Alternatives to Exein

Compare Exein alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Exein in 2024. Compare features, ratings, user reviews, pricing, and more from Exein competitors and alternatives in order to make an informed decision for your business.

  • 1
    ConnectWise SIEM

    ConnectWise SIEM

    ConnectWise

    ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
    Compare vs. Exein View Software
    Visit Website
  • 2
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. Exein View Software
    Visit Website
  • 3
    Vulcan Cyber

    Vulcan Cyber

    Vulcan Cyber

    At Vulcan Cyber we’re changing the way businesses reduce cyber risk through vulnerability remediation orchestration. We help IT security teams go beyond remedial vulnerability management to help them drive vulnerability remediation outcomes. The Vulcan platform consolidates vulnerability and asset data, with threat intelligence and customizable risk parameters to deliver risk-based vulnerability prioritization insights. But we don't stop there. Vulcan remediation intelligence takes the vulnerabilities that matter to your business and attaches the remedies and fixes needed to mitigate the threat. Then Vulcan orchestrates and measures the rest of the remediation process with integrations and inputs into application security, DevSecOps, patch management, configuration management, and cloud security tools, teams and functions. From scan to fix, Vulcan Cyber delivers the unique ability to orchestrate the entire vulnerability remediation process to GET FIX DONE at scale.
    Starting Price: $999 / month
  • 4
    TOPIA

    TOPIA

    Vicarius

    With hundreds of new software and OS vulnerabilities detected each month, reducing organizational security risk can become overwhelming. TOPIA's vulnerability management toolbox provides a quick and efficient way to analyze, prioritize, and remediate cyber threats before they're exploited—with or without a security patch. TOPIA's is a cloud-based cost-effective vulnerability assessment tool, actively identifies risks, and eliminates threats using proprietary xTags™ and Patchless Protection™ that go beyond traditional vulnerability management. TOPIA continuously conducts real-time risk analysis and tracks each phase of remediation, so you're always in the loop about your organization's cyber health. TOPIA allows you to get more done faster with risk-prioritization parameters, auto-security patch and efficient reports on your team's progress and performance.
    Starting Price: $5/month/machine
  • 5
    SanerNow

    SanerNow

    SecPod Technologies

    SecPod SanerNow is the world's best unified endpoint security & management platform that powers IT/Security Teams automate cyber hygiene practices. It works on an intelligent agent-server model to execute effective endpoint management and security. It gives you accurate vulnerability management with scanning, detection, assessment, prioritization, and remediation capabilities. SanerNow is available on both cloud and on-premise, whose integrated patch management automates patching across all major OSs like Windows, MAC, Linux, and a vast collection of 3rd party software patches. What makes it unique? You can now access other salient features like security compliance management, IT asset management, endpoint management, software deployment, application & device control, and endpoint threat detection and response, all on a single platform. With SanerNow, you can remotely perform and automate these tasks to secure your systems from the emerging wave of cyberattacks.
    Starting Price: $50/year/device
  • 6
    Acunetix

    Acunetix

    Invicti Security

    As the market leader in automated web application security testing, Acunetix by Invicti is the go-to security tool for Fortune 500 companies. DevSecOps teams can cut through the noise to uncover unseen risks and mitigate dangerous exploits, detecting and reporting on a wide array of vulnerabilities. With an industry-leading crawler that fully supports HTML5, JavaScript, and Single-page applications, Acunetix enables the auditing of complex, authenticated applications for deeper insight into an organization's risk posture. It's a leader for a reason: the technology behind Acunetix delivers the only product on the market that can automatically detect out-of-band vulnerabilities to enable comprehensive management, prioritization, and control for vulnerability threats by criticality. Plus, it's available both online and as an on-prem solution, integrating with popular issue trackers and WAFs so that DevSecOps teams don't have to slow down when building innovative apps.
  • 7
    Skybox Security

    Skybox Security

    Skybox Security

    The Skybox approach to risk-based vulnerability management starts with fresh vulnerability data from your entire network — physical IT, multi–cloud and operational technology (OT). Skybox uses a wide range of sources, including asset and patch management systems and network devices, to assess vulnerabilities without a scan. We also collect, centralize and merge data from multiple scanners to give you the most accurate vulnerability assessments on demand. Centralize and enhance vulnerability management processes from discovery to prioritization and remediation. Harness the power vulnerability and asset data, as well as network topology and security controls. Use network modeling and attack simulation to find exposed vulnerabilities. Augment vulnerability data with intelligence on the current threat landscape. Know your best remediation option, including patching, IPS signatures and network–based changes.
  • 8
    Ermetic

    Ermetic

    Ermetic (a Tenable Company)

    Ermetic (a Tenable company) reveals and prioritizes security gaps in AWS, Azure and GCP and enables organizations to remediate them immediately. The Ermetic cloud native application protection platform (CNAPP) uses an identity-first approach to automate complex cloud infrastructure entitlement management (CIEM) and cloud security posture management (CSPM) operations. It unifies full asset discovery, deep risk analysis, runtime threat detection and compliance reporting, combined with pinpoint visualization and step-by-step guidance. The company is led by proven technology entrepreneurs whose previous companies have been acquired by Microsoft, Palo Alto Networks and others. Ermetic has received funding from Accel, Forgepoint, Glilot Capital Partners, Norwest Venture Partners, Qumra Capital and Target Global.
  • 9
    ijura

    ijura

    ijura

    Ijura Enterprise is a cloud-deployed next-generation mobile threat defense solution that protects end-user devices and IoT in the data network. Our cloud-based solution protects smartphones, laptops (with SIM), tablets, and IoT devices from malicious content and cybercriminal threats. With three patents already filed, our innovation addresses mobile security in a holistic fashion. This means we solve the vulnerabilities where sophisticated attacks bypass security layers while ensuring the end-user has a seamless experience when accessing their corporate data and personal apps. Our zero-trust philosophy ensures personal data protection is not bypassed while protecting the enterprise. Ijura Enterprise has 3 patents pending pertaining to securing any connected device through the telecom operator's endpoints by directly integrating with an operator through its data servers. Ijura Enterprise inspects every data packet for various vulnerabilities such as phishing, malware, botnets, etc.
  • 10
    CYBEATS

    CYBEATS

    CYBEATS

    Cybeats delivers an integrated security platform designed to secure and protect high-valued connected devices. Cybeats unique approach eliminates device downtime due to cyber-attacks and allows device manufacturers to develop and maintain secure and protected devices in a timely and cost-efficient manner. Identify security vulnerabilities throughout the development process so security is built into the connected device, not after deployment. Real-time trusted device profiles protect against abnormal device behavior and allow for immediate response and no downtime. Ensure deployed devices continue to be secure and protected, including secure firmware update and managed provisioning. Cybeats sentinel and device profile allows for immediate response to an attack without the need to quarantine and remove the device from the operation.
  • 11
    Sandfly Security

    Sandfly Security

    Sandfly Security

    Trusted on critical infrastructure globally, Sandfly delivers agentless Linux security with no endpoint agents and no drama. Instant deployment without compromising stability or needing endpoint agents. Sandfly is an agentless, instantly deployable, and safe Linux security monitoring platform. Sandfly protects virtually any Linux system, from modern cloud deployments to decade-old devices, regardless of distribution or CPU architecture. Besides traditional Endpoint Detection and Response (EDR) capabilities, Sandfly also tracks SSH credentials, audits for weak passwords, detects unauthorized changes with drift detection, and allows custom modules to find new and emerging threats. We do all of this with the utmost safety, performance, and compatibility on Linux. And, we do it without loading agents on your endpoints. The widest coverage for Linux on the market. Sandfly protects most distributions and architectures such as AMD, Intel, Arm, MIPS, and POWER CPUs.
  • 12
    Armis

    Armis

    Armis Security

    Armis, the leading asset visibility and security company, provides the industry’s first unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, medical devices (IoMT), operational technology (OT), industrial control systems (ICS), and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California.
  • 13
    Defense.com

    Defense.com

    Defense.com

    Take control of cyber threats. Identify, prioritize and track all your security threats with Defense.com. Simplify your cyber threat management. Detection, protection, remediation, and compliance, are all in one place. Make intelligent decisions about your security with automatically prioritized and tracked threats. Improve your security by following the effective remediation steps provided for each threat. Gain knowledge and advice from experienced cyber and compliance consultants when you need assistance. Take control of your cyber security with easy-to-use tools that can work with your existing security investment. Live data from penetration tests, VA scans, threat intelligence and more all feeds into a central dashboard, showing you exactly where your risks are and their severity. Remediation advice is included for each threat, making it easy to make effective security improvements. Powerful threat intelligence feeds are mapped to your unique attack surface.
    Starting Price: $30 per node per month
  • 14
    Blueshift Cybersecurity
    Complete and cost-effective cybersecurity protection specifically engineered to cover the needs of small and medium-sized businesses. At Blueshift, we fuse technology with the human expertise SMBs need to thrive. Blueshift mixes automated threat detection and response with hands-on cybersecurity expertise to increase efficiency and reduce cost. We will build a partnership that works nonstop to protect your business. The Blueshift XDR™ service combines advanced deep packet inspection, comprehensive security event logging, and vulnerability detection to actively defend your entire IT infrastructure and devices, including remote workers (work from home). AI and machine learning combine with proprietary algorithms and filtering to distill voluminous alerts to a meaningful and manageable total. Blueshift's active on-premise sensors constantly monitor and automatically protect all assets. And everything is monitored around the clock by Blueshift’s 24/7/365 SOC.
  • 15
    Deepwatch

    Deepwatch

    Deepwatch

    Advanced managed detection and response to secure the distributed enterprise. Expert guided security operations for early detection and automated response to mitigate risk across the enterprise. Preemptively detect malicious activity and respond to active threats before the endpoint is compromised. Efficiently discover and remediate critical threats and vulnerabilities across the enterprise. Extensive experience across our team has led us to an important realization too often overlooked: each organization has unique aspects and requirements for its cyber solutions. No team is exactly the same and your threats aren’t either. We developed the Squad Delivery Model to foster collaborative, high touch, tailored services that meet your specific needs and requirements.
  • 16
    Interset Proprietory

    Interset Proprietory

    Interset Software

    Interset augments human intelligence with machine intelligence to strengthen your cyber resilience. Applying advanced analytics, artificial intelligence, and data science expertise to your security solutions, Interset solves the problems that matter most. The best security operations posture comes from a strong human-machine team that leverages the strengths of each: faster-than-human analysis by machines to identify leads for investigation, and the contextual understanding of SOC analysts and threat hunters. Interset empowers your team to preemptively detect new and unknown threats with contextual threat insights that minimize false positives, prioritize threat leads, and boost efficiency with an intuitive UI. Eliminate vulnerabilities and build secure software with intelligent application security. Empower your team with an automated, end-to-end application security solution that distinguishes true vulnerabilities from the noise.
  • 17
    Virus Vanish

    Virus Vanish

    DigitalBulls

    Virus Vanish is an antivirus program that ensure the device security in all aspects. It helps device to detect malicious files after scanning and removes all kinds of threat involved in it. It helps to improve the speed and performance of the device.
    Starting Price: $99
  • 18
    Davra IoT Platform
    Davra IoT helps companies, fleet owners, OEMs, municipalities and others to define, build and rapidly bring industrial-grade IoT applications on a reliable, secure and scalable IoT platform. Get your IoT project to the market in less than 50 days. Experience an open system with integrations at its core. Reduce your IoT project cost by up to 80%. Get descriptive, diagnostic, predictive and prescriptive analytics data. Run our cloud-based streaming analytics, ML, NLP and AI algorithm at the edge of the network. Experience HTML5 dashboard visualization, advanced Geo-mapping, layout manager and much more. Get a complete developer suite with source control, versioning, full code editor and more. Provide an "asset-centric view" of IoT devices by attaching both static and dynamic attributes. Leverage a complete microservice-based design for infrastructure libraries and runtime engines.
  • 19
    Quest KACE

    Quest KACE

    Quest Software

    KACE® by Quest supports your unified endpoint management (UEM) strategy by helping you discover and track every device in your environment, automate administrative tasks, keep compliance requirements up-to-date and secure your network from a range of cyberthreats. Discover, manage and secure all your endpoints from one console as you co-manage your traditional and modern endpoints, including Windows, Mac, Linux, ChromeOS, and iOS and Android devices. KACE is a Unified Endpoint Management solution that offers a single point of control for managing IT systems across the entire organization, inside or outside your network. This comprehensive solution takes the stress out of keeping devices secure and compliant so you can do more.
    Starting Price: As low as $3/mo/device
  • 20
    Cisco Secure Network Analytics
    Scalable visibility and security analytics across your business. Outsmart emerging threats in your digital business with industry-leading machine learning and behavioral modeling provided by Secure Network Analytics (formerly Stealthwatch). Know who is on the network and what they are doing using telemetry from your network infrastructure. Detect advanced threats and respond to them quickly. Protect critical data with smarter network segmentation. And do it all with an agentless solution that grows with your business. Detect attacks across the dynamic network with high-fidelity alerts enriched with context such as user, device, location, timestamp, and application. Analyze encrypted traffic for threats and compliance, without decryption. Quickly detect unknown malware, insider threats like data exfiltration, policy violations, and other sophisticated attacks using advanced analytics. Store telemetry data for long periods for forensic analysis.
  • 21
    Criminal IP

    Criminal IP

    AI Spera

    Criminal IP is a comprehensive threat intelligence search engine that detects vulnerabilities of personal and corporate cyber assets in real time and facilitates preemptive responses accordingly. Originated from the idea that individuals and corporations would be able to strengthen their cyber security by proactively acquiring information about IP addresses attempting to access your network, Criminal IP uses its big data of more than 4.2 billion IP addresses to provide threat-relevant information on malicious IPs and links, phishing sites, certificates, industrial control systems, IoTs, servers, security cameras, and so forth. With Criminal IP’s 4 main features (Asset Search, Domain Search, Exploit Search, and Image Search), you can find IP risk scores and related vulnerabilities of searched IP addresses and domains, details on the exploit codes for each service, and assets that are left wide open to cyber threats in the form of images respectively.
  • 22
    Google Cloud IoT
    Unlock insights from your global device network with an intelligent IoT platform whose scalable, fully managed integration lets you connect, store, and analyze data at the edge and in the cloud. Learn how well your devices can work with a platform that supports numerous operating systems, works seamlessly with Debian Linux OS, and offers out-of-box support for leading brands like Intel and Microchip. From ingestion to intelligence, you can take advantage of Google Cloud’s wide range of IoT building blocks to derive value from your device data. Google Cloud’s IoT platform lets you automatically predict when equipment needs maintenance and optimize its performance in real time while predicting downtime, detecting anomalies, and tracking device status, state, and location. Perform fleet management, inventory tracking, cargo integrity monitoring, and other business-critical functions with Google Cloud IoT’s logistics solution.
  • 23
    Axellio

    Axellio

    Axellio

    Axellio® enables organizations to improve their security posture through a comprehensive portfolio of threat detection and response solutions, from the base platform PacketXpress® to vertically integrated, end-to-end solutions combined with consulting and professional services. Our solutions are designed for work-flow efficiency and cost-effectiveness optimized for your people, processes, and technologies. Axellio’s goal is to leverage the security operations resources and tools you already have in place while providing faster access to richer, more contextual data. It enables you to prioritize what matters, for rapid and informed decisions, and for efficient response across your entire threat lifecycle: from threat detection over alert triage and incidence response to threat hunting. Our goal is to work with you to optimize a threat detection and response solution to fit your environment to prevent tool and data overload.
  • 24
    Memfault

    Memfault

    Memfault

    Reduce risk, ship products faster, and resolve issues proactively by upgrading your Android and MCU-based devices with Memfault. By integrating Memfault into smart device infrastructure, developers and IoT device manufacturers can monitor and manage the entire device lifecycle, from development to feature updates, with ease and speed. Monitor hardware and firmware performance, remotely investigate issues, and incrementally rollout targeted updates to devices without disrupting customers. Go beyond application monitoring with device and fleet-level metrics, like battery health and connectivity with crash analytics for firmware. Resolve issues more efficiently with automatic detection, alerts, deduplication, and actionable insights sent via the cloud. Keep customers happy by fixing bugs quickly and shipping features more frequently with staged rollouts and specific device groups (cohorts).
  • 25
    CloudJacketXi
    CloudJacketXi, a Flexible Managed Security-as-a-Service Platform. Our service offerings can be personalized to your organization’s needs whether you are an established enterprise or a start-up SMB. We specialized in a flexible cybersecurity and compliance offering. Our services; serve clients in many verticals such as education, legal, medical, hospitality, government, and manufacturing. Here is a quick overview of the different layers of protection that can be customized to suit your organizations needs. Flexible Layers: Our flexible security-as-a-service platform allows for a layered approach where you can choose exactly what your organization needs. Intrusion Prevention System; Intrusion Detection System; Security Information and Event Management; Internal Threat Detection; Lateral Threat Detection; Vulnerability Management; Data Loss Prevention. All Monitored and Managed by SOC.
  • 26
    Uptycs

    Uptycs

    Uptycs

    Uptycs is the first unified CNAPP and XDR platform. Reduce risk by prioritizing responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates. With Uptycs, you can protect your entire enterprise, from laptops and servers to public and private cloud infrastructure. The platform streamlines your response to threats and offers a single UI and data model for easy management. Uptycs ties together threat activity as it traverses on-prem and cloud boundaries, delivering a more cohesive security posture. If you're looking for a powerful security solution that eliminates silos and tool sprawl, Uptycs is the answer. Looking for acronym coverage? We have you covered, including CNAPP, CWPP, CSPM, KSPM, CIEM, CDR, and XDR. Start with your Detection Cloud, Google-like search, and the attack surface coverage you need today. Be ready for what’s next. Shift up with Uptycs.
  • 27
    Plume

    Plume

    Plume Design

    Where traditional routers, mesh WiFi systems, and WiFi extenders fail is in their quest for one-size-fits-all WiFi speed in an ever-changing environment. We created HomePass to support every facet of the home network, optimizing in lock-step with life’s changes. At the core of the holistic system is the best, most consistent WiFi connection enabled by adaptive, cloud-controlled technology. You also get intuitive management of people and device access, state-of-the-art security powered by AI, data visibility and protection, WiFi motion sensing, and whatever services we dream up next. Elevate your subscribers’ experience with HomePass— a dynamic Smart Home Services suite that constantly optimizes, adapts, and adds features for the connected home. Understand the dynamics of your subscriber base with Harvest. Detect patterns, glean insights, and take action in ways never before possible.
  • 28
    CyStack Platform

    CyStack Platform

    CyStack Security

    WS provides the ability to scan web apps from outside the firewall, giving you an attacker's perspective; helps detect OWASP Top 10 and known vulnerabilities and constantly monitoring your IPs for other security threats. The team of CyStack pen-testers conducts hypothetical attacks on a customer's applications to discover security weaknesses that could expose applications to cyberattack. As a result, the technical team can fix those vulnerabilities before hackers find and exploit them. Crowdsourced Pen-test is the combination of certified experts and community of researchers. CyStack deploys, operates, and manages the Bug Bounty program on behalf of enterprises to attract a community of experts to find vulnerabilities in technology products such as Web, Mobile, Desktop applications, APIs or IoT devices. This service is a perfect solution for companies that are interested in the Bug Bounty model.
  • 29
    Enginsight

    Enginsight

    Enginsight

    Enginsight is an all-in-one cybersecurity platform made in Germany, combining threat detection and defense capabilities. The features are: Automated security checks, pentesting, IDS/IPS, micro segmentation, vulnerability scans, and risk assessments. It empowers businesses of all sizes to effortlessly implement and monitor robust security strategies through an intuitive interface. Scan your systems automatically and immediately recognize the security status of your IT infrastructure. 100% self-developed (security by design) and has no dependencies on third-party tools. Permanently scan your IT environment for existing devices and create a live image of your IT infrastructure. Automatic detection and unlimited IP inventory of all network devices, as well as their classification. Enginsight provides a comprehensive solution for monitoring and securing your Windows servers, Linux servers and end devices such as Windows PCs or Linux . Start your 15 day free trial now.
    Starting Price: $12.99 per month
  • 30
    Datacake

    Datacake

    Datacake

    With the Datacake platform, you can realize your Industrial IoT use cases, such as condition monitoring, data logging, real-time dashboards, and data analytics. Connect LoRaWAN or NB-IoT devices and gateways to the platform. Use MQTT or other interfaces. Use the Datacake IoT platform and Ready-to-Use LoRaWAN sensors to detect water levels in flowing or standing water, containers or other vessels. Use modern online maps and display the positions of your IoT assets (e.g. sensors, machines, or other things) in real-time on Interactive Maps. View the routes traveled by these devices in a historical view directly on the map. Upload images and place sensors directly in the floor plan of the building, hall plans, or other diagrams. Show your customers the conditions on-site in a simple way. Send data to your devices on Datacake via webhook. Payload decoders for HTTP requests are also available here.
    Starting Price: €1 per device per month
  • 31
    AT&T Cybersecurity

    AT&T Cybersecurity

    AT&T Cybersecurity

    As one of the world’s largest Managed Security Services Providers (MSSP), AT&T Cybersecurity delivers the ability to help safeguard digital assets, act with confidence to detect cyber threats to mitigate business impact, and drive efficiency into cybersecurity operations. Defend your endpoints from sophisticated and ever-present cyber threats, detect and respond autonomously at machine speed, and proactively hunt threats down before they start to act. Instant threat prevention, detection, and response to help protect your devices, users, and business. Automatically terminate malicious processes, disconnect and quarantine infected devices, and rollback events to keep endpoints in a constant clean state. Logic and analysis performed on the endpoint agent, not in the cloud, helping protect endpoints in real time, even when offline. Automatically group alerts into patented storylines that provide analysts with instant actionable context and fewer headaches.
  • 32
    IBM Watson IoT Platform
    A fully managed, cloud-hosted service with capabilities for device registration, connectivity, control, rapid visualization and data storage. From chip to app to cloud, take full advantage of cognitive Watson APIs, visual dashboards, rich developer resources and industry-leading security to accelerate enterprise IoT insight. Predictive real-time and edge analysis of user, machine and environmental data that leverages machine learning and cognitive APIs. Govern applications and devices within an IoT ecosystem: usage and performance patterns, anomaly detection, data and transaction validation. Connect IoT devices, networks and gateways through a growing ecosystem that uses open standards-based communications like MQTT and HTTPS. Identify, aggregate and transform data from your IoT sources into asset-based data structures. Use your IoT data to understand current conditions and trends, comprehend unstructured data from videos and images, and extract unstructured textual data for insights.
  • 33
    Cybersixgill

    Cybersixgill

    Cybersixgill

    Empower your teams to detect more phishing, data leaks and fraud – better. Level-up vulnerability assessment, enhance incident response, and provide stronger brand protection with exclusive access to the most comprehensive, fully automated collection available from the deep and dark web that includes closed access forums, instant messaging apps, paste sites, and more. Unique threat intelligence that results in unique products: powered by extraordinary data collection and innovative methodologies. Designed to deliver business and technological value for business leaders and their security teams. Unleash cyber security performance with the ultimate underground threat intelligence feed of IOCs (indicators of compromise) data stream. Supercharge your security stack by enriching your IOCs with Darkfeed intelligence and maximize analysts’ performance with a feedstream of malicious hashes, URLs, domains, and IP addresses – before they are deployed in the wild.
  • 34
    Vectra AI
    Vectra enables enterprises to immediately detect and respond to cyberattacks across cloud, data center, IT and IoT networks. As the leader in network detection and response (NDR), Vectra uses AI to empower the enterprise SOC to automate threat discovery, prioritization, hunting and response. Vectra is Security that thinks. We have developed an AI-driven cybersecurity platform that detects attacker behaviors to protect your hosts and users from being compromised, regardless of location. Unlike other solutions, Vectra Cognito provides high fidelity alerts instead of more noise, and does not decrypt your data so you can be secure and maintain privacy. Today’s cyberattacks will use any means of entry, so we provide a single platform to cover cloud, data center, enterprise networks, and IoT devices, not just critical assets. The Vectra NDR platform is the ultimate AI-powered cyberattack detection and threat-hunting platform.
  • 35
    Karamba XGuard

    Karamba XGuard

    Karamba Security

    Karamba Security’s XGuard is an integrated solution of embedded software agents and a cloud-based backend. XGuard agents deterministically prevent malware and fileless attacks. The backend engine detects anomalous behavior and provides proactive alerts about suspicious devices. XGuard agents are integrated as part of the firmware build toolchain. No source code is required, development processes are untapped, and the agent is seamlessly integrated with the product binaries. Verification & validation are likewise unchanged. The product software image is tested with XGuard embedded into it, without requiring changes to test plans, as XGuard’s addition doesn’t change product functionality. XGuard automatically adjusts to a wide variety of device and fleet behaviors without requiring any user intervention. XGuard software enables OEMs and device manufacturers to assure their customers a high level of protection against cyberattacks.
  • 36
    McAfee Small Business Security
    McAfee Small Business Security offers comprehensive protection and 24/7 technical support with easy, flexible security management. Protect the devices used for your business from the latest online threats. Guard your PCs, Macs, smartphones and tablets against viruses, malware and the latest online threats. Safeguard your customer data and sensitive information from hackers and thieves and keep your business's devices running at top performance without being weighed down by malware. McAfee Small Business Security includes protection for five PCs or Macs plus unlimited iOS and Android devices.* Increase the number of devices as your business grows to ensure you and your employees stay protected. Shield your Android devices from viruses, data loss and risky apps, and remotely track, lock or wipe a lost or stolen iOS or Android device. Keep your business and customer data protected with email, web and firewall protection. Block spam and dangerous emails.
    Starting Price: $94.99 per year
  • 37
    Netacea Bot Management
    At Netacea we understand bot behaviour better than anyone else, thanks to a pioneering server-side approach to detection and mitigation. Our approach guarantees quick and easy implementation of our technology and enables us to support a wide range of integrations. This ensures comprehensive coverage against malicious bots across your website, mobile apps and APIs, without detriment to your website infrastructure, reliance on hardware or disruptive code changes. We quickly distinguish automated bots from humans to prioritize genuine users, with our team of experts and revolutionary, machine learning powered Intent Analytics™ engine at the heart of the solution. Netacea works hand-in-hand with your in-house security functions from implementation, through to providing accurate detection and empowering you with actionable threat intelligence.
  • 38
    WithSecure Business Suite
    WithSecure Business Suite, endpoint security service on-site. Complete business security system designed for physical, virtual, and cloud environments all through a single central management tool without sacrificing performance, transparency or IT resources. Full on-site control for even the highest security requirements. Endpoint security management protecting the public cloud, private clouds, and on-premises infrastructure. Single control center that enables you to manage all security applications in one place. Less work through automation combined with easy control. Designed for simplicity and scalability in mind. WithSecure Business Suite is the perfect answer to your organization’s security challenges. Self-managed service or fully outsourced management by a certified service provider. Saves time and resources from IT and integrates across all your devices and fences your business from cybersecurity threats.
  • 39
    Reblaze

    Reblaze

    Reblaze

    Reblaze is the leading provider of cloud-native web application and API protection, providing a fully managed security platform. Reblaze’s all-in-one solution supports flexible deployment options (cloud, multi-cloud, hybrid, data center and service mesh), deployed in minutes and includes state-of-the-art Bot Management, API Security, next-gen WAF, DDoS protection, advanced rate limiting, session profiling, and more. Unprecedented real time traffic visibility as well as highly granular policies enables full control of your web traffic. Machine learning provides accurate, adaptive threat detection, while dedicated VPC deployment ensures maximum privacy, performance and protection while minimizing overhead costs. Reblaze customers include Fortune 500 companies and innovative organizations across the globe.
  • 40
    Infocyte

    Infocyte

    Infocyte

    The Infocyte Managed Detection and Response platform helps security teams proactively hunt, detect, and respond to cyber threats and vulnerabilities resident within their network—across physical, virtual, and serverless assets. Our MDR platform provides asset and application discovery, automated threat hunting, and on-demand incident response capabilities. Combined, these proactive cyber security practices help organizations control attacker dwell time, reduce overall cyber risk, maintain compliance, and streamline security operations.
  • 41
    ThreatWatch Detection & Analytics
    With ThreatWatch, you can detect both static and advanced threats faster and more accurately than any SIEM tool or threat detection platform. ThreatWatch is the world’s first full-spectrum cyber threat monitoring service designed to bridge the gap between data and action. Quickly find patterns in seemingly random events, continuously analyze all the data, all the time, find high-fidelity threats quickly with an orchestrated response. The key problem in cyber security today is the data. Every day, your devices generate millions or billions of log events and most cyber security tools cannot fully process and analyze all of them for potential threats.
  • 42
    ARIA ADR

    ARIA ADR

    ARIA Cybersecurity Solutions

    ARIA Advanced Detection and Response (ADR) is an automated AI SOC solution purpose-built with the capabilities of seven security tools — including SIEMs, IDS/IPSs, EDRs, Threat Intel tools, NTAs, UEBAs, and SOARs. With this single, comprehensive solution organizations will no longer have to settle for limited threat surface coverage or struggle to integrate and maintain disparate tools at substantial cost and little return. ARIA ADR’s machine learning-powered threat models, guided by AI, can find and stop the most harmful network-borne threats such as ransomware, malware, intrusions, zero-day attacks, APTs and more—in just minutes. This is a powerful advantage over most traditional security operations approaches that surface more noise than threats and require highly-trained security operations staff. There is also a cloud-based version of ARIA ADR which is a great entry level option for organizations.
  • 43
    SecurityHQ

    SecurityHQ

    SecurityHQ

    SecurityHQ is a world leading independent Managed Security Service Provider (MSSP), that detects, and responds to threats, instantly. As your security partner, we alert and act on threats for you. Gain access to an army of analysts that work with you, as an extension of your team, 24/7, 365 days a year. Receive tailored advice and full visibility to ensure peace of mind, with our Global Security Operation Centres. Utilize our award-winning security solutions, knowledge, people, and process capabilities, to accelerate business and reduce risk and overall security costs. Most Popular Services: Managed Detection and Response (MDR) Endpoint Detection and Response (EDR) Managed Extended Detection and Response (XDR) Vulnerability Management Services Managed Firewall Digital Forensics & Incident Response Managed Network Detection and Response (NDR) Penetration Testing CISO as a Service
  • 44
    RiskSense

    RiskSense

    RiskSense

    Know what actions to take in seconds. Accelerate remediation activities for the most important vulnerability exposure points across your attack surface, infrastructure, applications, and development frameworks. Full-stack visibility of application risk exposure from development to production. Unify all application scan data (SAST, DAST, OSS, and Container) to locate code exposures and prioritize remediation. The easiest tool to explore authoritative vulnerability threat intelligence. Access research from the highest fidelity of sources and industry-leading exploit writers. Make fact-based decisions using continuous updates to vulnerability risk and impact. Actionable Vulnerability Security Research and Information to help you stay informed about the changing risks and exposure that vulnerabilities pose to all organizations. Clarity in minutes without needing to learn security details.
  • 45
    Zulu Embedded

    Zulu Embedded

    Azul Systems

    Zulu Embedded™ is the only fully certified, completely customizable 100% open source Java platform for embedded systems plus IoT and IIoT edge devices, gateways and dedicated applications. Across a wide variety of devices and operating systems. Zulu Embedded™ meets all Java SE standards and requires no coding changes to your application. Leverage industry-standard Java tools for development and profiling. As a pure, 100% open source offering there are no license fees. Every Zulu Embedded support plan offers redistribution-ready downloadable runtimes, access to all security updates, technical troubleshooting, and a wide set of packaging alternatives. We will work with you to determine the bundle requirements, support, and pricing model needed to match your requirements.
  • 46
    mimik edgeEngine
    The hybrid edgeCloud platform enables all smart devices from smartphones to IoT devices to act as a cloud server when plausible. The edgeEngine is a downloadable runtime software that enables smart devices to act as a cloud server when plausible. The engine works on any smart device with any OS across any network and is connected to any cloud. Traditional backend development requires considerable effort and cost to maintain and scale servers. mimik provides a serverless environment for edge microservices for optimal speed and efficiency. Using the edgeEngine, you can add server capability to any smart device with basic computing such as smartphones, PCs, set-top-boxes, residential and loT gateways, game consoles, smart TVs, drones, robots, and cars infotainment systems, industrial sensors, and others. You can build and deploy your own edge microservices or use mimik’s ready and field-tested microservices to implement new solutions or upgrade your legacy applications.
  • 47
    OPSWAT

    OPSWAT

    OPSWAT

    Our goal is to eliminate malware and zero-day attacks. We believe that every file and every device pose a threat. Threats must be addressed at all locations at all times—at entry, at exit, and at rest. Our products focus on threat prevention and process creation for secure data transfer and safe device access. The result is productive systems that minimize risk of compromise. That’s why 98% of U.S. nuclear power facilities trust OPSWAT for cybersecurity and compliance. Solutions built to protect critical infrastructure. MetaDefender Kiosk ensures compliance with security policies by acting as a digital security guard—inspecting all media for malware, vulnerabilities, and sensitive data. MetaDefender Drive creates a portable perimeter, inspecting devices, even before they boot up. MetaDefender Vault is a secure file storage and retrieval solution that protects critical files.
    Starting Price: $0
  • 48
    HEAL Security

    HEAL Security

    HEAL Security

    A holistic cybersecurity solution that gathers and correlates data from carefully curated, robust datasets, providing you with comprehensive context. This integrated platform is unmatched in its cyber threat and vulnerability intelligence for healthcare and equips you with all the necessary information to make critical decisions and the resources to take action. HEAL Security’s cybersecurity platform is made up of three core products. They each have the same underlying cyber threat intelligence and work together to help your team with situational awareness. Access vital data and robust analytical tools to swiftly discover deep insights, vulnerabilities, technology, and news 
in one place for efficiency to stay ahead 
of threats. Critical cybersecurity information essential to your organization on a single screen, updated in real-time to help your team make informed decisions.
  • 49
    Zafran Security

    Zafran Security

    Zafran Security

    Zafran is the first solution to consider your existing security tools' configurations to determine if vulnerabilities are truly exploitable or already mitigated by your compensating controls. Effective mitigation involves continuously validating and mobilizing your security tools to efficiently defuse threat exploitation Zafran enables the automation of mitigations in your existing security tools to proactively protect you from emerging threats. Our analysis of your security stack and compensating controls offers holistic insights into where your organization is sufficiently protected and highlights which tools fall short in addressing your current risks over time. Zafran provides evidence to better prioritize exploitable vulnerabilities considering your existing mitigative factors, and help organizations patch what matters first.
  • 50
    NSFOCUS ISOP
    NSFOCUS ISOP is a consolidated security operations platform that leverages the capabilities of Extended Detection and Response (XDR) technology. Purpose-built for modern security operations centers (SOCs). Leverage artificial intelligence (AI) and machine learning (ML) to automate security operations tasks, improve threat detection, and respond to incidents more quickly. Automate security operations tasks, improve threat detection and respond to incidents more quickly. Access to the NSFOCUS threat intelligence center with a vast amount of high-value threat intelligence covering special scenarios such as mining, extortion, APT, command and control attacks, and offensive and defensive drills. This helps users to proactively deploy defensive strategies. Recognizes more than 150 types of encryption attack tools and over 300 different fingerprints. It allows for batch retrospective analysis of endpoint network telemetry data for up to 30 days.