15 Integrations with EndaceProbe

View a list of EndaceProbe integrations and software that integrates with EndaceProbe below. Compare the best EndaceProbe integrations as well as features, ratings, user reviews, and pricing of software that integrates with EndaceProbe. Here are the current EndaceProbe integrations in 2024:

  • 1
    Cisco AnyConnect
    Secure VPN access for remote workers. Empower remote workers with frictionless, highly secure access to the enterprise network from any device, at any time, in any location while protecting the organization. If you're looking to increase protection for your remote employees so they can work from any device, at any time, from any location, get started with the Cisco Secure Remote Worker solution. Cisco can help accelerate your business success by quickly extending flexible, policy-driven access to support remote workers across wired, wireless, and VPN. Get more--with lower total cost of ownership--with multiple services beyond traditional VPN capabilities and successfully enable a more complete secure access for remote workers. Gain the visibility and control for your distributed enterprise to identify who and which devices are accessing your enterprise network.
  • 2
    OpenText Extended ECM
    Bridge information silos, improve processes, and strengthen governance. OpenText™ Extended ECM is an enterprise content management solution that securely governs the information lifecycle by integrating with leading enterprise applications, such as SAP®, Microsoft® 365, Salesforce, and SAP SuccessFactors®. Bringing content and processes together, Extended ECM provides access to information when and where it’s needed, improves decision-making, and drives operational effectiveness. Build bridges between the digital workplace and applications that power ERP, HCM, BPM, and CRM business processes to drive operational excellence. Address the most complex industry or line-of-business use cases with a fully integrated portfolio of information management solutions. Leverage automated, defensible governance—from document generation and capture to archiving and disposal—that extends to applications, such as SAP®, Salesforce, and Microsoft®.
  • 3
    Splunk Cloud Platform
    Turn data into answers with Splunk deployed and managed securely, reliably and scalably as a service. With your IT backend managed by our Splunk experts, you can focus on acting on your data. Splunk-provisioned and managed infrastructure delivers a turnkey, cloud-based data analytics solution. Go live in as little as two days. Managed software upgrades ensure you always have the latest functionality. Tap into the value of your data in days with fewer requirements to turn data into action. Splunk Cloud meets the FedRAMP security standards, and helps U.S. federal agencies and their partners drive confident decisions and decisive actions at mission speeds. Drive productivity and contextual insights with Splunk’s mobile apps, augmented reality and natural language capabilities. Extend the utility of your Splunk solutions to any location with a simple phrase or the tap of a finger. From infrastructure management to data compliance, Splunk Cloud is built to scale.
  • 4
    Snort

    Snort

    Cisco

    Snort is the foremost Open Source Intrusion Prevention System (IPS) in the world. Snort IPS uses a series of rules that help define malicious network activity and uses those rules to find packets that match against them and generates alerts for users. Snort can be deployed inline to stop these packets, as well. Snort has three primary uses: As a packet sniffer like tcpdump, as a packet logger — which is useful for network traffic debugging, or it can be used as a full-blown network intrusion prevention system. Snort can be downloaded and configured for personal and business use alike. Once downloaded and configured, Snort rules are distributed in two sets: The “Community Ruleset” and the “Snort Subscriber Ruleset.” The Snort Subscriber Ruleset is developed, tested, and approved by Cisco Talos. Subscribers to the Snort Subscriber Ruleset will receive the ruleset in real-time as they are released to Cisco customers.
  • 5
    Darktrace

    Darktrace

    Darktrace

    The Darktrace Immune System is the world’s leading autonomous cyber defense platform. Its award-winning Cyber AI protects your workforce and data from sophisticated attackers, by detecting, investigating and responding to cyber-threats in real time wherever they strike. The Darktrace Immune System is a market-leading cyber security technology platform that uses AI to detect sophisticated cyber-threats, from insider threat and criminal espionage, to ransomware and nation-state attacks. Analogous to the human immune system, Darktrace learns the ‘digital DNA’ of the organization, and constantly adapts to changing environments. Self-learning, self-healing security has arrived. Machine-speed attacks like ransomware are simply too fast for humans to deal with. Autonomous Response takes the burden off the security team, responding 24/7 to fast-moving attacks. AI that fights back.
  • 6
    Gigamon

    Gigamon

    Gigamon

    Fuel Your Digital Transformation Journey. Manage complex digital apps on your network with unparalleled depth and breadth of intelligence. Managing your network daily to ensure constant availability is daunting. Networks are getting faster, data volumes are growing and users and apps are everywhere, which makes monitoring and managing difficult. How are you supposed to drive Digital Transformation? What if you could ensure network uptime while gaining visibility into your data-in-motion across physical, virtual and cloud environments? Gain visibility across all networks, tiers and applications — while getting intelligence across your complex structures of applications. Gigamon solutions can radically improve the effectiveness of your entire network ecosystem. Ready to learn how?
  • 7
    Wireshark

    Wireshark

    Wireshark

    Wireshark is the world’s foremost and widely-used network protocol analyzer. It lets you see what’s happening on your network at a microscopic level and is the de facto (and often de jure) standard across many commercial and non-profit enterprises, government agencies, and educational institutions. Wireshark development thrives thanks to the volunteer contributions of networking experts around the globe and is the continuation of a project started by Gerald Combs in 1998. Wireshark® is a network protocol analyzer. It lets you capture and interactively browse the traffic running on a computer network. It has a rich and powerful feature set and is world’s most popular tool of its kind. It runs on most computing platforms including Windows, macOS, Linux, and UNIX. Network professionals, security experts, developers, and educators around the world use it regularly. It is freely available as open source, and is released under the GNU General Public License version 2.
  • 8
    GigaSECURE

    GigaSECURE

    Gigamon

    The GigaSECURE® Security Delivery Platform is a next-generation network packet broker focused on threat prevention, detection, prediction and containment. The right tools get the right traffic at the right time, every time. Enable network security tools to keep up with increasing network speed. Gain insight into network traffic. Optimize and deliver relevant data for tool consumption. Reduce tool sprawl and lower costs. Efficient prevention coupled with rapid detection and containment improves your overall security posture. Threats don't stand a chance. GigaSECURE enables security teams to obtain broad access to and control of network data, no matter where it resides. It can be customized to extract specific application sessions, metadata and decrypted traffic. In this architecture, security tools can operate inline or out-of-band at peak performance without compromising network resiliency or speed.
  • 9
    Network Critical

    Network Critical

    Network Critical

    Network Critical’s scalable and persistent visibility layer optimizes network infrastructure without compromising operations or security. Our solutions and systems are used globally across sectors. Network Critical's visibility layer feeds tools and systems data that are required to monitor and control your network. Network Critical’s scalable and persistent visibility layer feeds tools and systems the crucial network data needed to optimize, monitor, and control changing network infrastructure without compromising operations or security. Network TAPs are the base layer of smart network access and are able to monitor events on a local network. This means complete network visibility is maintained across all network security and monitoring platforms. Provides excellent performance and flexibility, needed to manage tools that are protecting network infrastructure, securing information, and keep up with the ever-changing attack environment.
  • 10
    ARGUS

    ARGUS

    Argus Cyber Security

    Connected vehicles now outpace the growth in both mobile phones and tablets. While connectivity can increase road safety and improve the transit experience, the more vehicles become connected, the more vulnerable they are to cyber attacks. No longer the realm of science fiction, recent events have shown that cyber threats transcend vehicle make and model to include all cars and commercial vehicles equipped with embedded or aftermarket connectivity. Given the potential for physical harm to motorists, passengers and property in case of a breach, Argus’ mission is to maintain road safety and to prevent costly vehicle recalls. Today, motorists, truckers and fleet operators expect advanced services without giving up their safety, security or competitiveness. Argus, the global leader in automotive cyber security, provides comprehensive and proven solution suites to protect connected cars and commercial vehicles against cyber-attacks.
  • 11
    Plixer One
    Unlock the power of NetFlow/IPFIX and leverage your existing IT infrastructure to enhance network performance and security with the Plixer One Platform. Powered by Scrutinizer, our integrated solutions for Network Performance Monitoring (NPMD) and Network Detection and Response (NDR) offer cost-effective options that provide comprehensive intelligence, empowering you to optimize network performance and security with speed and scale. Optimize your network performance with Scrutinizer, Plixer’s dynamic monitoring solution. Tap into the proven power of Scrutinizer for comprehensive network visibility and performance analytics across on-premises, multi-cloud, and hybrid environments.
  • 12
    Keysight Application Threat Intelligence
    Fortune magazine reports that security issues are among the top three concerns of leaders around the world today. Understandably, when Ponemon Research finds that the average malicious hack takes an astonishing 256 days to discover (and pegs the average cost of a data breach at $4 million). The aim is clearly to get in front of these bad guys and, if attacked, quickly identify the issue and contain the damage. As new security threats surface every week, staying on top of today’s threat landscape is a full-time job, requiring constant vigilance and in-depth research. It is an expensive and time-consuming proposition, but no enterprise manager, government agency, or service provider wants to be caught unprepared. Our Application and Threat Intelligence (ATI) subscription service provides up-to-the-moment threat intelligence.
  • 13
    Palo Alto Networks AutoFocus
    Tomorrow's operations depend on unrivaled threat intelligence, today. Power up investigation, prevention and response with AutoFocus. Palo Alto Networks, provider of the industry-leading next-generation firewall, has made the world’s highest-fidelity repository of threat intelligence, sourced from the largest network of sensors, available for any team or tool to consume. AutoFocus™ contextual threat intelligence service is your one-stop shop for threat intelligence. Your teams will receive instant understanding of every event with unrivaled context from Unit 42 threat researchers, and you can embed rich threat intelligence in analyst’s existing tools to significantly speed investigation, prevention, and response. Get unique visibility into attacks crowdsourced from the industry’s largest footprint of network, endpoint, and cloud intel sources. Enrich every threat with the deepest context from worldrenowned Unit 42 threat researchers.
  • 14
    IBM Security Guardium Vulnerability Assessment
    IBM Security Guardium Vulnerability Assessment scans data infrastructures (databases, data warehouses and big data environments) to detect vulnerabilities and suggest remedial actions. The solution identifies exposures such as missing patches, weak passwords, unauthorized changes and misconfigured privileges. Full reports are provided as well as suggestions to address all vulnerabilities. Guardium Vulnerability Assessment detects behavioral vulnerabilities such as account sharing, excessive administrative logins and unusual after-hours activity. It identifies threats and security gaps in databases that could be exploited by hackers. Discover and classify sensitive data in heterogeneous environments. View detailed reporting on entitlements and risky configurations. Automate compliance audits and exception management.
  • 15
    Corelight

    Corelight

    Corelight

    Corelight brings you the power of Zeek without Linux issues, NIC problems, or packet loss. Deployment takes minutes, not months. After all, your top people should be threat hunting, not troubleshooting. The most capable platform for understanding and protecting your network is built on open source. You'll have open access to your metadata and the ability to customize and extend your capabilities — together with a vibrant community. We’ve built the leading team of Zeek experts and contributors, and have assembled a world-class support team that continually delights customers with their unparalleled knowledge and fast response times. Proactive, secure, and automatic—when you enable Corelight Dynamic Health Check your Corelight Sensor sends performance telemetry back to Corelight to proactively monitor for things like disk failures or abnormal performance metrics that could indicate a problem.
  • Previous
  • You're on page 1
  • Next