforcement of least privilege policies across your cloud infrastructure. Continuous protection of your critical cloud resources from accidents and malicious insiders. Discover Discover who is doing what, when, and where across your cloud infrastructure - in seconds. Manage Give identities “just-enough” and “just-in-time” privileges with the click of a button. Monitor Track user activity patterns and instantly receive detailed reports of anomalies and suspicious behavior. Respond Quickly and easily resolve insider threats across cloud platforms with a comprehensive, unified view of all identities, actions, and resources.
  • 34
    Splunk User Behavior Analytics
    Securing against unknown threats through user and entity behavior analytics. Discover abnormalities and unknown threats that traditional security tools miss. Automate stitching of hundreds of anomalies into a single threat to simplify a security analyst’s life. Use deep investigative capabilities and powerful behavior baselines on any entity, anomaly or threat. Automate threat detection using machine learning so you can spend more time hunting with higher fidelity behavior-based alerts for quick review and resolution. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types (65+) and threat classifications (25+) across users, accounts, devices and applications. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types and threat classifications (25+) across users, accounts, devices and applications. Organizations gain maximum value to detect and resolve threats and anomalies via the power of human and machine-driven solutions.
  • 35
    StealthDEFEND
    Detect and respond to abnormal behavior and advanced attacks against active directory and file systems with unprecedented accuracy and speed. Authentication-based attacks factored into 4 out of every 5 breaches involving hacking. Every attacker is after the same two things; credentials and data. Once inside, attackers aim to discover your environment, find and compromise privileged credentials, and leverage those credentials to access, exfiltrate, or destroy data. StealthDEFEND is the only real-time threat detection and response solution purpose-built to protect these two common denominators in every breach scenario. Detect and respond to the specific tactics, techniques, and procedures (TTPs) attackers are leveraging when attempting to compromise active directory and file system data. Automatic tagging of privileged users, groups, data, and resources appropriately adjusts risk ratings associated with abnormal or nefarious behaviors.
  • 36
    Citrix Analytics
    To guard sensitive data, you need to keep assets and employees secure in real time. Citrix Analytics for Security gives you proactive security protection without complicating your employee experience. Secure your employees, IT environment, and content with analytics intelligence. Pinpoint threats to your data with proactive visibility across your organization. Citrix named a Leader in the IDC MarketScape for virtual client computing. Quantify user experience and uncover the health of your environment. Give employees a high-quality virtual experience on any device. Redefine employee experience with an intelligent workspace platform. Our Customer Success Services (CSS) Select program, included with your subscription, combines always-on support, expert guidance, flexible training, and proactive monitoring. We have one goal in mind: your success.
    Starting Price: $3 per user per month
  • 37
    Salesforce Shield
    Natively encrypt your most sensitive data at rest across all of your Salesforce apps with platform encryption. Ensure data confidentiality with AES 256-bit encryption. Bring your own encryption keys and manage your key lifecycle. Protect sensitive data from all Salesforce users including admins. Meet regulatory compliance mandates. See who is accessing critical business data, when, and from where with event monitoring. Monitor critical events in real-time or use log files. Prevent data loss with transaction security policies. Detect insider threats and report anomalies. Audit user behavior and measure custom application performance. Create a forensic data-level audit trail with up to 10 years of history, and set triggers for when data is deleted. Expand tracking capabilities for standard and custom objects. Obtain extended data retention capabilities for audit, analysis, or machine learning. Meet compliance requirements with automated archiving.
    Starting Price: $25 per month
  • 38
    SearchInform ProfileCenter
    ProfileCenter is the tool that helps to highlight employees' strengths, detect criminal propensity and manage the team more efficiently. The tool discloses fraudulent activity, enhance personnel management techniques, helps to increase productivity and assess risks caused by personality traits that can harm colleagues or a company.
  • 39
    Delinea Privileged Behavior Analytics
    Know the warning signs of privileged account abuse. A sudden increase in privileged account access by certain users or systems. Atypical access to the most privileged accounts or secrets. A high number of privileged accounts are accessed at once. Accounts accessed at unusual times of day or locations. Privileged Behavior Analytics can quickly detect anomalous behavior and instantly alert your security team to a cyber attack or insider threat before a breach catastrophe happens. Delinea Privileged Behavior Analytics uses advanced machine learning to analyze activity on privileged accounts in real-time to detect anomalies and provide threat scoring and configurable alerts. Advanced machine learning analyzes all privileged account activity so you can spot problems and measure the extent of a breach. Reducing security risks to your organization by improving security saves your department time, money, and resources and maximizes your current investment.
  • 40
    Krontech Single Connect
    Establish a flexible, centrally managed and layered defense security architecture against insider threats with the world's leading Privileged Access Management platform. Single Connect™ Privileged Access Management Suite, known as the fastest to deploy and the most secure PAM solution, delivering IT operational security and efficiency to Enterprises and Telco's globally. Single Connect™ enables IT managers and network admins to efficiently secure the access, control configurations and indisputably record all activities in the data center or network infrastructure, in which any breach in privileged accounts access might have material impact on business continuity. Single Connect™ provides tools, capabilities, indisputable log records and audit trails to help organizations comply with regulations including ISO 27001, ISO 31000: 2009, KVKK, PCI DSS, EPDK, SOX, HIPAA, GDPR in highly regulated industries like finance, energy, health and telecommunications.
  • 41
    Proofpoint Insider Threat Management
    As the leading people-centric Insider Threat Management (ITM) solution, Proofpoint’s ITM protects against data loss and brand damage involving insiders acting maliciously, negligently, or unknowingly. Proofpoint correlates activity and data movement, empowering security teams to identify user risk, detect insider-led data breaches, and accelerate security incident response. 30% of data breaches are insider-driven, and the cost of these insider security threat incidents has doubled in the last three years. Proofpoint empowers security teams to reduce insider threat risk and frequency, accelerate insider threat response and increase the efficiency of their security operations. We’ve gathered all the resources for you, including reports, strategies, and more, to help you mitigate the risk of insider threats. Correlate user activity, data interaction, and user risk in unified explorations and visualized as timeline-based views.
  • 42
    LogRhythm UEBA
    LogRhythm UEBA applies self-evolving analytics against long periods of user data to detect anomalies that indicate a potential threat. Join Senior Technical Product Manager and Data Scientist, Melissa Ruzzi, for a breakdown of our user behavior analytics capability. With the shortage of qualified analysts, inefficient manual processes, and complexity of attacks, it’s crucial to have a user and entity behavior analytics solution that provides extra layers of detection to protect the organization against potential threats. LogRhythm enhances your threat detection coverage in addition to existing out-of-the-box AI Engine UEBA rules. LogRhythm UEBA helps detect outliers and automatically sets scores without the need of explicit defined logic. As a cloud-native add-on, LogRhythm UEBA functions as an advanced UEBA log source in the LogRhythm SIEM Platform. You can build customizable dashboards, run and save searches, and leverage AI Engine rules setting alarms and SmartResponse™ automated ac
  • 43
    Forcepoint Insider Threat
    Collect behavioral data from channels such as the web, file operations, keyboards, and email. Explore meaningful data using a powerful dashboard built for analysts, by analysts. Gain Insight with powerful analytics to understand and rapidly respond to risky behaviors before harmful events occur. Video collection and playback help expedite the investigation, allowing for attribution as intent and is admissible in a court of law. Monitor a broad set of data sources and activities to uncover patterns of insider risk rather than individual events. Leverage detailed forensics to quickly understand the intent and exonerate employees of wrongdoing. Always-on, highly customizable monitoring, and enforcement allow prioritization of the riskiest users to prevent breaches before they occur. Prevent overreach with the ability to control, watch, and audit investigators. Eliminate biases with anonymized data for investigation integrity.
  • 44
    ARCON | Privileged Access Management
    The ARCON | Privileged Access Management (PAM) solution provides over every aspect of your IT infrastructure so that you can build contextual security around your most important asset: data. Its granular access control allows you to structure your security infrastructure the way you want, giving and revoking access for whomever you wish, whenever you wish, all on your own terms. Get rule- and role-based access control to all target systems with the principle of ‘least-privilege’ only allowing access to data on a ‘need-to-know’ basis. This helps your admins manage, monitor, and control privileged accounts down to the individual end user. Build a unified access control and governance framework to monitor privileged identities, whether on-prem, on-cloud, in a distributed data center or a hybrid environment. Randomize and change passwords automatically to overcome the threats arising from shared credentials.
  • 45
    Acceptto eGuardian
    Acceptto monitors user behavior, transactions, and application activity to create an enriched user profile within each application landscape and subsequently verify if access attempts are legitimate or a threat. No passwords or tokens are required. Acceptto’s risk engine calculates whether an access attempt is legitimate or not by tracking user and device posture pre-authentication, during authentication, and post-authorization. We deliver a continuous, step-up authentication process with real-time threat analytics in an age when identities are persistently under attack. Based on a risk score computed by our proprietary AI/ML algorithms, a dynamic level of assurance (LoA) is computed. Our approach automatically finds the optimal policy for each transaction to maximize security while minimizing friction for the user with machine learning and AI analytics. This provides a smoother user experience without sacrificing enterprise security.
  • 46
    iSecurity AP-Journal

    iSecurity AP-Journal

    Raz-Lee Security

    iSecurity AP-Journal protects business-critical information from insider threats and from external security breaches, and notifies managers of any changes to information assets and streamlines IBM i journaling procedures. iSecurity AP-Journal logs the who, what, when and which of activities. It logs database access (READ operations) directly into the journal receivers, which is not provided by IBM i journaling and is an important component of compliance. Monitors changes to objects, application files and members. Supports periodic file structure changes to application files. Enables monitoring application files across changes to file structures. Programmable field-specific exit routines. Real-time alerts indicating changes in business-critical data; these application alerts are activated by user-defined thresholds. Comprehensive reports displaying all application changes on a single timeline in various formats.
  • 47
    Digital Guardian
    No-compromise data protection means the flexibility to adapt to your needs. Digital Guardian is unique among DLP solutions in its ability to support both a use case-based approach (known data types or user groups) or a data risk discovery approach (identifying unknown use cases). Our risk discovery approach enables you to gain visibility by showing you where sensitive data is located, how it flows in the organization, and where it is put at risk, all without policies. Powered by AWS, Digital Guardian delivers simplified deployment, low overhead, and elastic scalability for increased return on your security spend. Coverage for your Windows, macOS, or Linux operating systems and all your applications, both browser based and native. Our “unknown risk” approach enables you to see where sensitive data is located, how it flows, and where it is put at risk - all without policies. Only Digital Guardian provides content, user, and context-based data discovery and classification.
  • 48
    Prisma SaaS

    Prisma SaaS

    Palo Alto Networks

    Tomorrow's enterprise runs on data and applications. Unsanctioned SaaS apps can expose sensitive data and propagate malware, and even sanctioned SaaS adoption can increase the risk of data exposure, breaches and noncompliance. By offering advanced data protection and consistency across applications, Prisma SaaS reins in the risks. It addresses your cloud access security broker needs and provides advanced capabilities in risk discovery, data loss prevention, compliance assurance, data governance, user behavior monitoring and advanced threat prevention. Prisma SaaS provides unparalleled visibility and precise control of SaaS applications using an extensive library of application signatures. Easy-to-navigate dashboards and detailed reporting rein in shadow IT risk.
  • 49
    Cynet 360 AutoXDR
    Cynet 360 AutoXDR natively unifies NGAV, EDR, Network Detection Rules, UBA Rules and Deception technologies with completely automated attack investigation and remediation on a single, intuitive platform. Backed by a 24/7 Managed Detection and Response service – at no extra cost – Cynet provides comprehensive protection of the environment for even the smallest security teams. Multilayered protection against malware, ransomware, exploits, and fileless attacks. Protecting against scanning attacks, MITM, lateral movement, and data exfiltration. Decoy files, machines, user accounts, and network connections to lure and detect advanced attackers. Preset behavior rules coupled with dynamic behavior profiling to detect malicious anomalies. A 24/7 complementary MDR service proactively monitors your environment and provides needed advice. Ensure your SaaS applications aren’t introducing security risks.
  • 50
    XTN Cognitive Security Platform
    The Cognitive Security Platform® (CSP) is a threat and omnichannel fraud protection solution designed to defend digital businesses, to minimize the risks associated with the provision of digital financial services (home banking and digital payments), and avoid any impact on user experience. We provide a fully packaged, out-of-the-box solution that is digital-ready and can be deployed at lightning-fast speed. Cognitive Security Platform®’s modularity lets you personally activate the functions you need to make your digital business safer. AI proprietary algorithms combined with behavioral biometrics and behavioral analysis provide a frictionless end-user experience while guaranteeing the highest level of security. We also allow you to implement anti-fraud strategies by protecting different channels. The omnichannel view lets you manage all fraud that could affect separate channels from a single console, avoiding vertical management.