Alternatives to Everbridge Visual Command Center

Compare Everbridge Visual Command Center alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Everbridge Visual Command Center in 2024. Compare features, ratings, user reviews, pricing, and more from Everbridge Visual Command Center competitors and alternatives in order to make an informed decision for your business.

  • 1
    Resolver

    Resolver

    Resolver

    Resolver gathers all risk data and analyzes it in context — revealing the true business impact within every risk. Our Risk Intelligence Platform traces the extended implications of all types of risks — whether compliance or audit, incidents or threats — and translates those effects into quantifiable business metrics. Finally, risk becomes a key driver of opportunity instead of being disconnected from the business. Choose the risk intelligence software used by over 1000 of the world’s largest organizations. Resolver makes it easy to collaborate and collect data from across the enterprise, allowing teams to fully understand their risk landscape and control effectiveness. Understanding your data is one thing; being able to use it to drive vital action. Resolver automates workflows and reporting to ensure risk intelligence turns into risk reduction. Welcome to the new world of Risk Intelligence.
    Compare vs. Everbridge Visual Command Center View Software
    Visit Website
  • 2
    Kroll Cyber Risk
    We are the world incident response leader. Merging complete response capabilities with frontline threat intelligence from over 3000 incidents handled per year and end-to-end expertise we protect, detect and respond against cyberattacks. For immediate assistance, contact us today. Tackle every facet of today and tomorrow’s threat landscape with guidance from Kroll’s Cyber Risk experts. Enriched by frontline threat intel from 3000+ incidents cases every year, our end-to-end cyber risk solutions help organizations uncover exposures, validate the effectiveness of their defenses, implement new or updated controls, fine-tune detections and confidently respond to any threat. Get access to a wide portfolio of preparedness, resilience, detection and response services with a Kroll Cyber Risk retainer. Get in touch for more info.
    Compare vs. Everbridge Visual Command Center View Software
    Visit Website
  • 3
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. Everbridge Visual Command Center View Software
    Visit Website
  • 4
    Vulcan Cyber

    Vulcan Cyber

    Vulcan Cyber

    At Vulcan Cyber we’re changing the way businesses reduce cyber risk through vulnerability remediation orchestration. We help IT security teams go beyond remedial vulnerability management to help them drive vulnerability remediation outcomes. The Vulcan platform consolidates vulnerability and asset data, with threat intelligence and customizable risk parameters to deliver risk-based vulnerability prioritization insights. But we don't stop there. Vulcan remediation intelligence takes the vulnerabilities that matter to your business and attaches the remedies and fixes needed to mitigate the threat. Then Vulcan orchestrates and measures the rest of the remediation process with integrations and inputs into application security, DevSecOps, patch management, configuration management, and cloud security tools, teams and functions. From scan to fix, Vulcan Cyber delivers the unique ability to orchestrate the entire vulnerability remediation process to GET FIX DONE at scale.
  • 5
    SearchLight

    SearchLight

    Digital Shadows

    SearchLight protects against external threats, continually identifying where your assets are exposed, providing sufficient context to understand the risk, and options for remediation. Hundreds of organizations use SearchLight to help reduce their digital risk. While other providers focus on specific areas, such as the dark web or social media, our breadth of sources and our service is unrivaled. Digital Shadows SearchLight™ service integrates with the industry’s leading technology partners. Together, we provide customers end-to-end threat protection, greater insight into security events, and streamlined incident processing enabling organizations to manage the full breadth of their digital risk. SearchLight has four main stages. At each of these stages, we act as an extension of your team to help configure your key assets, collect from hard-to-reach sources, analyze and identify risks, and mitigate the impact.
  • 6
    MetricStream

    MetricStream

    MetricStream

    Reduce losses and risk events with forward-looking risk visibility. Enable a modern and integrated risk management approach with real-time aggregated risk intelligence and their impact on business objectives and investments. Protect brand reputation, lower the cost of compliance, and build regulators and board’s trust. Stay on top of evolving regulatory requirements, proactively manage compliance risks, policies, cases, and controls assessments. Drive risk-aware decisions and accelerate business performance by aligning audits to strategic imperatives, business objectives and risks. Provide timely insights on risks and strengthen collaboration across various functions. Reduce exposure to third-party risks, make superior sourcing decisions. Prevent third-party risk incidents with continuous third-party risk, compliance and performance monitoring. Simplify and streamline entire third-party risk management lifecycle.
  • 7
    SIRV

    SIRV

    SIRV

    Threat, incident and event reports for security teams. People responsible for safety and security have a job to do: Monitor, learn & mitigate threats to their organisation. SIRV's award winning artificial intelligence solution visualises threats to your organisation. Monitor situational risk and learn about activism, crime and adjacent threats. Prepare, handle and recover from major incidents. Integration with the SIRV report platform allows field reports to be integrated into your threat picture. Features include: Incident reports Audit reports Proof of presence Asset tracking Tasks In app messaging Bespoke dashboard meet your needs.
    Starting Price: $10,000 per install
  • 8
    Wangsu Network Situational Awareness
    Based on threat intelligence, big data mining and analysis, machine learning, visualization and other technologies, Wangsu situational awareness realizes the “visible, manageable, and controllable” network security situation, helping regulatory agencies, governments, enterprises and institutions improve discovery, identification, understanding, analysis, the ability to respond to potential threats, and help companies understand the operating status of online businesses in real time, and achieve a closed-loop business linkage of monitoring, early warning and emergency response. Supported by massive and continuous user access trajectory data, it effectively integrates and analyzes all threat intelligence, security incidents, etc., assesses the security of intrusion threats from a macro perspective, and helps companies effectively respond to unexpected new attacks. Real-time grasp of the latest security situation of the entire network and customer business.
  • 9
    Echosec Systems

    Echosec Systems

    Echosec Systems Ltd

    Intelligence and security teams are responsible for protecting people, places, data, infrastructure, and other critical assets from harm. The internet is a valuable yet overwhelming source of threat intelligence, helping drive more informed decisions in response to these risks. Echosec Systems gives users a single point of access to a wealth of online data so they can respond faster and more effectively to cyber, cyber-enabled, and physical threats. Our solutions deliver an unparalleled breadth of online sources in a simple user interface, filtering relevant data from millions of surface, deep, and dark web posts in a digestible format. Machine learning threat classifiers, advanced keyword filtering, and geo-location features help users eliminate noise and pinpoint specific, relevant content in real-time. Whether the event is a violent threat, a planned attack, or a data breach—Echosec Systems delivers immediate situational awareness so security and intelligence teams can res
  • 10
    Dataminr

    Dataminr

    Dataminr

    Dataminr’s AI platform detects high-impact events and potential risks as they unfold, sending real-time alerts to your global teams. Know critical information first, respond with confidence, and manage crises more effectively across your enterprise. Dataminr Pulse gives you the earliest indications of high-impact events—plus rich visual context and tools that help you collaborate and act faster—so you can better protect your people, your brand and your physical and digital assets. Dataminr Pulse streamlines your team’s collaboration, response protocols and critical information flows—enabling real-time command and control as physical and cyber risks emerge and high-impact events unfold.
  • 11
    ThreatModeler

    ThreatModeler

    ThreatModeler

    ThreatModeler™ enterprise threat modeling platform is an automated solution that simplifies efforts associated with developing secure applications. We fill a critical and growing need among today's information security professionals: to build threat models of their organizations'​ data, software, hardware, and infrastructure at the scale of the IT ecosystem and at the speed of innovation. ThreatModeler™ empowers enterprise IT organizations to map their unique secure requirements and policies directly into their enterprise cyber ecosystem – providing real-time situational awareness about their threat portfolio and risk conditions. CISOs and other InfoSec executives gain a comprehensive understanding of their entire attack surface, defense-in-depth strategy, and compensating controls, so they can strategically allocate resources and scale their output.
  • 12
    CloudSEK

    CloudSEK

    CloudSEK

    The leading AI-powered Digital Risk Monitoring platform that detects 3rd party data leaks instantly. XVigil first gathers millions of data units from online sources. This raw data is filtered for noise, false positives, and anomalies, using a powerful AI engine. After which it is indexed, parsed, checked against the historical data lake, and mapped to clients’ assets. Duplicates and familiar threats are discarded, and the remaining relevant threats are rated based on severity, and sent to customers as alerts. Monitors your internet exposed infrastructure, curates a list of all asset-inventory and then periodically monitors misconfigurations, and potential data leakages. XVigil spans the internet to actively detect external threats as regards your organization, classify them based on their severity, and provide real-time alerts. Backed by 5 years of extensive research and development, CloudSEK’s ‘XVigil’ is a SaaS-based easy-to-use platform.
  • 13
    SD Elements

    SD Elements

    Security Compass

    Security Compass, a pioneer in application security, enables organizations to shift left and build secure applications by design, integrated directly with existing DevSecOps tools and workflows. Its flagship product, SD Elements, helps organizations accelerate software time to market and reduce cyber risks by taking an automated, developer-centric approach to threat modeling, secure development, and compliance. Security Compass is the trusted solution provider to leading financial and technology organizations, the U.S. Department of Defense, government agencies, and renowned global brands across multiple industries.
  • 14
    RiskIQ

    RiskIQ

    RiskIQ

    RiskIQ is the leader in attack surface management, providing the most comprehensive discovery, intelligence, and mitigation of threats associated with an organization’s digital presence. With more than 75 percent of attacks originating outside the firewall, RiskIQ allows enterprises to gain unified insight and control over web, social and mobile exposures. Trusted by thousands of security analysts, RiskIQ’s platform combines advanced internet data reconnaissance and analytics to expedite investigations, understand digital attack surfaces, assess risk and take action to protect the business, brand and customers. RiskIQ is the world’s only platform with patented Internet Intelligence Graph technology, security intelligence—unified. RiskIQ draws from a 10-year history of mapping the internet to fuel applied intelligence that detects and responds to cyberattacks, anywhere on earth. The most complete security intelligence to protect your attack surface.
  • 15
    Deepwatch

    Deepwatch

    Deepwatch

    Advanced managed detection and response to secure the distributed enterprise. Expert guided security operations for early detection and automated response to mitigate risk across the enterprise. Preemptively detect malicious activity and respond to active threats before the endpoint is compromised. Efficiently discover and remediate critical threats and vulnerabilities across the enterprise. Extensive experience across our team has led us to an important realization too often overlooked: each organization has unique aspects and requirements for its cyber solutions. No team is exactly the same and your threats aren’t either. We developed the Squad Delivery Model to foster collaborative, high touch, tailored services that meet your specific needs and requirements.
  • 16
    Cyware

    Cyware

    Cyware

    Cyware is the only company building Virtual Cyber Fusion Centers enabling end-to-end threat intelligence automation, sharing, and unprecedented threat response for organizations globally. Cyware offers a full-stack of innovative cyber fusion solutions for all-source strategic, tactical, technical and operational threat intelligence sharing & threat response automation. Cyware’s Enterprise Solutions are designed to promote secure collaboration, inculcate cyber resilience, enhance threat visibility and deliver needed control by providing organizations with automated context-rich analysis of threats for proactive response without losing the element of human judgment. Cyware solutions are pushing the boundaries of current security paradigms by utilizing advances in Machine Learning, Artificial Intelligence, Security Automation & Orchestration technologies to empower enterprises in adapting to the evolving threat landscape.
  • 17
    Radware Threat Intelligence
    Radware’s Threat Intelligence Subscriptions complement application and network security with constant updates of possible risks and vulnerabilities. By crowdsourcing, correlating and validating real-life attack data from multiple sources, Radware’s Threat Intelligence Subscriptions immunize your Attack Mitigation System. It provides real-time intelligence for preemptive protection and enables multi-layered protection against known and unknown vectors and actors as well as ongoing and emergency filters. Radware’s Live Threat Map presents near real-time information about cyberattacks as they occur, based on our global threat deception network and cloud systems event information. The systems transmit a variety of anonymized and sampled network and application attacks to our Threat Research Center and are shared with the community via this threat map.
  • 18
    ThreatSync

    ThreatSync

    WatchGuard

    From distributed enterprises with 10 branch offices to small and midsize businesses (SMBs) with employees working outside of the network, it can be a struggle to manage security consistently and cohesively across your organization. It is critical for SMBs and distributed enterprise organizations to not only have visibility into both their network and endpoint event data, but to be able to quickly and efficiently leverage actionable insight to remove threats. ThreatSync, a critical component of TDR, collects event data from the WatchGuard Firebox, Host Sensor and enterprise-grade threat intelligence feeds, analyzes this data using a proprietary algorithm, and assigns a comprehensive threat score and rank. This powerful correlation engine enables cloud-based threat prioritization to empower IT team to quickly and confidently respond to threats. Collects and correlates threat event data from the Firebox and Host Sensor.
  • 19
    StealthDEFEND
    Detect and respond to abnormal behavior and advanced attacks against active directory and file systems with unprecedented accuracy and speed. Authentication-based attacks factored into 4 out of every 5 breaches involving hacking. Every attacker is after the same two things; credentials and data. Once inside, attackers aim to discover your environment, find and compromise privileged credentials, and leverage those credentials to access, exfiltrate, or destroy data. StealthDEFEND is the only real-time threat detection and response solution purpose-built to protect these two common denominators in every breach scenario. Detect and respond to the specific tactics, techniques, and procedures (TTPs) attackers are leveraging when attempting to compromise active directory and file system data. Automatic tagging of privileged users, groups, data, and resources appropriately adjusts risk ratings associated with abnormal or nefarious behaviors.
  • 20
    IBM Data Risk Manager
    What you don’t know can hurt you. Identify and help prevent risks to sensitive business data that may impact business processes, operations, and competitive position. IBM Data Risk Manager provides executives and their teams a business-consumable data risk control center that helps to uncover, analyze, and visualize data-related business risks so they can take action to protect their business. Identify high-value, business-sensitive information assets that are at risk from internal and external threats. Provide an end-to-end view of business metadata associated with crown jewel data. Convey meaning and value to executives with a business-consumable data risk control center. Enable conversations with IT, security, and the line of business to improve processes and mitigate risks.
  • 21
    BCMsoft

    BCMsoft

    KMIR Consultants

    Your entreprise faces potential threats like natural disasters, cybercriminality, etc Whatever the event, don’t put your business at risk. Make sure that your Business Continuity Plan is ready and efficient with. Synchronized with company directories and applications. Web-base Business Continuity application. Mature & complete Saas or Site license main independent modules. Risk Management Business Continuity Internal Control. Build and maintain your BCP. Follows the 4 steps PDCA wheel. Easy integration of existing BCP. Compliant with ISO 22301 BCP standard. Relies on security and crisis standards like MEHARI, EBIOS, COSO, Basel, SOX, etc. Risk Management module. Identify major company risks Assess risks in line with Basel III recommendations. Manage inherent and residual risks. Mitigate risks and manage action plan. Monitor KRI. Business Continuity Module. Assess the major company processes. Assess the major company assets. Design the BIA Design test scenario.
  • 22
    Strider Risk Intelligence Platform
    The Strider platform is a comprehensive solution that enables organizations to identify, manage, and mitigate personnel and third-party risk outside the cyber domain. Using Strider, you are able to better protect your team and innovation, while constructing a partner ecosystem built on mutual trust. The Strider Platform leverages proprietary datasets to deliver a comprehensive view of your organization’s exposure to real-world nation-state actors, enabling you to combat insider threat and supply chain risk. Features include search, data visualizations, maps, timelines and case tracking, delivered through an intuitive dashboard that enables you to explore, and extract meaning from Strider-delivered data. Our platform can be deployed without the need to touch your network or data. Strider Gray Matter provides cutting-edge, finished intelligence and research that enables you to stay ahead of nation-state competitors.
  • 23
    Interos

    Interos

    Interos

    As disruptions increase, organizations need to modernize assessment and monitoring. What are you doing to prepare? Map and model supply chains deeper and farther, view and know everything, everywhere, about your business relationships, in seconds. Using an arsenal of natural-language AI models, trained on supply-chain data, we’ve built the most highly connected, multi-dimensional network of B2B relationships in existence. We continuously monitor global events providing real-time indicators of supply chain vulnerability and distress, across your business ecosystem, all the way down to the Nth tier. Build resilience into the extended supply chain. Proactively manage cyber threats, ensure regulatory compliance, and source confidently with one solution. Identify connections to restricted and prohibited countries, assess legal and regulatory compliance, and identify financial, cyber, governance, geographic, and operational risk down to any single supplier, anywhere.
  • 24
    Foresiet

    Foresiet

    Foresiet

    Foresiet is a pioneer in cybersecurity that offer AI-enabled SaaS based Integrated Digital Risk Protection solution to predicts the cyber-attack. It comes with a One Click platform to simplify the process of identifying, prioritizing, and mitigating cyber risks across the complete supply chain. The solution provides 360-degree actionable intelligence with automated & continuous assessment of inside-out, outside-in and outside-out cyber view using Digital Risk protection (IDPRS) + External Attack Surface Management (EASM) + Threat Intelligence + Compliance ecosystem that predict and provide cyber hygiene analysis and measure cybers risk at runtime.
  • 25
    DomainTools

    DomainTools

    DomainTools

    Connect indicators from your network with nearly every active domain and IP address on the Internet. Learn how this data can inform risk assessments, help profile attackers, guide online fraud investigations, and map cyber activity to attacker infrastructure. Gain insight that is necessary to make the right decision about the risk level of threats to your organization. DomainTools Iris is a proprietary threat intelligence and investigation platform that combines enterprise-grade domain and DNS-based intelligence with an intuitive web interface.
  • 26
    Resecurity

    Resecurity

    Resecurity

    Resecurity Risk is dedicated threat monitoring platform for brands, their subsidiaries, assets, and executives. Launch in 24 hours just import your unique digital identifiers and get close to real-time updates of over 1 Petabyte of actionable intelligence impacting you now. Security information and event management (SIEM) tools can help identify and highlight many critical events at a glance if all active threat vectors are available to be ingested within the platform and are from verified sources with accurate risk scoring. Resecurity Risk an omni-directional threat product which would usually require multiple vendors to resolve. Integrate available security solutions to actualize the risk score of your enterprise footprint. Driven by your data, powered by Context™. Holistic approach to piracy and counterfeit monitoring for various industry verticals. Prevent illicit distribution and use of your products, using actionable intelligence.
  • 27
    Trellix Advanced Correlation Engine
    Get zero-day threat detection. Analyze events for immediate threat and risk detection to determine if your organization was exposed to a specific attack. Correlate all logs, events, and network flows together—along with contextual information such as identity, roles, vulnerabilities, and more—to detect patterns indicative of a larger threat. In rule-less correlation systems, detection signatures are replaced with a simple, one-time configuration, providing real-time threat detection. Receive notifications if specific users, groups, applications, servers, or subnets are threatened. Get the processing power required to support rich event correlation across your entire enterprise. Streamline event correlation and startup. Trellix Advanced Correlation Engine does not require rule updates or signature tuning. Use audit trails and historical replays to support forensics, compliance, and rule tuning. Keep a complete audit trail of risk scores to analyze threat conditions over time.
  • 28
    Rapid7 Threat Command
    Rapid7 Threat Command is an advanced external threat intelligence tool that finds and mitigates threats directly targeting your organization, employees, and customers. By proactively monitoring thousands of sources across the clear, deep, and dark web, Threat Command enables you to make informed decisions and rapidly respond to protect your business. Quickly turn intelligence into action with faster detection and automated alert responses across your environment. This is made possible through plug-and-play integrations with your existing technologies for SIEM, SOAR, EDR, firewall, and more. Simplify your SecOps workflows through advanced investigation and mapping capabilities that provide highly contextualized alerts with low signal-to-noise ratio. Unlimited 24/7/365 access to our expert analysts shortens investigation times as well as accelerates alert triage and response.
  • 29
    DisasterAWARE Enterprise

    DisasterAWARE Enterprise

    DisasterAWARE Enterprise

    DisasterAWARE Enterprise’s (DAE) Data as a Service (DaaS) includes the most comprehensive set of information available to track global hazards and understand their human impact. This document will briefly introduce each of the main content categories and examples for how to request information from the associated services. Use the power of our authoritative data to enable your applications with the world’s most accurate, real-time global risk and impact intelligence. With a simple API, you can add resilience capabilities to applications that address your organization’s unique needs and use cases. DisasterAWARE Enterprise is the most powerful disaster risk intelligence platform that is designed to be easy to onboard and use. No matter your level of experience, you will get immediate value day one.
  • 30
    Trend Micro Hybrid Cloud Security
    Trend Micro's Hybrid Cloud Security offers a system to protect servers against threats. Advancing security from data centers to cloud workloads, applications, and cloud-native architectures, Cloud Security provides platform-based protection, risk management, and multi-cloud detection and response. Shift from disconnected point products to a cybersecurity platform with unparalleled breadth and depth of capabilities including CSPM, CNAPP, CWP, CIEM, EASM, and more. Combines continuous attack surface discovery across workloads, containers, APIs, and cloud assets, real-time risk assessments and prioritization, and automated mitigation actions to dramatically reduce your risk exposure. Scans 900+ AWS and Azure rules to detect cloud misconfigurations and map findings with dozens of best practices and compliance frameworks. Helps cloud security and compliance teams understand their level of compliance, easily identifying any deviations from appropriate security standards.
  • 31
    Threat Intelligence Platform

    Threat Intelligence Platform

    Threat Intelligence Platform

    Threat Intelligence Platform combines several threat intelligence sources to provide in-depth insights on threat hosts and attack infrastructure. Correlating threat information from various feeds with our exhaustive in-house databases, a result of 10+ years of data crawling, the platform performs real-time host configuration analyses to come up with actionable threat intelligence that is vital in detection, mitigation, and remediation. Find detailed information about a host and its underlying infrastructure in seconds through the Threat Intelligence Platform web interface. Integrate our rich data sources into your systems to enrich results with additional threat intelligence insights. Integrate our capabilities into existing cybersecurity products, including cyber threat intelligence (CTI) platforms, security information and event management (SIEM) solutions, digital risk protection (DRP) solutions, and more.
  • 32
    Lumen Adaptive Threat Intelligence
    Adaptive Threat Intelligence helps security specialists quickly neutralize threats before they attack. Leveraging our global network visibility, we provide high-fidelity intelligence correlated to your IP addresses, combined with Rapid Threat Defense to proactively stop threats and simplify security. Automated validation technology developed and deployed by Black Lotus Labs tests newly discovered threats and validates the fidelity of our threat data, minimizing false positives. Rapid threat defense automated detection and response capabilities block threats based on your risk tolerance. Comprehensive virtual offering eliminates the need to deploy or integrate devices and data, and provides a single escalation point. Easy-to-use security portal, mobile app, API feed and customizable alerts that allow you to manage threat visualization and response with context-rich reports and historical views.
  • 33
    Trellix Helix
    To protect against advanced threats, organizations need to integrate their security and apply the right expertise and processes. Trellix Helix is a cloud-hosted security operations platform that allows organizations to take control of any incident from alert to fix. Gain comprehensive visibility and control across your entire enterprise by collecting, correlating and analyzing critical data for meaningful threat awareness. Easily integrate security functions without extensive and costly cycles. Make informed and efficient decisions with contextual threat intelligence. Detect advanced threats with machine learning, AI and integrated real-time cyber intelligence. Gain critical context into who is targeting your organization and why. With a smart and adaptive platform, you can predict and prevent emerging threats, identify root causes and respond in real time.
  • 34
    Orpheus Cyber

    Orpheus Cyber

    Orpheus Cyber

    Predictive, actionable insights into your attack surface and your third parties. Drive efficiency and improve security with a subscription to the Orpheus platform. Let us tell you who is likely to attack you, how they are going to do it, and your live vulnerabilities that they will exploit. Doing so will enable laser-focused spending on the immediate security measures you need to stop your cyber risks before they happen. Our threat intelligence solutions combine cutting-edge technology based on machine learning to minimize your exposure to breaches and that of your third-party supply chain. Our powerful platform enables you to monitor and mitigate cyber risks to both your company and the companies you work with. Orpheus is a leading cybersecurity company that offers predictive and actionable intelligence to clients, enabling them to anticipate, prepare for, and respond to cyber threats.
  • 35
    Trellix Threat Intelligence Exchange
    Transform security infrastructure into a collaborative system. Operationalize threat intelligence data in real time, delivering protection to all points in your enterprise as new threats emerge. Leverage Data Exchange Layer (DXL) to instantly share threat data to all connected security systems, including third-party solutions. Detect unknown files for faster time to protection and lower costs. Broader threat intelligence helps make accurate file execution decisions and customize policies based on risk tolerance. Enable better decision-making to handle never-before-seen and potentially malicious files. Combine and share threat information from Trellix Global Threat Intelligence, third parties, and locally collected data from your security solutions. DXL, an open communications framework, connects disparate security solutions. Share real-time security intelligence among endpoint, gateway, network, and data center security solutions.
  • 36
    PassiveTotal
    RiskIQ PassiveTotal aggregates data from the whole internet, absorbing intelligence to identify threats and attacker infrastructure, and leverages machine learning to scale threat hunting and response. With PassiveTotal, you get context on who is attacking you, their tools and systems, and indicators of compromise outside the firewall—enterprise and third party. Investigation can go fast, really fast. Find answers quickly with over 4,000 OSINT articles and artifacts. Along with 10+ years of mapping the internet, RiskIQ has the deepest and broadest security intelligence on earth. By absorbing web data like Passive DNS, WHOIS, SSL, hosts and host pairs, cookies, exposed services, ports, components, and code. With curated OSINT and proprietary security intelligence, you can see everything—from every angle—on the digital attack surface. Take charge of your digital presence and combat threats to your organization.
  • 37
    Strobes RBVM

    Strobes RBVM

    Strobes Security

    Strobes RBVM simplifies vulnerability management with its all-in-one platform, streamlining the process of identifying, prioritizing, and mitigating vulnerability risks across various attack vectors. Through seamless automation, integration, and comprehensive reporting, organizations can proactively enhance their cybersecurity posture. Integrate multiple security scanners, threat intel, & IT ops tools to aggregate thousands of vulnerabilities but only end up patching the most important ones by using our advanced prioritization techniques. Strobes Risk Based Vulnerability Management software goes beyond the capabilities of a standalone vulnerability scanner by aggregating from multiple sources, correlating with threat intel data and prioritising issues automatically. Being vendor agnostic we currently support 50+ vendors to give you an extensive view of your vulnerability landscape within Strobes itself.
  • 38
    Flashpoint

    Flashpoint

    Flashpoint

    Flashpoint Intelligence Platform grants access to our archive of finished intelligence reports, data from illicit forums, marketplaces, chat services, blogs, paste sites, technical data, card shops, and vulnerabilities, in a single, finished intelligence experience. Our platform scales Flashpoint’s internal team of specialized, multilingual intelligence analysts’ ability to quickly provide responses to customers. Access finished intelligence and primary source data across illicit online communities used by Flashpoint experts to create those reports. Broaden the scope of intelligence beyond traditional threat detection, and gain scalable, contextual, rich results that help teams make better decisions and protect their ability to operate across the enterprise. Whether you are an intel expert or new to assessing risk, our platform delivers relevant intelligence that empowers you to make more informed decisions and mitigate risk in any part of your organization.
  • 39
    NewEvol

    NewEvol

    Sattrix Software Solutions

    NewEvol is the technologically advanced product suite that uses data science for advanced analytics to identify abnormalities in the data itself. Supported by visualization, rule-based alerting, automation, and responses, NewEvol becomes a more compiling proposition for any small to large enterprise. Machine Learning (ML) and security intelligence feed makes NewEvol a more robust system to cater to challenging business demands. NewEvol Data Lake is super easy to deploy and manage. You don’t require a team of expert data administrators. As your company’s data need grows, it automatically scales and reallocates resources accordingly. NewEvol Data Lake has extensive data ingestion to perform enrichment across multiple sources. It helps you ingest data from multiple formats such as delimited, JSON, XML, PCAP, Syslog, etc. It offers enrichment with the help of a best-of-breed contextually aware event analytics model.
  • 40
    ThreatBook

    ThreatBook

    ThreatBook

    ThreatBook CTI provides high-fidelity intelligence collected from alerts from real customer cases. Our R&D team uses it as a critical indicator to evaluate our intelligence extraction and quality control work. Meanwhile, we continuously assess the data based on any relevant alerts from timely cyber incidents. ThreatBook CTI aggregates data and information with a clear verdict, behavior conclusions, and intruder portraits. It enables the SOC team to spend less time on irrelevant or harmless activities,boosting the operation's efficiency. The core value of threat intelligence is detection and response, that is, enterprises can carry out compromise detection with high-fidelity intelligence, figuring out if a device has been attacked or if a server has been infected and respond based on the investigation to prevent threats, isolate or avoid risks in a timely manner and reduce the likelihood of serious consequences.
  • 41
    CYR3CON FUS1ON
    FUS1ON considers multiple organizations (i.e. business units, franchises, MSSP clients, or cyber insurance clients) to identify common threats. FUS1ON identifies "root threats" that can affect multiple organizations within (or supported by) the enterprise. FUS1ON leads to an understanding of aggregation risk through patented technology by considering the root threats that affect multiple tenants. Ranking for each individual vulnerability by assigning a probability or relative likelihood. CYR3CON FUS1ON is fueled by hacker community information. Allows for alignment of many popular passive scanning tools. Allows for alignment of vulnerability scanning results from any scanner with CYR3CON FUS1ON results. Easy management of aggregation across multiple tenant organizations. Simple summary report outlines systemic threats.
  • 42
    Torq

    Torq

    Torq

    Torq’s no-code automation modernizes how security and operations teams work with easy workflow building, limitless integrations, and numerous prebuilt templates. Respond to threats faster with automatically triggered flows. Remediate risks as soon as they’re detected in your environment. Shift to a proactive stance by eliminating false positives and reactive work. Build flows with a no-code, drag & drop designer, no developers or professional services needed. Easily connect to any tool in your environment to ensure complete protection. Hundreds of out-of-the-box templates to get you started in minutes. Start with automating a single step, expand your flow to complex branches. Best practice templates get you started fast and REST APIs help you customize as needed. Trigger flows from anywhere, web, Slack, command line, or automatically. Our infrastructure and operations undergo rigorous external audits and meet the highest grade of industry security, privacy and compliance standards.
  • 43
    ArmorPoint

    ArmorPoint

    ArmorPoint

    Quickly identify and mitigate network threats as they happen in real-time. Ensure the network is secure and at safe operating levels after any setback. Immediately catch and isolate events that could pose a serious threat to the business. Monitor IT performances of the entire network stack right down to the endpoint. Record, store, and organize event logs and usage data for any network component. Adjust and control every facet of your overall security efforts through a single pane of glass. ArmorPoint takes the analytics traditionally monitored in separate silos, NOC and SOC, and brings that data together for a more holistic view of the security and availability of the business. Rapid detection and remediation of security events. Security, performance, and compliance management. Event correlation spanning your entire attack surface, security automation and orchestration.
  • 44
    CyberStrong

    CyberStrong

    CyberSaint Security

    CISOs of the Fortune 500 rely on CyberSaint's CyberStrong platform to achieve real-time cyber and IT risk management and continuous compliance from assessment to Boardroom. CyberStrong uses risk quantification, intuitive workflows, and executive reports to build cyber resilience through measurement and improved communication. Patented AI and ML automation eliminate manual effort, saving enterprises millions annually. The platform aligns cyber and business risk for faster, informed decision-making. Enterprises use CyberStrong as a competitive differentiator, mitigating even the most unprecedented risks while automating assessments across frameworks. CyberSaint is a Gartner Cool Vendor for Cyber & IT Risk Management, is named in Gartner's Security Operations, Cyber & IT Risk Management, and Legal & Compliance Hype Cycles, and won numerous awards including 2021 CRN Emerging Vendor, 2021 Cybersecurity Excellence Gold Winner, and 2021 Cyber Defense Magazine Global InfoSec Awards Winner
  • 45
    Microsoft Advanced Threat Analytics
    Advanced Threat Analytics (ATA) is an on-premises platform that helps protect your enterprise from multiple types of advanced targeted cyber-attacks and insider threats. ATA leverages a proprietary network parsing engine to capture and parse network traffic of multiple protocols (such as Kerberos, DNS, RPC, NTLM, and others) for authentication, authorization, and information gathering. This information is collected by ATA, ATA takes information from multiple data sources, such as logs and events in your network, to learn the behavior of users and other entities in the organization, and builds a behavioral profile about them. Reconnaissance, during which attackers gather information on how the environment is built, what the different assets are, and which entities exist. Typically, this is where attackers build plans for their next phases of attack. Lateral movement cycle, during which an attacker invests time and effort in spreading their attack surface inside your network.
  • 46
    Kroll Compliance
    Third parties, customers, and partners present legal, reputational, and compliance risks to your organization. The Kroll Compliance Portal arms you with the capabilities to control those risks at scale. Relative risk can dictate the need for a closer look. Emailing back and forth with analysts and downloading and saving files can slow you down, create a gap in the audit trail, and leave you vulnerable to information security risks. Take the due diligence process out of emails and file folders and bring order with the Kroll Compliance Portal. Many compliance programs become time and resource intensive because of manual processes or inflexible software. Put an end to that with the Kroll Compliance Portal’s Workflow Automation. Your business demands efficient third party onboarding. You need an accurate risk assessment. The Kroll Compliance Portal Questionnaire accelerates the onboarding process through automation, tracking and scoring in line with your risk model.
  • 47
    WatchKeeper

    WatchKeeper

    WatchKeeper International

    Visualize, track and protect critical operations. A unified platform to map your assets, visualize risk events, be alerted in real-time and take action to protect your operations. WatchKeeper allows organizations and government agencies to proactively identify risks before they threaten critical operations. Corporate Security. Global awareness of risk events in relation to assets and employees. Carry out duty of care and gain a competitive advantage. Government. Anticipate, identify and contextualise threats to expatriates, strategic business interests and tourist hotspots. Minimize disruption to critical national infrastructure, business investments and prevent loss of life. Smart Cities. Synchronize IoT sensors and devices into a single operating system to monitor transportation systems, utilities and public safety authorities. Logistics & Supply Chain.
  • 48
    Resilinc

    Resilinc

    Resilinc

    Got data? We do, down to the nth-tier. Gain access to 10+ years of supply chain disruptions and in-depth supplier assessments based on autonomous and human research. Whether disruption due to labor issues, cyber attacks, financial health, or natural disasters, you’ll have everything you need to know about your suppliers. By mapping your suppliers, and their suppliers – down to the nth-tier – you can visualize your entire supply chain and keep a pulse on all the potential vulnerabilities down to the site and part level. So, when disruption strikes or is on the horizon, you’ll have a lot of information at your fingertips to make an informed decision within minutes. Disruptions happen. Be the first to know and respond. Our EventWatchAI removes the noise so your alerts are 100% relevant and our team provides well-researched, actionable notifications. We monitor millions of news and social feeds daily across 100+ languages.
  • 49
    HackNotice

    HackNotice

    HackNotice

    HackNotice is the only company-wide threat awareness platform, making employees safer online. Users monitor, review, and take swift actions against their real cyber threats. The platform bridges the gap between security teams and other employees through real-time alerts, around-the-clock monitoring, recovery recommendations, and a full security training and assessment program. HackNotice’s mission is to make all employees threat-aware, creating a resilient security culture. Founded in 2018, HackNotice is located in Austin, TX.
  • 50
    Risk Radar

    Risk Radar

    Pro-Concepts

    Educate Risk Radar® Enterprise users on the capabilities and functions contained in the application. Provide implementation strategies to promote pro-active risk management within a program, division or enterprise. Demonstrate how the application’s real time reporting capability brings greater visibility into business risks and opportunities. Provide a framework for understanding the approach to identify, analyze, manage and mitigate risks. Promote risk training for all stakeholders consisting of individuals, management teams, suppliers, developers, integrators, and customers – all supporting the business goals and objectives. Apply the Association Function to promote greater enterprise risk awareness. Discuss how risk data is collected, analyzed, mitigated and reported. Describe how to minimize cultural resistance to formal Risk Management. Promote a continuous risk management program.