Alternatives to FileAudit

Compare FileAudit alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to FileAudit in 2024. Compare features, ratings, user reviews, pricing, and more from FileAudit competitors and alternatives in order to make an informed decision for your business.

  • 1
    ManageEngine ADAudit Plus
    ADAudit Plus helps keep your Windows Server ecosystem secure and compliant by providing full visibility into all activities. ADAudit Plus provides a clear picture of all changes made to your AD resources including AD objects and their attributes, group policy, and more. AD auditing helps detect and respond to insider threat, privilege misuse, and other indicators of compromise, and in short, strengthens your organization's security posture. Gain granular visibility into everything that resides in AD, including objects such as users, computers, groups, OUs, GPOs, schema, and sites, along with their attributes. Audit user management actions including creation, deletion, password resets, and permission changes, along with details on who did what, when, and from where. Keep track of when users are added or removed from security and distribution groups to ensure that users have the bare minimum privileges.
    Compare vs. FileAudit View Software
    Visit Website
  • 2
    Netwrix Auditor
    Netwrix Auditor is a visibility platform that enables control over changes, configurations and access in hybrid IT environments and eliminates the stress of your next compliance audit. Monitor all changes across your on-prem and cloud systems, including AD, Windows Server, file storage, databases, Exchange, VMware and more. Simplify your reporting and inventory routines. Regularly review your identity and access configurations, and easily verify that they match a known good state.
    Compare vs. FileAudit View Software
    Visit Website
  • 3
    Teramind

    Teramind

    Teramind

    Teramind provides a user-centric security approach to monitoring your employees’ digital behavior. Our software streamlines employee data collection in order to identify suspicious activity, improve employee productivity, detect possible threats, monitor employee efficiency, and ensure industry compliance. We help reduce security incidents using highly customizable Smart Rules that can alert, block or lockout users when rule violations are detected, to keep your business running securely and efficiently. Our live & recorded screen monitoring lets you see user actions as they’re happening or after they’ve occurred with video-quality session recordings that can be used to review a security or compliance event, or to analyze productivity behaviors. Teramind can be installed in minutes and can be deployed either without employees knowing or with full transparency and employee control to maintain trust.
    Starting Price: $12/month/user
  • 4
    Immuta

    Immuta

    Immuta

    Immuta is the market leader in secure Data Access, providing data teams one universal platform to control access to analytical data sets in the cloud. Only Immuta can automate access to data by discovering, securing, and monitoring data. Data-driven organizations around the world trust Immuta to speed time to data, safely share more data with more users, and mitigate the risk of data leaks and breaches. Founded in 2015, Immuta is headquartered in Boston, MA. Immuta is the fastest way for algorithm-driven enterprises to accelerate the development and control of machine learning and advanced analytics. The company's hyperscale data management platform provides data scientists with rapid, personalized data access to dramatically improve the creation, deployment and auditability of machine learning and AI.
  • 5
    CPTRAX for Windows

    CPTRAX for Windows

    Visual Click Software

    Server File Activity Tracking - Audit who is creating, accessing, moving, and deleting your files and folders. Track file permission changes. Real-time alerts about critical file activities. Malicious activity containment (Ransomware, mass file deletes, etc.) Workstation File Activity Tracking - Audit who is copying files to USB or other removable drives. Track who is uploading files from a browser or via FTP. Block files from being created on USB/removable device. Email alerts when a removable device is connected. Active Directory Auditing - Keep audit logs and get real-time alerts of important Active Directory changes without dealing with SACLs or Windows Event Logs. Server Authentication Auditing - Track authentications into Windows Servers and Citrix sessions. Review all failed logon attempts. Workstation Logon/Logoff Tracking - Get visibility on workstation logons/logoffs, including locks, unlocks and password changes. Review all failed logon attempts.
  • 6
    Curtain LogTrace

    Curtain LogTrace

    Coworkshop Solutions

    Curtain LogTrace is an enterprise file activity monitoring solution. It tracks user actions: create, copy, move, delete, rename, print, open, close, save. Includes source/destination paths and disk type. Perfect for monitoring user file activities. Key features: - File log (create & delete file) - File log (copy & move file) - File log (print & rename file) - App log (save, open & close file) - Support MySQL & MS SQL - Watermark for printout - Central administration - Integration with Active Directory - Uninstall password for client - Password management - Admin delegation - Self protection for the software Curtain LogTrace is shareware. You can download and use the software for free on a trial basis or commercial use. If you want to log more file events (e.g. print, rename, save, open and close) and some advanced features, you need to activate the software to paid version.
    Starting Price: Free with limited functions
  • 7
    ManageEngine DataSecurity Plus
    Take charge of your sensitive data with ManageEngine DataSecurity Plus. Get a snapshot of recent user activity, file activity, and access trends. Know the essential four Ws for every access: Who accessed what, when, and from where. Focus on events that matter most, such as sudden permission changes, file deletions, and renaming events. Identify the most active users, most accessed files, and most modified files within your file server. rigger instant alerts whenever there's sudden spikes in file or folder access or modification events. Get real-time notifications whenever there's multiple failed access attempts to critical files. Monitor changes made to sensitive files after business hours. Selectively monitor critical files, folders, shares, and user activities. Get real-time alerts whenever unauthorized modifications are made to critical files. Spot privilege misuse and unusual activity by configuring threshold-based alerts to monitor user-generated events.
    Starting Price: $745 per year
  • 8
    Fastpath

    Fastpath

    Fastpath

    Fastpath’s cloud-based access orchestration platform allows organizations to manage and automate identity, access governance, and data and configuration changes – efficiently and cost effectively. Our intuitive cloud-based platform seamlessly integrates identity governance and GRC into one sophisticated yet easy-to-use solution. Effortlessly automate, control, and monitor access - from applications down to individual data records to dramatically reduce risk and compliance costs. Fastpath’s platform was designed by auditors who understand the complexity of securing business application access. That’s why we created a solution that reduces the time, cost and complexity associated with audit processes and reporting to prove compliance.
  • 9
    Data Rover

    Data Rover

    Data Rover

    Data Rover is an Advanced User Data and Security Management for any Data-Driven Organisation. A single solution for Infrastructure and Security managers that allows data users to explore, manage, process, and protect their data effectively and efficiently, by simultaneously addressing the two primary needs related to the use of data: Cyber Security and Data Management. Data Rover plays a key role in business asset protection and corporate data management policy definition. Data Analytics Check for security flaws and eliminate issues. Simplify the management of permissions. File Auditor It gives you the proof that something was done. Right or Wrong it's not important - JUST the FACTS. Dark Data Makes work faster and safer by optimising the storage resources usage and reducing costs. Involve the users in data management so they can contribute in keeping the storage systems clean and efficient. Advanced Data Exchange Share business data in/out of the company SAFELY.
  • 10
    Veriato Workforce Behavior Analytics
    Monitor productivity, run investigations, and protect against insider risk with one platform. Our powerful workforce behavior analytics allow you to regain visibility into your remote or hybrid employee activity. Veriato workforce behavior analytics go beyond passive monitoring to proactively analyze productivity, monitor for insider risk and much more. Powerful, easy-to-use tools to keep your remote, hybrid and office teams productive. Veriato’s AI-powered algorithm analyzes user behavior patterns and automatically alerts you to any abnormal or suspicious activity. Assign productivity scores to websites, programs, and applications. Select between three types of screenshots: Continuous, Keyword Triggered and Activity Triggered. Track activities on local, removable, and cloud storage, as well as print operations. See when files are created, edited, deleted, or renamed.
    Starting Price: $25 per user per month
  • 11
    Salesforce Shield
    Natively encrypt your most sensitive data at rest across all of your Salesforce apps with platform encryption. Ensure data confidentiality with AES 256-bit encryption. Bring your own encryption keys and manage your key lifecycle. Protect sensitive data from all Salesforce users including admins. Meet regulatory compliance mandates. See who is accessing critical business data, when, and from where with event monitoring. Monitor critical events in real-time or use log files. Prevent data loss with transaction security policies. Detect insider threats and report anomalies. Audit user behavior and measure custom application performance. Create a forensic data-level audit trail with up to 10 years of history, and set triggers for when data is deleted. Expand tracking capabilities for standard and custom objects. Obtain extended data retention capabilities for audit, analysis, or machine learning. Meet compliance requirements with automated archiving.
    Starting Price: $25 per month
  • 12
    Trellix Complete Data Protection
    Comprehensive endpoint encryption. Available in two suites, Trellix Complete Data Protection keeps data safe with enterprise-grade drive encryption, access control, and user behavior monitoring. Manage Apple FileVault on macOS and Microsoft BitLocker on Windows PCs via Trellix ePolicy Orchestrator. Secure network file shares and protect removable media such as USB flash drives and data in cloud storage services. Trellix Complete Data Protection—Advanced features data loss prevention, full-disk encryption, device control, and protection for cloud storage. Render data unreadable in the event of device loss or theft. Our enterprise-grade endpoint encryption solution is FIPS 140-2 and Common Criteria EAL2+ certified. Control the specific file types and folders to encrypt or block. Encrypt files to cloud storage services such as Box, Dropbox, Google Drive, and Microsoft OneDrive.
  • 13
    Google Advanced Protection Program
    The Advanced Protection Program safeguards users with high visibility and sensitive information from targeted online attacks. New protections are automatically added to defend against today’s wide range of threats. Gmail blocks over 100 million phishing attempts every day. But sophisticated phishing tactics can trick the most savvy users into giving their sign-in credentials to hackers. Advanced Protection requires you to use a security key to verify your identity and sign in to your Google account. Unauthorized users won’t be able to sign in without your username and password. Safe browsing on Chrome protects 4 billion devices against risky sites, and Advanced Protection performs even more stringent checks before each download. It flags or even blocks you from downloading, files that may be harmful. Only app installations from verified stores, like Google Play Store and your device manufacturer’s app store, are allowed.
  • 14
    SecureCircle

    SecureCircle

    SecureCircle

    SecureCircle's Zero Trust data protection eliminates data breaches and insider threats by protecting all data outside of SaaS applications. SecureCircle's Data Access Security Broker (DASB) protects and monitors data, including data egressing from enterprise cloud services and managed repositories to enforce access controls on data regardless of location, including cloud and endpoint devices. SecureCircle protects data transparently and persistently at scale delivering the world's only Zero Trust data protection. Most modern SaaS applications allow end users to pull data out of the browser onto the device. More often than not, end users leverage these features for productive reasons. The challenge most businesses face with modern SaaS applications is identifying the difference between productive activity and a security threat. With SecureCircle, all data is kept secure as it comes out of SaaS applications, which allows users to leverage data that comes out of these applications.
  • 15
    Cygna Auditor

    Cygna Auditor

    Cygna Labs

    Audit and roll back AD changes, enforce entitlements, and improve compliance reporting. Request a demo. Pinpoint changes and instantly roll back unwanted changes to Active Directory to recover from errors with minimal effort. Audit, alert and report on Windows file system and NetApp access faster and with greater detail than native auditing. Get real-time auditing, analysis, and alerts for Microsoft Exchange, and report on changes made to SQL Server. Cygna Auditor provides centralized real-time change auditing for Active Directory, file systems, Exchange, SQL and NetApp; offers the ability to restore Active Directory objects or attributes; and helps to establish and enforce entitlements across the Windows infrastructure. Through simpler administration, IT organizations can mitigate the risks of unwanted changes and better understand user activity to meet compliance requirements.
  • 16
    Lepide Data Security Platform
    Intelligent Threat Detection. Faster Response. 98% of all threats start with Active Directory and nearly always involve the compromise of data stored on enterprise data stores. Our unique combination of detailed auditing, anomaly detection, real time alerting, and real time data discovery and classification allows you to identify, prioritize and investigate threats - fast. Protect Sensitive Data from Rogue Users and Compromised User Accounts. We enable you to detect and investigate threats to your most sensitive data in ways no other vendor can. Bringing together data discovery and classification with threat detection enables you to investigate all events, changes, actions and anomalies with context. End to end visibility of Active Directory, Group Policy, File Servers, Office 365, NetApp, SharePoint, Box, Dropbox and more. Detect and Respond to Security Threats 10x Faster. Investigate threats as they emerge in Active Directory and track movement
  • 17
    Exigence

    Exigence

    Exigence

    Exigence is providing a command and control center software to manage major incidents. Exigence automates the collaboration among stakeholders within and outside of the organization and structures it around a timeline that records the steps taken to resolve an incident and drives workflows across stakeholders and tools, thus ensuring all stakeholders are working off the same page. The product ties together stakeholders, processes and tools already in use, driving down time to resolution. Customers who have purchased and are using Exigence , have seen a more transparent process, faster onboarding of relevant stakeholders, and a reduced time for the resolution of critical incidents in general. They are using Exigence to address critical incidents, but also for cyber events as well as planned incidents like business continuity testing and software release.
  • 18
    PA File Sight

    PA File Sight

    Power Admin

    Detects ransomware attacks coming from the network and stops them. Supports honeypots and heuristics. Compromised computers are blocked from reaching files on other protected servers on the network. Detects users copying files, and optionally blocks access. Real-time alerts allow appropriate staff to investigate immediately. Requires Ultra features. Audits who is deleting files, moving files or reading files. Often used for compliance purposes. The Ultra version will record this to a database for rich reports. Allow only trusted applications to run which can protect against many forms of malware. Also know as Application Whitelisting.
    Starting Price: $199 one-time payment
  • 19
    Modex

    Modex

    M3 Holdings

    Blockchain powered data immutability. Real data integrity becomes possible now with our patented hybrid blockchain-database middleware. Enterprise use cases Hybrid Database System . With our broad expertise in delivering enterprise blockchain services, tools, and frameworks that address a variety of industry-specific needs, we help organizations gain a competitive advantage on the market. Incident Response. Eliminating the single point of failure found in traditional databases, making it virtually impossible for an incident to affect the entire network. Regulatory Compliance. A complete audit trail for the entire lifecycle of every record, helping companies prove compliance with data protection regulations. Log Management. Not allowing any data changes or deletion, providing businesses with a tamper-resistant archive of events. Modex BCDB is a middleware that fuses a blockchain with a database to create a structure that is easy to use and understand by developers
  • 20
    SoftActivity Monitor

    SoftActivity Monitor

    Deep Software Inc.

    User monitoring software that helps protect organizations from insider threat. This employee monitoring software lets you view your users' web browsing history, applications usage log, screen, accessed files, email and more. View remote screens in real time and get historical logs and reports.
    Starting Price: $189.95/one-time
  • 21
    ARCON | Privileged Access Management
    The ARCON | Privileged Access Management (PAM) solution provides over every aspect of your IT infrastructure so that you can build contextual security around your most important asset: data. Its granular access control allows you to structure your security infrastructure the way you want, giving and revoking access for whomever you wish, whenever you wish, all on your own terms. Get rule- and role-based access control to all target systems with the principle of ‘least-privilege’ only allowing access to data on a ‘need-to-know’ basis. This helps your admins manage, monitor, and control privileged accounts down to the individual end user. Build a unified access control and governance framework to monitor privileged identities, whether on-prem, on-cloud, in a distributed data center or a hybrid environment. Randomize and change passwords automatically to overcome the threats arising from shared credentials.
  • 22
    Privileged Access Management
    Secure your most sensitive accounts in minutes with Imprivata Privileged Access Management. Privileged accounts, those with the highest level of access, pose a greater security risk than the average end user because of the degree of sensitive information that could be exposed. This risk isn’t lost on hackers, which is why 80% of security breaches involve compromised privileged credentials. Legacy PAM solutions are complex and resource-intensive, often requiring costly engagements with outside consultants. Imprivata Privileged Access Management combines all the features of a traditional enterprise-grade solution but with zero clients and server footprint. Incorporate the principle of least privilege by providing just enough access to complete a task through granular policy control at the system level. Get going in just minutes with a completely agentless architecture that helps you meet wide-ranging compliance requirements quickly.
    Starting Price: $25 per month
  • 23
    Cloudian

    Cloudian

    Cloudian

    Solve your capacity and cost challenges with Cloudian® S3-compatible object and file storage. Exabyte-scalable and cloud-compatible, Cloudian software-defined storage and appliances make it easy for enterprises and service providers to deliver storage at one site, or across multiple sites with a modular architecture that’s easy to manage and grow. Gain actionable insight. Cloudian HyperIQ™ provides real-time infrastructure monitoring and user behavior analytics. Track user data access to verify compliance and monitor service levels. Spot infrastructure issues before they become problems with configurable, real-time alerts. Customize HyperIQ to your environment over 100 available data panels. Protect your data from ransomware with Cloudian Object Lock, a hardened solution for data immutability. HyperStore® is hardened by the use of HyperStore Shell (HSH) and RootDisable, securing the solution at the system level, even disabling root access to make the solution impregnable.
    Starting Price: Pricing as low as 1/2 ¢ per gi
  • 24
    Ekran System

    Ekran System

    Ekran System

    Protect your assets with our insider risk management platform. Don't let human behavior put your data at risk! Ekran System is a comprehensive insider risk management platform with a rich functionality set. It is designed to monitor, analyze, respond, and prevent cybersecurity risks associated with the activity of legitimate users and privileged accounts. We help leading companies to protect their sensitive data from numerous industries like Financial, Healthcare, Energy, Manufacturing, Telecommunication and IT, Education, Government, etc. Over 2,500 organizations across the world rely on the Ekran System! Key solutions and capabilities: - Insider threats management - Privileged Access Management - User activity monitoring - User and entity behavior analytics (UEBA) - Employee activity monitoring - Enhanced Auditing and Reporting
  • 25
    EmpMonitor

    EmpMonitor

    EmpMonitor

    Manage all the computers in your organization remotely from a centralized location. Your EmpMonitor account is accessible from any internet-enabled device giving you access from anywhere at any time. With our real-time computer monitoring software, you can view activities as they happen and manage instantly. Gain complete visibility & full control over your employees’ computer activities. Get detailed insights in the form of intuitive graphic reports and charts. EmpMonitor, being simple & easy to understand, helps you ditch paperwork and is 100% automatic. It provides real-time monitoring, automatic screenshots at regular intervals and save data in the cloud. Track employee activities on PC remotely from any location in 100% invisible mode.
    Leader badge
    Starting Price: $4.59 per user per month
  • 26
    Netwrix Data Classification
    Does your organization’s ever-growing data give you a headache? Netwrix Data Classification solves your data-related challenges, such as mitigating the risk of data breaches, realizing the full value of your content, increasing employee productivity and passing compliance audits with less effort. Find sensitive content, such as financial data, medical records and other PII, both on premises and in the cloud. Automatically quarantine critical or sensitive data stored in unsecure locations or accessible by large groups of users to minimize its exposure until you can make a thoughtful remediation decision. Gain a better understanding of data patterns specific to your organization. With compound term processing and statistical analysis, you’ll get more relevant results than by relying on keywords and semantic analysis. Kick off your discovery in minutes with out-of-the-box rules that identify data protected by GDPR, PCI DSS, HIPAA and other regulations.
  • 27
    Digital Guardian
    No-compromise data protection means the flexibility to adapt to your needs. Digital Guardian is unique among DLP solutions in its ability to support both a use case-based approach (known data types or user groups) or a data risk discovery approach (identifying unknown use cases). Our risk discovery approach enables you to gain visibility by showing you where sensitive data is located, how it flows in the organization, and where it is put at risk, all without policies. Powered by AWS, Digital Guardian delivers simplified deployment, low overhead, and elastic scalability for increased return on your security spend. Coverage for your Windows, macOS, or Linux operating systems and all your applications, both browser based and native. Our “unknown risk” approach enables you to see where sensitive data is located, how it flows, and where it is put at risk - all without policies. Only Digital Guardian provides content, user, and context-based data discovery and classification.
  • 28
    AVG AntiVirus Business Edition
    When an unrecognized file is downloaded onto one of your PCs, a copy will be sent to our experts at our Threat Labs to identify if it’s safe or not. Checks webpages before they open in your browser and displays a safety rating in the search engine results to help you surf the web with more confidence. Better protection against even the newest malware thanks to cloud-based Real-Time Outbreak Detection and proactive AI Detection. Protects against online security threats like spam, viruses, hackers and malware. Anti-Spyware protects your identity from spyware and adware that tracks personal information. Our Windows file server security helps keep it safe, private and out of the hackers’ hands. Advanced File Shredder securely deletes files to help prevent unintended recovery. Scans your PC when you’re not working so it doesn't get in the way. It does the hard work so you and your employees can focus on your business without costly distractions and delays.
    Leader badge
    Starting Price: $44.99 per year
  • 29
    SearchInform FileAuditor
    SearchInform FileAuditor is a DCAP solution (data-centric audit and protection) for automated audit of information storages, search for access violations and tracking changes made to critical data. The system protects confidential documents from careless and deliberate malicious actions of employees and puts things in order in file storages. The system performs: •Classification of vulnerable data Finds files in a document flow that contain critical information, and adds a special mark to each file, indicating the type of info it contains: personal data, trade secret, credit card numbers, etc. •Access rights audit Controls access rights to information (full access, editing, reading, writing, reading and changing, etc.). Finds confidential files stored in violation of established security rules . •Monitoring and blocking user actions Audits user operations with the file system. •Critical documents archiving Makes shadow copies of critical files.
  • 30
    SQL Compliance Manager

    SQL Compliance Manager

    IDERA, an Idera, Inc. company

    SQL Compliance Manager helps database administrators to monitor, audit, and alert on SQL Server user activity and data changes. Unlike its competition, it provides quick configuration of audit settings, a broad list of regulatory guideline templates for audit settings and reports, before and after data values for both regulatory compliance and forensic data investigations, differentiation of data access and between regular and privileged users and applications, easy specification of and reporting on sensitive data columns access and changes, and extensive customization of audit settings for databases and servers.
    Starting Price: $3,036.00 per instance
  • 31
    SecuPi

    SecuPi

    SecuPi

    SecuPi provides an overarching data-centric security platform, delivering fine-grained access control (ABAC), Database Activity Monitoring (DAM) and de-identification using FPE encryption, physical and dynamic masking and deletion (RTBF). SecuPi offers wide coverage across packaged and home-grown applications, direct access tools, big data, and cloud environments. One data security platform for monitoring, controlling, encrypting, and classifying data across all cloud & on-prem platforms seamlessly with no code changes. Agile and efficient configurable platform to meet current & future regulatory and audit requirements. No source-code changes with fast & cost-efficient implementation. SecuPi’s fine-grain data access controls protect sensitive data so users get access only to data they are entitled to view, and no more. Seamlessly integrate with Starburst/Trino for automated enforcement of data access policies and data protection operations.
  • 32
    TIBCO Cloud AuditSafe
    New development approaches using techniques such as microservices across hybrid environments adds complexity and many challenges—including the need for secure and consolidated transaction audit trails. Solve this problem with TIBCO Cloud™ AuditSafe, which lets you easily write to an immutable, searchable, cloud-based ledger from all your cloud and on-premises applications. Application developers can easily connect cloud and on-premises applications to TIBCO Cloud AuditSafe and start logging key audit events. Easily find a transaction, a chain of transactions, and even a complete hierarchy of complex transactions using easy-to-navigate discovery tools. Customize transaction views for what you want to see and hide what you don't.
    Starting Price: $250 per month
  • 33
    IRI Data Protector Suite

    IRI Data Protector Suite

    IRI, The CoSort Company

    The IRI Data Protector suite contains multiple data masking products which can be licensed standalone or in a discounted bundle to profile, classify, search, mask, and audit PII and other sensitive information in structured, semi-structured, and unstructured data sources. Apply their many masking functions consistently for referential integrity: ​IRI FieldShield® Structured Data Masking FieldShield classifies, finds, de-identifies, risk-scores, and audits PII in databases, flat files, JSON, etc. IRI DarkShield® Semi & Unstructured Data Masking DarkShield classifies, finds, and deletes PII in text, pdf, Parquet, C/BLOBs, MS documents, logs, NoSQL DBs, images, and faces. IRI CellShield® Excel® Data Masking CellShield finds, reports on, masks, and audits changes to PII in Excel columns and values LAN-wide or in the cloud. IRI Data Masking as a Service IRI DMaaS engineers in the US and abroad do the work of classifying, finding, masking, and risk-scoring PII for you.
  • 34
    HashiCorp Vault
    Secure, store and tightly control access to tokens, passwords, certificates, encryption keys for protecting secrets and other sensitive data using a UI, CLI, or HTTP API. Secure applications and systems with machine identity and automate credential issuance, rotation, and more. Enable attestation of application and workload identity, using Vault as the trusted authority. Many organizations have credentials hard coded in source code, littered throughout configuration files and configuration management tools, and stored in plaintext in version control, wikis, and shared volumes. Safeguarding and ensuring that a credentials isn’t leaked, or in the likelihood it is, that the organization can quickly revoke access and remediate, is a complex problem to solve.
  • 35
    TrustLogix

    TrustLogix

    TrustLogix

    The TrustLogix Cloud Data Security Platform breaks down silos between data owners, security owners, and data consumers with simplified data access management and compliance. Discover cloud data access issues and risks in 30 minutes or less, without requiring visibility to the data itself. Deploy fine-grained attribute-based access control (ABAC) and role-based access control (RBAC) policies and centrally manage your data security posture across all clouds and data platforms. TrustLogix continuously monitors and alerts for new risks and non-compliance such as suspicious activity, over-privileged accounts, ghost accounts, and new dark data or data sprawl, thus empowering you to respond quickly and decisively to address them. Additionally, alerts can be reported to SIEM and other GRC systems.
  • 36
    ControlCase

    ControlCase

    ControlCase

    Almost every business has to comply with multiple information security related standards and regulations. IT compliance audits are complicated, expensive, and full of challenges. These can include but are not limited to PCI DSS, ISO 27001, GDPR, HIPAA, HITRUST, FISMA, NIST 800-53, MARS-E, BITS FISAP. Managing these audits individually poses a number of challenges for a business; including repetition of efforts, managing multiple audit firms, increased costs, complexity and time. While standards such as PCI DSS, ISO and SOC provide a benchmark for protecting data, criminals are always on the hunt for security vulnerabilities and malware to exploit organizations. The ControlCase Data Security Rating is focused exclusively on understanding your environment and providing solutions that seamlessly integrate security and go beyond just compliance.
  • 37
    Qostodian
    Qostodian is the ultimate data security posture management platform for businesses. With risk profiling, real-time insights, sensor management, and actionable alerts, it’s the one-stop shop to stay ahead of security threats. Qostodian provides an unprecedented level of granular insights, allowing companies to continuously monitor their security posture and efficiently pinpoint and resolve security concerns as they arise. Qohash’s Qostodian platform finds, inventories, and continuously monitors individual data elements across workstations, attached and shared drives, and Microsoft 365 cloud apps. Monitor employee interactions with sensitive data 24/7, with a modern, intuitive SaaS data security platform, offered for a one-time predictable fee. Secure your entire environment, including workstations and Microsoft cloud applications. Your sensitive information never leaves your environment. Look into files and get even more precise results with granular data element tracking.
    Starting Price: $13,000 per 3 years
  • 38
    Smartcrypt
    Companies that use PKWARE’s Smartcrypt to protect data within the organization can also use Smartcrypt to share encrypted files with individuals and groups outside the company. The free Smartcrypt Reader is available for download by anyone, and can be used to decrypt and open files that have been secured using Smartcrypt. Smartcrypt Reader is available for Windows and Mac platforms. Unlike other approaches that require senders to share encryption passphrases with recipients or deal with complex PKI workflows, the Smartcrypt Reader can automatically retrieve encryption keys for authorized users—even external users—eliminating one of the biggest security challenges in external data exchange. When a Smartcrypt user needs to share sensitive data with someone outside the company, the Smartcrypt user creates (or selects) a Smartkey that is associated with the recipient’s email address. Files can then be encrypted using that Smartkey and shared via email, cloud storage, or any other medium.
  • 39
    Confidencial

    Confidencial

    Confidencial

    Built-in protection that follows your unstructured data everywhere, always. Confidencial is a data-centric security solution that automatically finds and secures sensitive content within documents to maximize data utility and collaboration. We invented and patented selective protection, a groundbreaking technology that embodies our core mantra, protect sensitive content without compromising usability. Our comprehensive and intelligent solution gives you unparalleled flexibility through granular controls, allowing you to protect sensitive information in files and documents. Our patented technology lets you choose exactly what you need to protect and who can access it, down to the word, paragraph, or image inside of a file. Your data never leaves your infrastructure. We do not store your files or data, nor can we access it. Confidencial secures unstructured data across on-prem and multi-cloud environments.
  • 40
    Calamu Protect

    Calamu Protect

    Calamu Protect

    Calamu Protect automatically fragments data across multiple separate storage locations while at rest, in an environment called a data harbor, which instantly nullifies the impact of a data breach or ransomware attack. Protects against data theft and extortion. Fragmented data is worthless to cyber attackers. Automatically self-heals from cyber attacks. Data remains available as if nothing happened. Meets data privacy regulations. Geo-fragmented storage enables compliance with international laws and standards. Calamu Drive works seamlessly with existing employee data and document workflows using Windows File Explorer or macOS Finder. It’s transparent to users that files are being protected in a virtual data harbor, safe from ransomware and evolving threats. Calamu Connectors provide nearly unlimited access to a data harbor, whether you’re protecting data in an Amazon S3 bucket, on local servers, or database snapshots.
  • 41
    Ostendio

    Ostendio

    Ostendio

    Ostendio is the only integrated security and risk management platform that leverages the strength of your greatest asset. Your people. Ostendio delivers an easy-to-use, cost-effective platform that allows you to assess risk, create and manage critical policies and procedures, educate and empower your people to be secure with security awareness training, and monitor continuous compliance across 250+ security frameworks. With deep customization, advanced intelligence, and flexible controls, you’re always audit-ready, always secure, and always able to take on what’s next. For more information about Ostendio, visit ostendio.com.
  • 42
    Theom

    Theom

    Theom

    Theom is a cloud data security product that discovers and protects all data in cloud stores, APIs, and message queues. Like a bodyguard who closely follows and protects a high-value asset, Theom ensures controls follow the data regardless of how it is stored or accessed. Theom identifies PII, PHI, financial information, and trade secrets using agentless scanning and NLP classifiers, which support custom taxonomies. Theom discovers dark data, data that are never accessed, and shadow data, data whose security posture is different from the primary copy. Theom pinpoints confidential data, e.g., developer keys, in APIs and message queues. Theom estimates the financial value of data to help prioritize risks. Theom maps the relationships between data, access identities, and security attributes to uncover the risks to data. Theom shows how high-value data is accessed by identities (users and roles). Security attributes including user location, atypical access patterns, etc.
  • 43
    AristotleInsight

    AristotleInsight

    Sergeant Laboratories

    Today’s organizations need immediate and accessible situational awareness to their risk posture. AristotleInsight® is the only dynamic machine learning platform that provides alerts and reports from the process to the user level on all threats. AristotleInsight’s advanced machine learning platform UDAPE® tracks these changes and provides the diagnostics needed to track the threats. From insider threats, APT detection, and Active Directory drift to vulnerability & configuration failures, AristotleInsight is a revolution in cyber diagnostics. Bridging the gap between SecOps and DevOps, AristotleInsight removes all assumptions and guesswork from your risk profile. AristotleInsight’s advanced reporting capabilities provide the functionality that both cybersecurity specialists and sysadmins demand: usability, accessibility, and historical automated reporting.
  • 44
    ShardSecure

    ShardSecure

    ShardSecure

    We desensitize sensitive data in multi-cloud, hybrid-cloud, and private cloud environments while reducing management complexity and improving business continuity. Securely adopt the cloud without losing control of your data knowing your data is unintelligible and of no value to unauthorized users – anywhere it is stored. Backups are popular targets for attackers and ransomware. Improve your backup data resiliency and protect against attacks. We preserve the integrity of your microsharded data and roll back attempts at file tampering, including files encrypted by malware while your operations continue unaffected. Confidently address data privacy and security requirements to enable your data analysis projects. Secure your source code and other intellectual property from data breaches and supply chain attacks.
  • 45
    DataGuard

    DataGuard

    DataGuard

    Use our AI-powered platform to get certified fast. And go beyond: Understand, identify and manage the security and compliance risks that matter most. We're helping customers address these challenges by building a security posture that integrates with their overall objectives, with a unique iterative and risk-based approach. Either taking the fast track to obtaining certifications or effectively reducing downtimes from cyberattacks right at the same time - we empower businesses to achieve robust digital security and compliance management with 40% less effort and an efficient budget spend. Our AI-powered platform automates repetitive tasks, simplifies compliance with complex regulations and frameworks, and helps to mitigate risks before they disrupt businesses. If needed, our in-house experts offer additional support, advising organizations on all their security and compliance challenges now and in future.
  • 46
    Sophos Central Device Encryption
    Increased remote working makes it more important than ever to secure computers and the data on them. With the huge number of laptops lost, stolen, or misplaced every day, a crucial first line of defense against the loss or theft of devices is full disk encryption. Sophos Central Device Encryption leverages Windows BitLocker and macOS FileVault to secure devices and data. Centralized security management and operations from the world’s most trusted and scalable cloud security platform. With open APIs, extensive third-party integrations, and consolidated dashboards and alerts, Sophos Central makes cybersecurity easier and more effective. Integrated SASE-ready solutions to secure your cloud and hybrid networks - now and into the future. From Firewall and Zero Trust to Switches, Wi-Fi, and more. Trust your inbox again with cloud email security that protects your people and critical information from malware, phishing and impersonation attempts.
  • 47
    SFTPPlus

    SFTPPlus

    Pro:Atria

    Secure, Managed File Transfer software for Enterprise with multi-protocol support. Our simple to use on-premise, cloud, or container deployed solution will help you secure and automate file transfers across multiple platforms. SFTPPlus server transfer supports SFTP, FTPS, HTTPS, AS2 and many other protocols. Features include browser-based file management, user account management, and external database authentication and detailed audit. SFTPPlus works on Windows, Linux, or macOS Server and is perfect for lightweight containers or virtual environment. SFTPPlus client transfers provides complete automation and management for monitoring local and remote locations. It triggers actions and transfers without scripting. Client transfers work as a fully automated, non-interactive service. Its API support for pre/post-processing makes it a flexible tool for file transfer management.
  • 48
    ALTR

    ALTR

    ALTR

    Easily and simply control your sensitive data in Snowflake today so you can get more value from it in minutes instead of months. With ALTR you can automatically discover and classify sensitive data with a checkbox on import. Add controls like data masking with a drop-down menu. Set alerts and limits on data access by user, amount, and IP address from a single screen. No on-prem hassles or added costs, no proxies to break with a platform change and no managed services disguised as SaaS. ALTR was born in the cloud and natively integrates with platforms like Snowflake. With ALTR’s complete data control, you can visualize data usage, detect anomalies and alert on them, block threats in real time, and tokenize critical data. Safeguarding all your data. Because ALTR is built for the cloud, there’s no large up-front commitment—you can start for free and only upgrade as needed.
    Starting Price: $10 per user per month
  • 49
    Normalyze

    Normalyze

    Normalyze

    Our agentless data discovery and scanning platform is easy to connect to any cloud account (AWS, Azure and GCP). There is nothing for you to deploy or manage. We support all native cloud data stores, structured or unstructured, across all three clouds. Normalyze scans both structured and unstructured data within your cloud accounts and only collects metadata to add to the Normalyze graph. No sensitive data is collected at any point during scanning. Display a graph of access and trust relationships that includes deep context with fine-grained process names, data store fingerprints, IAM roles and policies in real-time. Quickly locate all data stores containing sensitive data, find all-access paths, and score potential breach paths based on sensitivity, volume, and permissions to show all breaches waiting to happen. Categorize and identify sensitive data-based industry profiles such as PCI, HIPAA, GDPR, etc.
    Starting Price: $14,995 per year
  • 50
    BooleBox

    BooleBox

    Boole Server

    BooleBox is a content security platform that maintains clients data integrity and confidentiality from unauthorized access while ensuring the highest level of encryption to protect sensitive data from attacks. Thanks to an advanced encryption system and various security settings, users can finally create, edit, share and classify files and folders, without compromising the usability. With boolebox solutions, we protect your data wherever it is, at work, in the cloud, in transit via e-mail, in shared projects, and in the most commonly used platforms, such as Windows, Outlook, Gmail, OneDrive, and SharePoint. We understand your potential digital vulnerabilities, and we protect them like no one else can because our protection is the bodyguard of your data. It never abandons it and follows it everywhere! We protect large amounts of data in different types of business sectors. We have been doing this every day since 2011.