Alternatives to FortiClient

Compare FortiClient alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to FortiClient in 2024. Compare features, ratings, user reviews, pricing, and more from FortiClient competitors and alternatives in order to make an informed decision for your business.

  • 1
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. FortiClient View Software
    Visit Website
  • 2
    SafeDNS

    SafeDNS

    SafeDNS

    At SafeDNS, we are committed to creating a safer and more secure online environment for SMBs, enterprises, ISPs, MSPs, OEMs, and Education. We have a global footprint, making the internet safer for millions of users in over 60 countries. With years of experience in the field of cybersecurity and DNS filtering, we offer cutting-edge solutions to safeguard your digital life. At present, SafeDNS serves more than 4000 businesses and institutions, and tens of thousands of home users worldwide. We do: -Web content filtering. We help you block all dangerous or unwanted websites such as pornography, violence, child sexual abuse and similar categories. -Malware protection. We also have your back against malicious sites trying to breach user devices either with viruses or information theft intent. -Cloud service. Additionally, we provide you with a cloud filtering service that requires no additional hardware purchase or software installation.
    Leader badge
    Partner badge
    Compare vs. FortiClient View Software
    Visit Website
  • 3
    Cisco Umbrella
    Cisco Umbrella is a cloud-delivered security service that secures internet access and controls cloud application usage across networks, branch offices, and roaming users. The DNS-layer security packages provide protection from malware, phishing, ransomware, and more by analyzing and learning from internet activity patterns to automatically uncover current and emerging threats. It proactively blocks malicious requests before they reach a customer’s network or endpoints.
  • 4
    ThreatLocker

    ThreatLocker

    ThreatLocker

    For IT Professionals to stop ransomware and other cyberattacks, you need to do more than just hunt for threats. ThreatLocker helps you reduce your surface areas of attack with Zero Trust policy-driven endpoint security solutions. Now you can change the paradigm from only blocking known threats, to blocking everything that you have not explicitly allowed. ThreatLocker Application Allowlisting is the gold standard when it comes to blocking ransomware, viruses, and other software-based threats. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. 
  • 5
    Fortinet FortiWeb Web Application Firewall
    Unprotected web applications and APIs are the easiest point of entry for hackers and vulnerable to a number of attack types. FortiWeb's AI-enhanced and multi-layered approach protects your web apps from the OWASP Top 10 and more. FortiWeb ML customizes the protection of each application, providing robust protection without requiring the time-consuming manual tuning required by other solutions. With ML, FortiWeb identifies anomalous behavior and, more importantly, distinguishes between malicious and benign anomalies. The solution also features robust bot mitigation capabilities, allowing benign bots to connect (e.g. search engines) while blocking malicious bot activity. FortiWeb also features API discovery and security, as well as threat analytics to identify meaningful security incidents. FortiWeb is available as an appliance, VM, and fully featured WAF-as-a-Service - which is available to trial and purchase in most cloud marketplaces.
    Starting Price: $30/mo for 1 app on SaaS
  • 6
    GoodAccess

    GoodAccess

    GoodAccess

    GoodAccess is a cloud VPN with zero-trust access controls specially designed for small and medium-sized enterprises. Developed with simplicity and ease of use in mind, GoodAccess is a secure remote access solution that interconnects remote workers, systems, local networks, clouds, and offices via one resilient virtual network. No hardware or complex setup is required, as the platform is fully cloud-based and is deployable in less than 10 minutes. Create a free account to try all the GoodAccess features during a 14-day trial, afterwards continue with a paid plan that suits your needs. - Dedicated VPN gateway with team's dedicated IP in 35+ locations worldwide. - Easy whitelisting: 1 static IP shared by 100+ team users. - Mobile & desktop apps - Identity-based access controls - 2FA, SSO - Threat Blocker for online threat protection - Access logs and more!
    Leader badge
    Starting Price: $7 per user/month
  • 7
    SentinelOne Singularity
    One intelligent platform. Unprecedented speed. Infinite scale. Singularity™ enables unfettered visibility, industry-leading detection, and autonomous response. Discover the power of AI-powered, enterprise-wide cybersecurity. The world’s leading enterprises use the Singularity platform to prevent, detect, and respond to cyber attacks at machine-speed, greater scale, and higher accuracy across endpoint, cloud, and identity. SentinelOne delivers cutting-edge security with this platform by offering protection against malware, exploits, and scripts. SentinelOne cloud-based platform has been perfected to be innovative compliant with security industry standards, and high-performance whether the work environment is Windows, Mac or Linux. Thanks to constant updating, threat hunting, and behavior AI, the platform is ready for any threat.
    Starting Price: $45 per user per year
  • 8
    Cisco AnyConnect
    Secure VPN access for remote workers. Empower remote workers with frictionless, highly secure access to the enterprise network from any device, at any time, in any location while protecting the organization. If you're looking to increase protection for your remote employees so they can work from any device, at any time, from any location, get started with the Cisco Secure Remote Worker solution. Cisco can help accelerate your business success by quickly extending flexible, policy-driven access to support remote workers across wired, wireless, and VPN. Get more--with lower total cost of ownership--with multiple services beyond traditional VPN capabilities and successfully enable a more complete secure access for remote workers. Gain the visibility and control for your distributed enterprise to identify who and which devices are accessing your enterprise network.
  • 9
    GlobalProtect

    GlobalProtect

    Palo Alto Networks

    The modern workforce is more mobile than ever, accessing the network from any place on any device, at any time. Endpoint antivirus and VPN technologies aren’t enough to stop advanced threats. By extending next-generation firewall capabilities through the GlobalProtect subscription, you can gain greater visibility into all traffic, users, devices, and applications. With GlobalProtect, organizations can extend consistent security policies to all users, while eliminating remote access blindspots and strengthening security. GlobalProtect safeguards your mobile workforce by using the capabilities of your Next-Generation Firewall to inspect all traffic—incoming and outgoing. Enable always-on IPsec/SSL VPN connection between a variety of endpoints and operating systems to deliver transparent access to sensitive data without risk. Quarantine compromised devices with immutable characteristics on internal and external networks.
  • 10
    FortiAnalyzer

    FortiAnalyzer

    Fortinet

    The digital attack surface is expanding at a rapid rate, making it increasingly difficult to protect against advanced threats. According to a recent Ponemon study, nearly 80% of organizations are introducing digital innovation faster than their ability to secure it against cyberattacks. In addition, the challenges of complex and fragmented infrastructures continue to enable a rise in cyber events and data breaches. Assorted point security products in use at some enterprises typically operate in silos, obscuring network and security operations teams from having clear and consistent insight into what is happening across the organization. An integrated security architecture with analytics and automation capabilities can address and dramatically improve visibility and automation. As part of the Fortinet Security Fabric, FortiAnalyzer provides security fabric analytics and automation to provide better detection and response against cyber risks.
  • 11
    FortiEDR

    FortiEDR

    Fortinet

    Fortinet announced the acquisition of enSilo, Inc., a leading provider of advanced endpoint security. The combination of Fortinet and enSilo further enhances the Fortinet Security Fabric by providing enterprises with a full suite of endpoint detection and response (EDR) capabilities designed to automate the protection against advanced threats, pre and post-execution, with real time orchestrated incident response functionality. enSilo’s integration with Fortigate firewalls, FortiSIEM, FortiSandbox and FortiClient, helps enterprises gain superior endpoint visibility and tightly coordinated, dynamic control of network, user, and host activity within their environment. Likewise, service providers can extract the full value of such integration and deliver a comprehensive and efficient managed detection and response (MDR) service.
  • 12
    FortiToken

    FortiToken

    Fortinet

    ForiTokens help deliver strong and flexible multi-factor authentication. FortiToken helps prevent breaches that occur due to compromised user accounts and passwords by increasing the certainty of the identity of users attempting to access resources. To achieve multi-factor authentication (MFA), FortiToken integrates with FortiAuthenticator and FortiGate Next-Generation Firewalls and is part of the Fortinet Identity and Access Management (IAM) solution. FortiToken allows organizations to deploy a variety of token methods including one-time passwords, SMS tokens, and adaptive authentication. For even greater security, FortiToken lets you provide passwordless authentication for users based on FIDO and FIDO2 specifications.
  • 13
    COSGrid MicroZAccess

    COSGrid MicroZAccess

    COSGrid Networks

    MicroZAccess is a Smart Zero Trust Network Access (ZTNA) client in Desktop which securely authenticates the user and seamlessly connects the device to the Cloud through reliable, high performance and encrypted tunnels. Highlights: Peer to Peer Overlay model for improved privacy and performance Flexible Deployment - Host/Workload Agent & Gateway approach Integrated Device Trust and Superior Identity MFA based Access Super Simple to Deploy and Manage Platform approach for Comprehensive Security - Support in SD-WAN and SASE Stateful device compliance checks before, and during, a connection Granular policy enforcement
    Starting Price: ₹300 per user
  • 14
    OPNsense

    OPNsense

    OPNsense

    Simple packet filters are becoming a thing of the past. Even the open-source domain is moving towards Next-Generation Firewalls. And OPNsense is a top player when it comes to intrusion detection, application control, web filtering, and anti-virus. No network is too insignificant to be spared by an attacker. Even home networks, washing machines, and smartwatches are threatened and require a secure environment. Firewalls are a component of the security concept. They protect against known and new threats to computers and networks. A firewall offers the highest level of protection if its functions are known, its operation is simple, and it is ideally positioned in the surrounding infrastructure. OPNsense accepts the challenge and meets these criteria in different ways. This book is the ideal companion for understanding, installing and setting up an OPNsense firewall.
    Starting Price: Free
  • 15
    Palo Alto Networks Strata

    Palo Alto Networks Strata

    Palo Alto Networks

    Strata is our industry-leading network security suite. Prevent attacks and manage network transformation while consistently securing users, applications, and data, wherever they reside. Drawing on data collected through PAN-OS device telemetry, Device Insights gives you an overview of the health of your next-generation firewall deployment and identifies areas of improvement. Driven by innovation and dedicated to protecting your business proactively, our award-winning security features the world's first ML-Powered NGFW and empowers you to stay ahead. Best-in-class capabilities, natively integrated, resulting in simplified and highly effective networking and security. Our ML-Powered Next-Generation Firewalls enable you to stay ahead of unknown threats, see everything, including IoT, and reduce errors with automatic policy recommendations.
  • 16
    Comodo Endpoint Security Manager
    Comodo Advanced Endpoint Protection provides a state-of-the-art anti-malware suite that proactively protects your servers, workstations, laptops and netbooks while offering advanced, real-time management and control over critical system resources. Whether deployed as a complete security suite or by using the sandbox as a standalone to fortify existing AV solutions, Comodo ESM offers unrivaled endpoint protection for Microsoft Windows servers, desktops, laptops and tablets. The full Comodo Endpoint Security suite brings 5 layers of defense (Antivirus, Firewall, Host Intrusion Prevention, Auto-Sandbox & File Reputation) to the point of impact - the desktop environment. Its ground-breaking auto-sandbox technology eliminates malware outbreaks and operating system contamination by automatically running untrusted processes in an isolated environment. This makes Comodo's endpoint protection the only managed anti-malware solution that can offer a $5,000 limited warranty against infection.
    Starting Price: $4.00/one-time/user
  • 17
    Check Point CloudGuard

    Check Point CloudGuard

    Check Point Software Technologies

    The Check Point CloudGuard platform provides you cloud native security, with advanced threat prevention for all your assets and workloads – in your public, private, hybrid or multi-cloud environment – providing you unified security to automate security everywhere. Prevention First Email Security: Stop zero-day attacks. Remain ahead of attackers with unparalleled global threat intel. Leverage the power of layered email security. Native Solution, at the Speed of Your Business: Fast, straightforward deployment of invisible inline API based prevention. Unified Solution for Cloud Email & Office Suites: Granular insights and clear reporting with a single dashboard and license fee across mailboxes and enterprise apps. Check Point CloudGuard provides cloud native security for all your assets and workloads, across multi-clouds, allowing you to automate security everywhere, with unified threat prevention and posture management.
  • 18
    NextDNS

    NextDNS

    NextDNS

    NextDNS protects you from all kinds of security threats, blocks ads and trackers on websites and in apps and provides a safe and supervised Internet for kids, on all devices and on all networks. Determine your threat model and fine-tune your security strategy by enabling 10+ different types of protections. Use the most trusted threat intelligence feeds containing millions of malicious domains, all updated in real-time. Go beyond the domain, we analyze DNS questions and answers on-the-fly (in a matter of nanoseconds) in order to detect and block malicious behavior. With usually only a few hours between domain registration and the start of an attack, our threat intelligence system is built to catch malicious domains earlier than classic security solutions. Block ads and trackers on websites and in apps, including the most devious ones. Use the most popular ads & trackers blocklists, millions of domains all updated in real-time.
    Starting Price: $39 per month
  • 19
    Untangle NG Firewall
    Managing your network and ensuring every device is adequately protected can be a complex and costly task. NG Firewall simplifies network security with a single, modular, software platform designed to fit the evolving needs of your organization. Designed specifically for organizations with limited IT resources and budgets, NG Firewall provides a browser-based, responsive and intuitive interface enabling you to quickly gain visibility into the traffic on the network. From content filtering to advanced threat protection, VPN connectivity to application-based shaping for bandwidth optimization, NG Firewall delivers a comprehensive, enterprise-grade network security platform for organizations in any industry. Dedicated hardware appliances provide extensive control of the network, visibility into traffic and events, flexible connectivity options, and multiple layers of advanced protection.
  • 20
    FortiGate NGFW

    FortiGate NGFW

    Fortinet

    High threat protection performance with automated visibility to stop attacks. FortiGate NGFWs enable security-driven networking and consolidate industry-leading security capabilities such as intrusion prevention system (IPS), web filtering, secure sockets layer (SSL) inspection, and automated threat protection. Fortinet NGFWs meet the performance needs of highly scalable, hybrid IT architectures, enabling organizations to reduce complexity and manage security risks. FortiGate NGFWs are powered by artificial intelligence (AI)-driven FortiGuard Labs and deliver proactive threat protection with high-performance inspection of both clear-text and encrypted traffic (including the industry’s latest encryption standard TLS 1.3) to stay ahead of the rapidly expanding threat landscape. FortiGate NGFWs inspect traffic as it enters and leaves the network. These inspections happen at an unparalleled speed, scale, and performance and prevent everything from ransomware to DDoS attacks.
  • 21
    WithSecure Business Suite
    WithSecure Business Suite, endpoint security service on-site. Complete business security system designed for physical, virtual, and cloud environments all through a single central management tool without sacrificing performance, transparency or IT resources. Full on-site control for even the highest security requirements. Endpoint security management protecting the public cloud, private clouds, and on-premises infrastructure. Single control center that enables you to manage all security applications in one place. Less work through automation combined with easy control. Designed for simplicity and scalability in mind. WithSecure Business Suite is the perfect answer to your organization’s security challenges. Self-managed service or fully outsourced management by a certified service provider. Saves time and resources from IT and integrates across all your devices and fences your business from cybersecurity threats.
  • 22
    Panda Endpoint Protection
    Our endpoint protection stops malware, ransomware, and threats that leverage unknown (zero-day) vulnerabilities using an easy-to-manage cloud-based console and a lightweight agent that doesn’t interfere with the performance of the endpoints. Endpoint protection against malware, ransomware, and the latest threats. Detailed, real-time security monitoring and reporting. Lightweight agent and easy-to-use cloud-based console. Extend security by adding patch management and encryption without a new deployment. This effective, Cloud-native security solution for desktops, laptops, and servers centrally manages the security of endpoints, both inside and outside the corporate network. Our Endpoint Protection (EPP) technologies prevent infections by utilizing our Collective Intelligence, the consolidated and incremental knowledge repository of all applications, binaries, and other files, both trusted and malicious.
  • 23
    Sophos UTM

    Sophos UTM

    Sophos

    Sophos UTM drives threat prevention to unmatched levels. The artificial intelligence built into Sophos Sandstorm is a deep learning neural network, an advanced form of machine learning, that detects both known and unknown malware without relying on signatures. Sophos UTM 9.4 is one of the first Sophos products to offer our advanced next-gen cloud sandboxing technology. Sandstorm provides a whole new level of ransomware and targeted attack protection, visibility, and analysis. It can quickly and accurately identify evasive threats before they enter your network. And, it’s tremendous value: it’s enterprise-grade protection without the enterprise-grade price-tag or complexity. Harden your web servers and Microsoft Enterprise Applications against hacking attempts while providing secure access to external users with reverse proxy authentication. Full SMTP and POP message protection from spam, phishing and data loss with our unique all-in-one protection.
  • 24
    Panda Adaptive Defense 360
    Unified Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) capabilities, with our unique Zero-Trust Application Service and Threat Hunting Service in one single solution, to effectively detect and classify 100% of processes running on all the endpoints within your organization. Cloud-delivered endpoint prevention, detection, containment and response technologies against advanced threat, zero-day malware, ransomware, phishing, in-memory exploits and malware-less attacks. It also provides IDS, firewall, device control, email protection, URL & content filtering capabilities. It automates the prevention, detection, containment and response to any advanced threat, zero day malware, ransomware, phishing, in-memory exploits, and fileless and malwareless attacks, inside and outside the corporate network.
  • 25
    N-able DNS Filtering
    Defend proactively against malicious advertising and the thousands of harmful websites created each day with N‑able™ DNS Filtering. Get stronger protection, greater network visibility, and user-based reporting—all from within the N‑able N-central® dashboard. As new malicious websites and URLs crop up daily, legacy web content filtering tools can’t keep up and may let through zero-day threats, ransomware, and fileless malware attacks. MSPs’ clients have shifted to working remotely, exposing them to security threats. Increasingly aggressive web phishing attacks, ransomware, and viruses require new tools. Switching between multiple screens to view client dashboards is not efficient for technicians. Having your security products integrated into one platform helps reduce errors. Harmful sites, phishing, and other cyberthreats evolve rapidly each day. Many MSPs feel they should give their clients more visibility into the level of protection they get.
  • 26
    WatchGuard Endpoint Protection Platform (EPP)
    The WatchGuard EPP product goes beyond signature-based antivirus to stop malware, ransomware and threats that leverage unknown, zero day vulnerabilities. Even better, it's managed with an intuitive Cloud-based console and lightweight agent that doesn't interfere with endpoint performance. Endpoints are protected from viruses, malware, spyware and phishing with WatchGuard EPP. We use a comprehensive set of security techniques including signatures, local cache, and even our own proprietary intelligence feeds derived from the malware previously detected with our EDR products. This enables us to find zero day exploits using behavioral heuristics and known indicators of attacks as “contextual rules." WatchGuard EPP centralizes next-generation antivirus for all your Windows, macOS and Linux desktops, laptops, and servers, in addition to the leading virtualization systems.
  • 27
    Avast Small Business Solutions
    Avast Small Business Solutions deliver next-gen endpoint protection for business Windows PCs, Mac, and Windows servers that you can manage anywhere via a web browser. Our robust, easy-to-use security for devices, data, and applications is designed to keep small organizations and their employees safer online. Avast antivirus with multiple layers of security, online privacy, and remote-control features provides powerful cybersecurity controlled via a cloud-based management console. Avast Small Business Solutions are managed via cloud-based management console Avast Business Hub and consist of: * Avast Essential Business Security   * Avast Premium Business Security - combines our next-gen antivirus with VPN and USB control) * Avast Ultimate Business Security - award-winning next-gen antivirus with online privacy tools and patch management automation software
    Starting Price: $39.99/device/year
  • 28
    iPrism Web Security
    iPrism Web Security offers a unique combination of fine-grained content filtering combined with threat detection and mitigation methods to assure powerful protection from Advanced Persistent Threats, including botnets, malware, viruses and others. iPrism Web Security is designed to be “set it and forget it” easy to use, self-contained to provide advanced threat protection and policy enforcement, yet require nearly zero maintenance. And our comprehensive on-box reporting makes managing your network a snap. iPrism uses our unique combination of iGuard automated intelligence and expert human analysis to block things like malware, Crypto-Locker and inappropriate sites. It also provides improved user productivity with low latency and false positive rates. This innovative approach ensures you have the most updated, advanced web protection 24/7 that is backed by world-class customer support.
  • 29
    Malwarebytes

    Malwarebytes

    Malwarebytes

    Crushes cyberthreats. Restores confidence. Traditional antivirus simply doesn't cut it anymore. Malwarebytes crushes the latest threats before others even recognize they exist. We block viruses, malware, malicious websites, ransomware, and hackers that traditional antivirus isn't smart enough to stop. Our cutting-edge protection and response solutions are used by organizations of all sizes around the world. Traditional antivirus fails because it’s slow to react to new threats. And, well, because it’s “dumb.” We use layers of technology like anomaly detection (a cool sort of artificial intelligence), behavior matching, and application hardening to crush malware that hasn’t even been seen before. Alright, so not really like traditional antivirus. Premium protection and privacy for your home computers and devices. Enterprise-grade protection and remediation for organizations large and small.
    Leader badge
    Starting Price: $47.22 per user per year
  • 30
    Barracuda CloudGen Firewall

    Barracuda CloudGen Firewall

    Barracuda Networks

    Get comprehensive protection for on-premises and multi-cloud deployment using the firewall built in and for the cloud. Frictionless, cloud-hosted Advanced Threat Protection detects and blocks advanced threats, including zero-day and ransomware attacks. Gain rapid protection against the newest threats with the help of a global threat intelligence network fed by millions of data collection points. Modern cyber threats such as ransomware and advanced persistent threats, targeted attacks, and zero-day threats, require progressively sophisticated defense techniques that balance accurate threat detection with fast response times. Barracuda CloudGen Firewall offers a comprehensive set of next-generation firewall technologies to ensure real-time network protection against a broad range of network threats, vulnerabilities, and exploits, including SQL injections, cross-site scripting, denial of service attacks, trojans, viruses, worms, spyware, and many more.
  • 31
    Trustwave

    Trustwave

    Trustwave

    Cloud-native platform that gives enterprises unprecedented visibility and control over how security resources are provisioned, monitored and managed across any environment. The Trustwave Fusion platform is a cloud-based cybersecurity platform that serves as the foundation for the Trustwave managed security services, products and other cybersecurity offerings. The Trustwave Fusion platform is purpose built to meet the enterprise where they are today in their operations and in the future as they embrace digital transformation and contend with a continuously evolving security landscape. Connects the digital footprints of enterprises and government agencies to a robust security cloud comprised of the Trustwave data lake, advanced analytics, actionable threat intelligence, a wide range of security services and products and Trustwave SpiderLabs, the company’s elite team of security specialists.
  • 32
    ContentKeeper

    ContentKeeper

    ContentKeeper Technologies

    Today's organizations require a security solution that scales for future expansion, integrates seamlessly with existing technology, centralizes policy management and provides control across remote locations and mobile users. ContentKeeper’s Secure Internet Gateway (SIG) helps prevent malware and ensures policy management on any device. Our Multi-layered Web Security Platform approach provides full visibility into web traffic and activity, without impacting network performance or adding complexity. Uses multiple layers of defense, including machine learning/predictive file analysis, behavioral analysis, cloud sandboxing and threat isolation to prevent malware and advanced persistent threats. Designed for high demand networking environments. Simplifies security and policy management and ensures safe and productive web use regardless of device or location.
  • 33
    RevBits Endpoint Security
    Identify, Isolate and Remove Endpoint Threats in Real-Time As an intuitive, high-performance security software, RevBits Endpoint Security blocks the most sophisticated attacks. RevBits Endpoint Security is the only solution available that conducts a three-phase analysis of threats. The feature-rich and comprehensive RevBits Endpoint Detection and Response (EDR) module provide complete control and access to the breached system from anywhere. Ransomware and malware incidents are stories of failed endpoint security. RevBIts Endpoint Security delivers better protection of the endpoint and will deliver organizations a safer network by preventing malware from successful lateral movement in the environment.
  • 34
    Securd DNS Firewall
    Make sure the Internet is always safe and available, to all your worldwide users, with our global, anycast dns firewall and dns resolver featuring 10ms resolutions, real-time threat protection, and a zero-trust posture to reduce your attack surface at the edge. Anti-virus protection can't keep up with the pace of modern malware, ransomware, and phishing attacks. It takes a layered approach to defend your assets from these threats. Deploying DNS filtering reduces the risk of a successful cyber attack by blocking access to malicious domains, disrupting downloads from compromised sites, or preventing malware from exfiltrating your data. DNS firewalls also provide real-time and historical visibility into endpoint DNS queries and resolution, which is necessary to hunt down and remediate infected and compromised devices quickly. Securd DNS Firewall is powered by a worldwide anycast network.
  • 35
    StellarProtect

    StellarProtect

    TXOne Networks

    Industrial-grade, next-generation endpoint security for modernized assets. StellarProtect™ is the world’s first all-terrain endpoint protection, a one-of-a-kind defensive solution custom-engineered for operational technology. Its advanced threat scanning brings known attacks to heel while its next-gen machine learning engine blocks unknown threats, requiring no internet access. StellarProtect’s ICS filtering, based on an inventory of applications and certificates, eliminates unnecessary overhead to allow the most lightweight operation possible. Effective in a range of environmental conditions with high accuracy and very low impact on endpoint performance, StellarProtect provides full coverage in one deployment. StellarProtect delivers patternless protection against both known and unknown malware via machine learning and ICS root of trust. ICS root of trust collects over a thousand ICS software certificates and licenses, verifying them in advance to reduce protection overhead.
  • 36
    IBM Security QRadar EDR
    Secure endpoints from cyberattacks, detect anomalous behavior and remediate in near real time. IBM Security® QRadar® EDR, formerly ReaQta, remediates known and unknown endpoint threats in near real time with easy-to-use intelligent automation that requires little-to-no human interaction. You can make quick and informed decisions with attack visualization storyboards and use automated alert management to focus on threats that matter. Advanced continuous learning AI capabilities and a user-friendly interface put security staff back in control and help safeguard business continuity. Endpoints remain the most exposed and exploited part of any network, with the average organization managing thousands. The rise of malicious and automated cyber activity targeting endpoints leaves organizations that rely on traditional endpoint security approaches struggling against attackers who exploit zero-day vulnerabilities with ease and launch a barrage of ransomware attacks.
  • 37
    Smoothwall Firewall
    Smoothwall Firewall features anti-malware protection, HTTPS inspection, anonymous proxy detection & blocking, and intrusion detection & prevention, to provide you with a complete all-in-one protection package. Combines with Smoothwall Filter for a complete all in one protection package. Can be purchased independently or combined to offer a unified threat management solution. Combines Layer 7 application control with perimeter firewall and stateful packet inspection to provide Next-Generation firewall functionality. Smoothwall is an eligible firewall service provider for Category 2 E-Rate funding. Combines with Smoothwall Filter - the only fully content-aware web filter in US education. You can choose which Filter deployment method works for you. Our US-based customer support team are education specialists and available to help whenever you need them.
  • 38
    Sophos XG Firewall
    The world's best visibility, protection, and response. Superior visibility into risky activity, suspicious traffic, and advanced threats helps you regain control of your network. Powerful next-gen protection technologies like deep learning and intrusion prevention keep your organization secure. Automatic threat response instantly identifies and isolates compromised systems on your network to stop threats from spreading. XG Firewall makes it easy to extend your secure network to employees anywhere. Sophos Connect provides an intuitive VPN connection client that’s easy to deploy and configure. Give your remote workers secure access to resources on the corporate network from Windows and macOS devices. Our small, ultra-affordable XG 86(w) and SD-RED devices provide the ultimate in SOHO protection with always-on dedicated or split-tunnel VPN that’s easy to deploy and manage with a variety of flexible options.
  • 39
    Sequretek Percept EDR
    Secure your endpoints with cloud-native Percept EDR - a comprehensive centrally-managed, cross-platform technology with an end-to-end response mechanism to detect and protect against advanced threats. Percept EDR is an intelligent, easy-to-manage, simple-to-deploy product that works efficiently in heterogeneous environments. Percept EDR uses AI-ML and endpoint detection and response (EDR) telemetry analytics for enhanced detection capabilities. It is one of the very few products that features on-agent AI ensuring that devices stay protected even in an offline mode. Percept EDR provides a real-time defense against zero-day threats, advanced persistent threats, ransomware attacks, and any other malicious activities. Beyond advanced threat protection, Percept EDR also integrates components such as device control, application whitelisting, and vulnerability management into a single product with a single dashboard view over your endpoint security.
  • 40
    ColorTokens Xtended ZeroTrust Platform
    The cloud-delivered ColorTokens Xtended ZeroTrust Platform protects from the inside out with unified visibility, micro-segmentation, zero-trust network access, cloud workload and endpoint protection. Visibility across on-premise & multiclouds. Micro-segment for cloud workload protection. Stop ransomware from owning your endpoints. See all communication between processes, files, users, applications, and workloads. Identify security gaps with built-in threat and vulnerability assessment. Simple and faster time-to-compliance (for HIPAA, PCI, GDPR). Easily create ZeroTrust Zones™ and drastically reduce the attack surface. Dynamic policies that protect workloads migrating to the cloud. Block lateral threats without cumbersome VLANs/ACLs or firewall rules. Lockdown any endpoint by automatically allowing only whitelisted processes. Block zero day or fileless exploits, and stop communication to C&C servers.
  • 41
    Symantec Endpoint Protection
    Symantec Endpoint Security delivers the most complete, integrated endpoint security platform on the planet. As an on-premises, hybrid, or cloud-based solution, the single-agent Symantec platform protects all your traditional and mobile endpoint devices, and uses artificial intelligence (AI) to optimize security decisions. A unified cloud-based management system simplifies protecting, detecting and responding to all the advanced threats targeting your endpoints. Keep your business running. Compromised endpoints are highly disruptive to business. Innovative attack prevention and attack surface reduction delivers the strongest security across the entire attack life cycle (e.g., stealthy malware, credential theft, fileless, and “living off the land” attacks). Prevent the worst-case scenario. Full blown breaches are CISOs' worst nightmare. Deliver detection and remediation of persistent threats with sophisticated attack analytics and prevention of AD credential theft.
  • 42
    OfficeScan

    OfficeScan

    Trend Micro

    The threat landscape used to be black and white, you kept the bad stuff out and the good stuff in. Now it’s harder to tell the good from the bad, and traditional signature-based antivirus approaches alone are a weak defense against ransomware and unknown threats, which often slip through. Next-generation technologies help with some threats but not others, and adding multiple anti-malware tools on a single endpoint results in too many products that don’t work together. To complicate matters your users are increasingly accessing corporate resources from a variety of locations and devices, and even services in the cloud. You need endpoint security that is smart, optimized, and connected, from a proven vendor you can trust. Trend Micro™ OfficeScan™ infuses high-fidelity machine learning into a blend of threat protection techniques to eliminate security gaps across any user activity and any endpoint.
  • 43
    WatchGuard EDPR

    WatchGuard EDPR

    WatchGuard Technologies

    WatchGuard EPDR brings together our Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) capabilities into one easy-to-buy product for maximum security against sophisticated endpoint threats. We layer on traditional, signature-based techniques with advanced features and services for a unique, comprehensive offering. By enabling continuous endpoint monitoring, detection and classification of all activity, we are able to reveal and block anomalous behaviors of users, machines and processes. At the same time, we proactively discover new hacking and evasion techniques and tactics to quickly arm our customers. These advances are included at no extra cost and immediately add an additional intelligent layer of protection to get ahead of attackers. EDR for continuous monitoring that prevents the execution of unknown processes. Automatic detection and response for targeted attacks and in-memory exploits.
  • 44
    Zemana Endpoint Security
    Zemana Endpoint Security. Proactive endpoint protection for your Business. Fast and efficient malware scanning and protection of future malware infections in real time. Each website is scanned to check if it is safe or not.It proactively protects end users by blocking any interaction with a malicious site. Makes it possible that your credit card numbers, social security numbers, and login credentials are transmitted securely leaving attackers power­less. Zemana AntiLogger allows you to camouflage your daily online activities-shopping, calling, texting, online banking and more, so intruders can never get a pick into it. For zero-­day malware detection it applies special heuristic algorithms to recognize and defeat unknown malware variants. Blocks any untrusted application in your network from running. For safety precautions checks any website if it is safe or not before any interaction with it.
  • 45
    Jamf Protect

    Jamf Protect

    Jamf Protect

    Endpoint protection built exclusively for Mac. Prevent macOS malware, detect and remediate Mac-specific threats, and monitor endpoints for compliance with Jamf Protect. Built for Mac to protect Mac. Jamf Protect puts the spotlight on Apple, helping security and IT teams with Mac in organizations of all sizes. Scale your teams through tools that understand the Mac platform. Jamf Protect helps maintain Mac endpoint compliance, address anti-virus needs by preventing macOS malware, control Mac application within the organization, detect and remediate Mac-specific threats, all while maintaining minimal impact to the device and the end-user experience. Prevent With comprehensive insight into Mac-specific malware, Jamf Protect meets your anti-virus needs by preventing known malware from running on your devices and quarantining them for later analysis. Lock down unwanted software by letting Jamf Protect limit its execution. Detect. Defend against sophisticated attacks on your Mac
    Starting Price: $5 per user, per month
  • 46
    Comodo Dome Shield

    Comodo Dome Shield

    Comodo Dome Shield

    DNS based security solution providing easiest way to block malicious domains and apply company web filtering policy. Simple, yet extremely effective. Create location and agent-based security rules for blocking malware, phishing, botnet, fraud sites and enforce company policies using 70 different URL Categories covering more than 15 million domains. Dome Shield helps you to get full visibility of everything happening on your Dome Shield-connected perimeter. Comodo Dome Shield provides comprehensive domain filtering and granular policies that cover security and category based rules. It provides the easiest way to block malicious and risky web access and apply company web browsing policy to stop threats including ransomware. Simple yet extremely effective DNS based security for your company. Click below to compare Comodo Dome Shield against competing offerings.
  • 47
    activeDEFENCE

    activeDEFENCE

    activereach

    From malware to advanced persistent threats (APT) to extortion & internal breaches, threats to your organisation’s infrastructure are unrelenting. Today’s businesses must consider smartphones, tablets, and consumerization of IT, combined with telecommuters, contractors, partners, and business-critical services hosted in the cloud. Security is more important than ever—and far more complex. To defend your information and systems, you need an adaptable, multi-layered defensive strategy that encompasses all the components of your IT environment, from the network to the perimeter, data, applications and endpoints, minimising and managing the weak points and vulnerabilities that expose your organisation to risk. activereach’s end-to-end portfolio of network security solutions can protect your business from advancing threats, enhance network performance, and optimise operational efficiencies.
  • 48
    ContentBarrier X9
    Mac users have been misled by the common myth that “Macs can’t get viruses,” and that antivirus software is unnecessary. The reality is all machines are vulnerable, and devious cyber-criminals use a variety of malware that threatens Macintosh computers. Worse yet, they’re not just targeting Macs, they’re after your sensitive personal information and your money. You can protect your Mac and your precious data with Intego VirusBarrier, the award-winning Mac antivirus software. Intego VirusBarrier provides real-time antivirus protection for Macs, and scans files whenever they’re accessed to keep your Mac free of malware. Our Mac antivirus software automatically checks for the latest updates to make sure you’re protected against the newest threats. Intego VirusBarrier not only protects you from existing Mac threats, but it also detects PC-based malware so you don’t spread infected files to friends, family, or work colleagues.
    Starting Price: $59.99 per year
  • 49
    Webroot DNS Protection
    Protective filtering for security, visibility, privacy and control. Minimize risks, maximize safety and productivity on the web. Today’s businesses need secure, private, manageable and visible control over internet traffic. The current domain name system (DNS) simply resolves internet requests through a global system of servers, then translates those requests into their unique Internet Protocol (IP) addresses. But this vital service was not designed with security in mind and many DNS exploits and vulnerabilities now exist. By using a protective DNS service like Webroot® DNS Protection organizations control their networks and maintain the security, privacy and visibility they need to protect IT infrastructure and users, even those working remotely. Its primary aim is to create a highly secure, private, resilient and manageable connection to the internet. Automated filtering uses Webroot BrightCloud® Internet Threat Intelligence to automatically block requests.
  • 50
    NETGEAR Insight

    NETGEAR Insight

    NETGEAR Insight

    NETGEAR Insight is your gateway to easy networking and advanced services. Whether it's content filtering, business VPN or instant captive portal get the most of your network in the simplest and fastest way. Secure data traffic between work-from-home employees or between business locations, so that no unauthorized access can obtain your company’s information on Orbi Pro (SXK80, SXK50, SXK30). Insight business VPN seamlessly provides work-from-home employees the same network access and experience compared to while they are in office. For IT managers and MSPs, network management and configurations are handled easily with features including administering VPN access on a group level, managing VPN access for users or business sites and receiving reports and notifications on VPN downtime. Block access to undesirable and malicious websites may decrease work efficiency and be a threat to wired and wireless networks.
    Starting Price: $9.99 per year