Alternatives to GameShield

Compare GameShield alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to GameShield in 2024. Compare features, ratings, user reviews, pricing, and more from GameShield competitors and alternatives in order to make an informed decision for your business.

  • 1
    Control D

    Control D

    Control D

    Control D is a customizable DNS filtering and traffic redirection platform that leverages Secure DNS protocols like DNS-over-HTTPS, DNS-over-TLS and DNS-over-QUIC, with support for Legacy DNS. - Block malicious threats - Block unwanted types of content network wide (ads & trackers, IoT telemetry, adult content, socials, and more) - Deploy in minutes on fleets of devices using RMM - Manage clients using sub-organizations - Gain visibility on network events and usage patterns, with client level granularity - Re-route traffic via proxies (through DNS) for improved privacy and security - Enjoy superior UX and simplicity Think of it as your personal Authoritative DNS resolver for the entire Internet that gives you granular control over what domains get resolved, redirected or blocked.
    Compare vs. GameShield View Software
    Visit Website
  • 2
    Alert Logic
    Alert Logic is the only managed detection and response (MDR) provider that delivers comprehensive coverage for public clouds, SaaS, on-premises, and hybrid environments. Since no level of investment prevents or blocks 100% of attacks, you need to continuously identify and address breaches or gaps before they cause real damage. With limited expertise and a cloudcentric strategy, this level of security can seem out of reach. Our cloud-native technology and white-glove team of security experts protect your organization 24/7 and ensure you have the most effective response to resolve whatever threats may come. Founded in 2002, Alert Logic is headquartered in Houston, Texas and has business operations, team members, and channel partners located worldwide. Learn more at alertlogic.com. Alert Logic – unrivaled security for your cloud journey.
  • 3
    OnDMARC

    OnDMARC

    Red Sift

    OnDMARC is a Red Sift product. Red Sift is an open cloud platform that makes cybersecurity accessible to everyone to prevent cyber attacks. OnDMARC makes implementing and maintaining a secure DMARC policy easy. OnDMARC not only processes complex XML reports for you but, combined with machine learning and excellent customer support, gets users to full protection quickly but sustainably. Some of our unique features include: - Investigate - View changes to your DNS live instead of waiting 24 hours - Dynamic SPF - Overcome the 10 DNS lookup limit - Threat Intelligence - Automatically classify IP Sources - External Accreditation - ISO27001 certified - Dedicated support - Live Chat & 750+ Knowledge Base Articles Our partnerships with Verified Mark Certificate (VMC) Providers also supports customers to deploy BIMI.
    Starting Price: $35.00/month
  • 4
    Qualys TruRisk Platform
    Qualys TruRisk Platform (formerly Qualys Cloud Platform). The revolutionary architecture that powers Qualys’ IT, security, and compliance cloud apps. Qualys TruRisk Platform gives you a continuous, always-on assessment of your global IT, security, and compliance posture, with 2-second visibility across all your IT assets, wherever they reside. And with automated, built-in threat prioritization, patching and other response capabilities, it’s a complete, end-to-end security solution. On premises, at endpoints, on mobile, in containers or in the cloud, Qualys TruRisk Platform sensors are always on, giving you continuous 2-second visibility of all your IT assets. Remotely deployable, centrally managed and self-updating, the sensors come as physical or virtual appliances, or lightweight agents. Qualys TruRisk Platform provides an end-to-end solution, allowing you to avoid the cost and complexities that come with managing multiple security vendors.
    Starting Price: $500.00/month
  • 5
    CimTrak Integrity Suite
    Securing your enterprise against internal and external threats is key to meeting compliance standards and regulations. CimTrak’s change management, auditing, and reporting capabilities allow private and public companies to meet or exceed even the most rigorous compliance mandates. From PCI, SOX, HIPAA, CIS, NIST, and many more, CimTrak has you covered. File and System Integrity monitoring helps protect your critical files from changes, whether malicious or accidental, that can take down your critical IT infrastructure, threaten critical data, or cause non-compliance with regulations such as PCI. Change is inevitable in the IT environment. CimTrak delivers integrity monitoring, proactive incident response, change control, and auditing capabilities in one easy to use and cost-effective file integrity monitoring tool.
  • 6
    CIRA DNS Firewall
    CIRA's DNS Firewall provides protection against malware and phishing attacks by blocking access to malicious websites. CIRA combines advanced data science with decades of experience managing the DNS to provide a critical element of your defense-in-depth strategy. Cybersecurity is a game of layers. No one cybersecurity solution is 100% effective. Whether you have traditional endpoint or firewall protection, a defense-in-depth strategy that includes a DNS firewall is essential. DNS Firewall adds a cost-effective, low-maintenance layer to your cybersecurity footprint. By monitoring and analyzing your DNS traffic, DNS Firewall can block users from accessing malicious websites, prevent phishing attacks, and even stop malware already on your network from accessing the internet. Faster data can optimally route on networks in Canada to improve performance. Private with all data kept secure and sovereign.
  • 7
    Barracuda Spam Firewall

    Barracuda Spam Firewall

    Barracuda Networks

    Spam, malicious email and virus attacks are becoming ever more sophisticated. Your corporate email is a gateway that can allow sensitive information to be destroyed or lost as well as for attacks that can hurt your network performance and employee productivity. The Barracuda Spam Firewall scans email and incoming files using three layers of powerful virus scanning technology. The firewall connects to the Barracuda Security Cloud to for the most up-to-date protection against the latest email-borne threats. Threats do not always come from the outside. The firewall also checks for internally tainted email to prevent the spread of viruses that don’t access the email gateway. Barracuda is the industry leader in spam protection for businesses. The Barracuda Spam Firewall leverages Barracuda Central to identify email from known spammers and determine whether domains embedded within emails lead to known spam or malware sites.
    Starting Price: $699.99/one-time
  • 8
    WildFire

    WildFire

    Palo Alto Networks

    WildFire® utilizes near real-time analysis to detect previously unseen, targeted malware and advanced persistent threats, keeping your organization protected. Access advanced file analysis capabilities to secure applications like web portals, integrate with SOAR tools, and more. Incorporate WildFire’s unique malware analysis capabilities spanning multiple threat vectors resulting in consistent security outcomes across your organization via an API. Choose flexible file submission and query volumes as needed without requiring a next-generation firewall. Leverage industry-leading advanced analysis and prevention engine capabilities, regional cloud deployments, & unique network effect. WildFire combines machine learning, dynamic and static analysis, and a custom-built analysis environment to discover even the most sophisticated threats across multiple stages and attack vectors.
  • 9
    Securd DNS Firewall
    Make sure the Internet is always safe and available, to all your worldwide users, with our global, anycast dns firewall and dns resolver featuring 10ms resolutions, real-time threat protection, and a zero-trust posture to reduce your attack surface at the edge. Anti-virus protection can't keep up with the pace of modern malware, ransomware, and phishing attacks. It takes a layered approach to defend your assets from these threats. Deploying DNS filtering reduces the risk of a successful cyber attack by blocking access to malicious domains, disrupting downloads from compromised sites, or preventing malware from exfiltrating your data. DNS firewalls also provide real-time and historical visibility into endpoint DNS queries and resolution, which is necessary to hunt down and remediate infected and compromised devices quickly. Securd DNS Firewall is powered by a worldwide anycast network.
  • 10
    Check Point Quantum

    Check Point Quantum

    Check Point Software Technologies

    Cyber threats are becoming more sophisticated and harder to detect. Check Point Quantum Network Security provides ultra-scalable protection against Gen V cyber attacks on your network, cloud, data center, IoT and remote users. Check Point Quantum Next Generation Firewall Security Gateways™ combine SandBlast threat prevention, hyper-scale networking, a unified management platform, remote access VPN and IOT security to protect you against the most sophisticated cyber attacks. Delivers the highest-caliber threat prevention with award winning SandBlast Zero Day protection out of the box. On-demand hyperscale threat prevention performance providing enterprises cloud level expansion and resiliency on premises. Integrating the most advanced threat prevention and a consolidated management, our security gateway appliances are designed to prevent any cyber attack, reduce complexity and lower your costs.
  • 11
    NCR Network & Security Services
    Internet attackers can target the IT infrastructure of organizations large and small, threatening your reputation and exposing your business to expensive fines. How do you know your security protection is sufficient to defend against these threats? Understanding the potential entry points for system attacks is complex and requires dedicated resources to maintain a strong, secure network. NCR Network and Security Services (NSS) offers a comprehensive solution that safeguards networks and detects threats before a breach occurs. It is fully integrated with other NCR solutions, such as Aloha. No matter the industry, no matter the location, every company in the world is in the security business. The threat of hacking and network breaches is too great. And customer data is too important. Restaurants and retailers that think bigger, broader and more holistically about security can effectively protect their POS networks, IT infrastructures and critical customer information.
  • 12
    Kerio Control

    Kerio Control

    GFI Software

    Detect threats, block viruses and secure VPN with the firewall built for SMB. Configure your firewall with easy-to-use traffic rules, controlling in- and outbound communications by URL, application, traffic type and more. Intrusion detection and prevention using the Snort system constantly monitors inbound and outbound network communications for suspicious activity. Log or block the communications depending on the severity. Prevent viruses, worms, Trojans and spyware from entering your network. Kerio Control goes beyond just checking files for malicious code; it scans your network traffic for potential attacks. Create secure, high-performance server-to-server connections between your offices running Kerio Control with an easy-to-setup VPN technology. Or, you can create a secure VPN connection to a remote office that doesn’t have Kerio Control deployed, using industry-standard VPN protocols.
    Starting Price: $270 per year
  • 13
    CloudGuard Network Security

    CloudGuard Network Security

    Check Point Software

    CloudGuard protects public, private and hybrid-cloud deployments from advanced threats with the highest catch rate of malware and other attacks. With CloudGuard Network Security, customers are ensured the easiest, quickest, and most secure cloud migration. Integrates with leading IaC tools for rapid deployment, agility, and automation of CI/CD workflows. Cutting-edge threat prevention with industry-leading catch rate of malware, ransomware and other types of attacks. Organizations with on-premises environments and in the process of migrating to the cloud are ensured unified and consistent security management of all their on-prem and cloud environments – experiencing the easiest, quickest and most secure cloud migration with lowest total cost of ownership and lowest organizational risk.
  • 14
    Panda Fusion

    Panda Fusion

    WatchGuard Technologies

    Fusion combines our Systems Management and Endpoint Protection Plus solutions to protect, manage and support all of your corporate devices. Our Cloud-delivered solution allows a rapid deployment without needing maintenance or costly investments in server infrastructure. Complete your endpoint security solution with a wide range of IT & endpoint security operations products and modules that will allow you to minimize the attack surface and reduce risk of incidents. Identify and block malicious behaviors or noncompliant activity, manage your vulnerabilities, deploy patches and updates, encrypt your data, and manage your corporate systems and endpoints. Everything you need is included in a single platform from WatchGuard.
  • 15
    Netsurion

    Netsurion

    Netsurion

    Netsurion® is a managed open XDR solution that delivers greater attack surface coverage, guided threat remediation, and compliance management support. Our 24x7 SOC operates as your trusted cybersecurity partner, working closely with your IT team to strengthen your cybersecurity posture so you can confidently focus on your core business. Our smart, flexible packaging allows small- to mid-sized organizations to access​ advanced cybersecurity solutions at the most cost-effective price. And Netsurion is MSP-ready to protect your business and your clients through multi-tenant management, Open XDR to work with your existing security stack, and “Pay-as-you-Grow” pricing.
  • 16
    Quantum Armor

    Quantum Armor

    Silent Breach

    Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.
    Starting Price: From $49/asset/month
  • 17
    IBM Secure Proxy
    IBM Sterling Secure Proxy helps shield your trusted network by preventing direct connectivity between external partners and internal servers. It can secure your network and data exchanges at the network edge to enable trusted business-to-business transactions and managed file transfer (MFT) file exchanges. As a demilitarized zone (DMZ)-based proxy, Secure Proxy uses multifactor authentication, SSL session breaks, closing of inbound firewall holes, protocol inspection and other controls to ensure the security of your trusted zone. Provides firewall navigation best practices to help ensure perimeter security for enhanced protection of your data and trusted zone. Offers multifactor authentication before connection to backend systems, for tighter controls and validation. Includes proxy support and functions to improve the security of edge-based file exchanges. Provides advanced routing to simplify infrastructure changes, saving time and reducing risk during migrations.
  • 18
    Secucloud

    Secucloud

    Secucloud

    Secucloud GmbH is active worldwide as a provider of high-availability cyber-security solutions, offering a cloud-based security-as-a-service platform particularly for providers. The Elastic Cloud Security System (ECS2) allows a wide range of markets and target groups (mobile communications & landline consumers, small businesses & home offices, SMEs) to enjoy the benefits of enterprise-level security solutions. This innovative platform does not require any special hardware or proprietary appliances, scales automatically, and is capable of supporting more than 100 million users and their connected devices. Secucloud is at the cutting edge of the cyber security industry and has maintained strong partnerships with industry leaders for years, combining their expertise with its own internal innovation cycles. The company is therefore excellently positioned to push the limits of what is possible in the fight against an increasingly complex landscape of cyber threats.
  • 19
    AtomOS Kwick Key
    AtomOS is a highly integrated multi-functional solution that can support all of your Network and Communications needs. AtomOS has the ability to grow with your business efficiently with a Low Total Cost of Ownership. Atom AMPD’s AtomOS operating system is a UNIQUE ALL-INCLUSIVE voice and networking software technology that allows businesses to dramatically cut costs. Combining complete VOIP Telephony and Unified Communications with fully integrated advanced networking and security management, AtomOS replaces the need for single-purpose devices. Atom AMPD customers experience reliable and secure communications and network management without voice and network technology incompatibilities. AtomOS reduces potential security risks and eliminates the high cost of investment in the deployment and maintenance of multiple technologies. AtomOS features a single, easy-to-use and secure web-based interface for management of communications, firewall, client-side and network integrity services.
  • 20
    Trellix Network Detection and Response (NDR)
    Detect the undetectable and stop evasive attacks. Trellix Network Detection and Response (NDR) helps your team focus on real attacks, contain intrusions with speed and intelligence, and eliminate your cybersecurity weak points. Keep your cloud, IoT, collaboration tools, endpoints, and infrastructure safe. Automate your responses to adapt to the changing security landscape. Integrate with any vendor—and improve efficiency by surfacing only the alerts that matter to you. Minimize the risk of costly breaches by detecting and preventing advanced, targeted, and other evasive attacks in real time. Discover how you can take advantage of actionable insights, comprehensive protection, and extensible architecture.
  • 21
    Trend Vision One

    Trend Vision One

    Trend Micro

    Stopping adversaries faster and taking control of your cyber risks starts with a single platform. Manage security holistically with comprehensive prevention, detection, and response capabilities powered by AI, leading threat research and intelligence. Trend Vision One supports diverse hybrid IT environments, automates and orchestrates workflows, and delivers expert cybersecurity services, so you can simplify and converge your security operations. The growing attack surface is challenging. Trend Vision One brings comprehensive security to your environment to monitor, secure, and support. Siloed tools create security gaps. Trend Vision One serves teams with these robust capabilities for prevention, detection, and response. Understanding risk exposure is a priority. Leveraging internal and external data sources across the Trend Vision One ecosystem enables greater command of your attack surface risk. Minimize breaches or attacks with deeper insight across key risk factors.
  • 22
    Kaspersky Endpoint Security
    With more of your business operations going digital, you need to protect every server, laptop and mobile device on your network. Select tier combines multi-layered technologies with flexible cloud management and centralized application, web and device controls to protect your sensitive data on every endpoint. Security shouldn’t slow you down, so our security has minimal impact on system performance. And if you’re attacked, the Remediation Engine undoes most malicious actions, so users can keep working without interruption. Delivering world-class security – including post execution Behavior Detection and Machine Learning technologies – to help reduce your attack risk and keep all your endpoints safe and secure, with less need to download frequent updates. Provides straightforward migration from third-party endpoint protection, helping to make your transition error-free. Our post-deployment quality assurance audit service will ensure optimum configuration.
    Starting Price: $40.00/one-time/user
  • 23
    Chariot

    Chariot

    Praetorian

    Chariot is the first all-in-one offensive security platform that comprehensively catalogs Internet-facing assets, contextualizes their value, identifies and validates real compromise paths, tests your detection response program, and generates policy-as-code rules to prevent future exposures from occurring. As a concierge managed service, we operate as an extension of your team to reduce the burden of day-to-day blocking and tackling. Dedicated offensive security experts are assigned to your account to assist you through the full attack lifecycle. We remove the noise by verifying the accuracy and importance of every risk before ever submitting a ticket to your team. Part of our core value is only signaling when it matters and guaranteeing zero false positives. Gain the upper-hand over attackers by partnering Praetorian. We put you back on the offensive by combining security expertise with technology automation to continuously focus and improve your defensive.
  • 24
    Trend Micro Deep Discovery
    Deep Discovery Inspector is available as a physical or virtual network appliance. It’s designed to quickly detect advanced malware that typically bypasses traditional security defenses and exfiltrates sensitive data. Specialized detection engines and custom sandbox analysis detect and prevent breaches. Organizations are increasingly becoming victims of targeted ransomware when advanced malware bypasses traditional security, encrypts data, and demands payment to release the data. Deep Discovery Inspector uses known and unknown patterns and reputation analysis to detect the latest ransomware attacks. Deep Discovery Analyzer is a turnkey appliance that uses virtual images of endpoint configurations to analyze and detect targeted attacks. By applying a blend of cross-generational detection techniques at the right place and time, it detects threats designed to evade standard security solutions.
  • 25
    Cisco Cloudlock

    Cisco Cloudlock

    Cisco Umbrella

    Cloud access security broker (CASB) to secure cloud users, data, and apps with ease. Cisco Cloudlock is the API-based cloud access security broker (CASB) that helps accelerate use of the cloud. By securing your identities, data, and apps, Cloudlock combats account compromises, breaches, and cloud app ecosystem risks. Our API-driven approach provides a simple and open way to enable healthy cloud adoption. Defend against compromised accounts and malicious insiders with our User and Entity Behavior Analytics (UEBA) which run against an aggregated set of cross-platform activities for better visibility and detection. Protect against exposures and a data security breach with highly-configurable data loss prevention engine with automated, policy-driven response actions. Cloudlock Apps Firewall discovers and controls malicious cloud apps connected to your corporate environment, and provides a crowd-sourced Community Trust Rating to identify individual app risk.
  • 26
    Bowtie

    Bowtie

    Bowtie

    Bowtie is a next-generation security platform that delivers a faster, smarter, and more resilient solution to enterprise network security. Our distributed overlay approach keeps your users more secure without slowing them down. Bowtie establishes encrypted connections directly from devices to private resources, removing the need to backhaul traffic through middlemen networks. The result is faster access with reduced attack surface and removed centralized points of failure risk. No more routing internet traffic through processing sites in the cloud. With Bowtie’s SWG in place, users still have direct access to the internet ensuring zero impact to the browsing experience. With enforcement occurring on device, we minimize the pitfalls of cloud processing sites. Bowtie’s user-invisible agents deliver authentication, encryption, and access enforcement without compromising user experience. One agent and administrative console deliver all functionality.
  • 27
    Qrator

    Qrator

    Qrator Labs

    Qrator Labs' filtering network allows small and large businesses to protect their applications from all types of DDoS attacks, regardless of bandwidth or complexity. Qrator Labs provides multiple connection options, including DNS and BGP, with the latter allowing protection of every piece of infrastructure against any attack. Qrator Labs neither requires constant involvement of qualified specialists nor manual configuration to protect against complex DDoS attacks. Customers can count on Qrator Labs' highly qualified engineers to help them through various communication channels. The client is not paying for the service if the SLA level has not been met and the service does not meet the declared quality. Qrator Labs' total channel capacity and computing power of the nodes are enough to analyze and process more than 3,000 Gb of traffic per second.
  • 28
    BluSapphire

    BluSapphire

    BluSapphire

    The only Cybersecurity platform you will ever need. Cloud-Native, seamless, unified platform for businesses of all scales and sizes. Prevent a cyberattack even before it happens. For creating disruption in the cybersecurity space with unified advanced threat detection, response, and remediation platform that is completely agentless. BluSapphire solutions are built with one aim- to ensure you never have to suffer another cyberattack, or its consequences, ever again. Powered by Machine Learning and robust analytics to detect malicious behavior well in advance, and Artificial Intelligence capabilities to triage attacks across multiple data layers. Build your organization’s cyber posture and have all compliance questions answered. Go beyond XDR with one Cybersecurity solution addressing complete Incident lifecycle management across varied organizations. Accelerate Cyber threat detection and Response capabilities across organizations with an XDR solution.
  • 29
    Cylance

    Cylance

    BlackBerry

    Cylance uses cutting-edge algorithms and artificial intelligence to proactively protect you, preventing threats like malware, hackers, viruses, ransomware, and malicious websites. It does this whilst being lightweight and easy to use. We use cloud-based supercomputers and millions of examples of malicious programs to train a neural net, a kind of digital brain, to recognise threats. When you purchase Cylance, this is what you download onto your computer - a superlightweight 'brain', trained to catch and quarantine viruses. Cylance sits in the background, instantly recognising threats the moment they occur and reacting in milliseconds - unlike other antivirus software which must constantly scan for threats. Our AI quarantines files it identifies as threats, allowing you to review individual threats on you and your family's computers. Cylance sits in the background, instantly recognising threats the moment they occur and reacting in milliseconds.
    Starting Price: $29 per year
  • 30
    ScoutDNS

    ScoutDNS

    ScoutDNS

    Content Filtering And Malware Protection At The DNS Layer. Organizations of all sizes depend on ScoutDNS to gain visibility, comply with content obligations, and reduce their malware exposure. Manage 67 content categories. Network wide Google and Bing restricted search filters image and video search results. Supports YouTube Strict and Moderate modes with G Suite support. Block streaming media, P2P, social networks, web proxy, games, and more. Blocks malware, ransomware, and phishing sites. Stop hidden malware and objectionable content inside embedded ads. Easy to deploy with automatic updates to latest threats. Full log reporting and system dashboard. Create and mange multiple whitelists/blacklists. Manage 67+ categories, and create multiple allow/block lists that can be assigned globally or by the policy. Add custom list entries direct from logs with a single click. Sign up for a risk free full featured trial account on a single site. There is no credit card required.
    Starting Price: $15 per month
  • 31
    MixMode

    MixMode

    MixMode

    Unparalleled network visibility, automated threat detection, and comprehensive network investigation powered by Unsupervised Third-wave AI. MixMode's Network Security Monitoring platform provides comprehensive visibility allowing users to easily identify threats in real time with Full Packet Capture and Metadata for longer term storage. Intuitive UI and easy to use query language help any security analyst perform deep investigations and understand the full lifecycle of threats and network anomalies. Using our best-in-class Third-Wave AI, MixMode intelligently identifies Zero-Day Attacks in real time by understanding normal network behavior and intelligently surfacing any anomalous activity outside of the norm. Developed for projects at DARPA and the DoD, MixMode's Third-Wave AI needs no human training and can baseline your network in only 7 days, enabling 95% alert precision and reduction and identification of zero-day attacks.
  • 32
    Lancera

    Lancera

    Lancera

    Cybersecurity is becoming an ever increasing risk in today’s world. Every day we hear of the multitude of ‘hacks” occurring, with victims including large corporate entities, small businesses, and even the government. However those most affected include the individuals who have had their information compromised. Lancera can help with your Custom Software Development, Online Presence, and Application Development needs. Online Presence includes Mobile Responsive Websites, E-commerce, Blogs, Learning Management Systems (online learning), Logo and design services, and Hosting & Maintenance packages. Custom Application Development includes Cloud and Desktop software, SaaS Solutions, Database Development, Mobile Applications (Android & IOS), Software Integration and Support. Achieve peace of mind through Lancera’s expert assessment, remediation, forensic and secure application development services. Lancera secures your world from the constant attacks threatening businesses today.
  • 33
    Palo Alto Networks Strata

    Palo Alto Networks Strata

    Palo Alto Networks

    Strata is our industry-leading network security suite. Prevent attacks and manage network transformation while consistently securing users, applications, and data, wherever they reside. Drawing on data collected through PAN-OS device telemetry, Device Insights gives you an overview of the health of your next-generation firewall deployment and identifies areas of improvement. Driven by innovation and dedicated to protecting your business proactively, our award-winning security features the world's first ML-Powered NGFW and empowers you to stay ahead. Best-in-class capabilities, natively integrated, resulting in simplified and highly effective networking and security. Our ML-Powered Next-Generation Firewalls enable you to stay ahead of unknown threats, see everything, including IoT, and reduce errors with automatic policy recommendations.
  • 34
    IBM Cloud Network Security
    Firewalls and security groups are important in securing your cloud environment and the information stored in it, as well as preventing malicious activity from reaching your servers or users. With security groups, easily define security policies at the instance level for virtual firewall protection. Quickly and easily accommodate your security needs with a variety of hardware-based firewalls and scalable security groups. Maintain your essential layer of protection and provision your firewalls on the fly without interrupting your service — when you need to and how you prefer. Single-tenant bare metal servers are dedicated to the customer. Running workloads in an isolated environment adds an extra level of security for your workloads, but not all compute severs are the same when it comes to security. Be sure the solution is truly single tenant and dedicated solely to your organization so you get complete isolation.
  • 35
    Sophos UTM
    Sophos UTM drives threat prevention to unmatched levels. The artificial intelligence built into Sophos Sandstorm is a deep learning neural network, an advanced form of machine learning, that detects both known and unknown malware without relying on signatures. Sophos UTM 9.4 is one of the first Sophos products to offer our advanced next-gen cloud sandboxing technology. Sandstorm provides a whole new level of ransomware and targeted attack protection, visibility, and analysis. It can quickly and accurately identify evasive threats before they enter your network. And, it’s tremendous value: it’s enterprise-grade protection without the enterprise-grade price-tag or complexity. Harden your web servers and Microsoft Enterprise Applications against hacking attempts while providing secure access to external users with reverse proxy authentication. Full SMTP and POP message protection from spam, phishing and data loss with our unique all-in-one protection.
  • 36
    Specops Password Auditor
    Authentication and password security is more important than ever. Our password audit tool scans your Active Directory and identifies password-related vulnerabilities. The collected information generates multiple interactive reports containing user and password policy information. Specops Password Auditor is a read-only program, and available for free download. Analyze your domain password policies, and fine-grained password policies, to see if they enable users to create secure passwords. Generate reports to identify accounts with password vulnerabilities, including expired passwords, identical passwords, blank passwords, and more. In addition to these insights, Specops Password Auditor allows you to measure the effectiveness of your policies against a brute-force attack. For a complete list of the password reports, see the product overview.
    Starting Price: Free
  • 37
    DataStealth
    DataStealth is a revolutionary approach to data and document protection - one that can truly achieve what virtually no other available data security technology can - actually prevent hackers from accessing and stealing your sensitive information. DataStealth is a proven, patented, paradigm-shifting data security solution that provides the highest degree of data protection for organizations dealing with strict privacy, compliance, governance, and regulatory requirements. While the data security industry focus is on access management, perimeter protection, and alert/monitoring solutions, data breaches continue to occur at ever increasing frequency. It has become clear that traditional solutions do not solve the problem. Companies continue to be breached, their data compromised, and in many cases, they end up on the front page of mainstream media, affecting customer confidence and diminishing shareholder value.
  • 38
    Forescout

    Forescout

    Forescout Technologies

    It seemed to happen overnight. Your organization became a veritable Enterprise of Things (EoT). PCs, mobile devices, cloud workloads and other traditional IT systems. Agentless IoT and OT devices. Device diversity is thriving at the cost of security as your users connect from all over the map – literally. Here’s the thing: Every thing that touches your enterprise exposes you to potential risk. You must see it and secure it. Get to know Forescout. We offer the only solution that actively defends the Enterprise of Things at scale. Complex networks housing business-critical data and applications in physical, virtual and cloud environments create blind spots and security concerns. Gain Zero Trust security with 100% device visibility and control, network segmentation and unified policy enforcement with Forescout. Forescout offers agentless visibility and control of network-attached systems, allowing you to better secure your network.
  • 39
    SecurenceMail

    SecurenceMail

    Securence

    Securence is a leading provider of email filtering (anti-spam filter, antivirus software) software that includes email protection and security services for small businesses, enterprises, educational, and government institutions worldwide. The company’s unique solutions help protect companies and their employees by scanning email and eliminating threats, such as viruses, worms, malicious content and attachments, and other junk mail before reaching the end-user. Securence provides real-time protection from the latest email threats through the use of cutting-edge email filtering technology and 24/7 monitoring – all backed by world-class customer service. Securence email filters can be implemented immediately and require no integration, migration, or upfront costs. Securence Email Filtering Service guarantees 99.99% availability, has the lowest false positive rating in the industry, and is trusted by thousands of businesses worldwide.
  • 40
    Falcon Discover

    Falcon Discover

    CrowdStrike

    Falcon Discover allows you to quickly identify and eliminate malicious or noncompliant activity by providing unmatched real-time visibility into the devices, users and applications in your network. Monitor everything from one convenient, powerful dashboard, and quickly dive in to explore applications, accounts and assets using real-time and historical data. Get contextual information for all of your systems instantly, utilizing dashboards, graphs, charts and search functionality to drill down into supporting data. Leverage the single lightweight CrowdStrike Falcon® agent to keep your systems and users free to do their jobs. Understand all applications running in your environment, and search to see versions, hosts and users. Manage non-compliance and license costs by tracking application usage. Monitor asset inventory to help achieve, maintain and prove compliance requirements.
  • 41
    Declude Security Suite
    Declude is a comprehensive email defense solution that incorporates anti-virus, anti-spam, hijack prevention, threat management, and Security Flaw Scanningâ„¢ (SFS) the Declude product is free and can be used as a unified email solution for protecting both inbound and outbound messages. The Declude system's roots can be traced back to 1997 when founder Scott Perry, a pioneer in email threat management developed Declude technology to work inside the mail server with IMail and SmarterMail platforms exclusively. Declude technology is used by more than 3,000 customers around the world including government agencies, Fortune 100 companies and leading universities. Fully integrated eMail solutions using best-of-breed components. Fully customized integration, support, and management resources. Solutions that reduce costs, improve performance, and provide a sustainable competitive advantage.
    Starting Price: $395 per month
  • 42
    VaultCore

    VaultCore

    Fornetix

    Fornetix® delivers VaultCore™, a highly scalable, next-generation, patented enterprise key management solution built to fully enable encryption to protect your data by seamlessly integrating with existing platforms, automating policy, and empowering administrators with an organized, centralized control that is easily exercised across all environments. Request a demo and experience VaultCore's: - Rapid, seamless integration with existing technology - Separation of Duties (a best practice) - Centralized Control of policy through powerful automation - Strengthened security of data at rest, in motion and in use - Drastic reduction in costs associated with data breaches — lost business, recovery time, reputation damage - Simplified compliance and regulatory enforcement - Scalable to over 100 million keys (more than enough to meet any industry's or government's needs) - Reporting abilities to meet compliance needs - Ease of use
    Starting Price: $1,118 per year
  • 43
    AbuseHQ

    AbuseHQ

    Abusix

    AbuseHQ is the first network abuse desk SaaS application for ISPs, Telcos, and Hosting & Cloud Providers which identifies and neutralizes abuse. With AbuseHQ, it is easy to keep control, knowledge, and oversight to prevent abuse within your network. AbuseHQ enables network security and abuse teams to identify, respond, mitigate, and address compromised accounts automatically. We believe that we can fight network abuse and other cyber threats on a global scale, and AbuseHQ plays one major part in it. AbuseHQ fully automates security and abuse workflows, increases productivity, subscriber alert speed, and dramatically improves network security while lowering support costs, thus making your network unattractive for bad actors and their bots. AbuseHQ is designed to easily integrate with other types of subscriber security alerts through email or our well-documented API, honeypots, MTA logs, user login failure alerts, and different kinds of edge security system logs.
  • 44
    Hypori Halo
    Companies and high-growth small businesses use Hypori Halo to provide enterprise and custom apps to employees at scale. Ensure 100% user privacy, GDPR and regulatory compliance with customer data contained and protected in the cloud. With cyberattacks on the rise, controlled unclassified information (CUI) among defense-related businesses is increasingly at risk. Hypori’s secure mobility solution helps the Defense Industrial Base address CMMC 2.0 requirements by improving security efforts and reducing risk. Enable Government employees with secure access to enterprise or custom applications across multiple endpoints and operating systems. Meet security requirements from any endpoint with 100% user privacy. Securely share sensitive apps and data with warfighters, employees, and contractors - without the cost or hassle of secondary devices. With cloud-powered apps, zero data at rest, and the ability to access multiple secure enclaves from a single device.
  • 45
    CrashPlan
    Cloud backup software to protect your small business data. Enterprise-grade data loss protection at small business prices. CrashPlan® for Small Business makes protecting files on your devices easy. Just US$10/month per computer. CrashPlan cloud data backups give you peace of mind. Get all the data protection you need in one seamless online cloud backup solution. Cloud backup runs automatically in the background. Doesn’t slow you down. No additional charge for space. Our cloud backup allows you to control how long we keep your deleted files. Restore your files to the latest versions without paying a ransom for them. Included for no additional cost. Keep a local copy of your files for fast recovery. Support staff available by phone, chat, email. Documentation is always available. CrashPlan protects the files you’re currently working on first, and makes it easy to go back to previous versions of your files by date. Restore via desktop app or browser. No charge to restore your files.
    Starting Price: $10 per computer per month
  • 46
    Intelligent Technologies Labs

    Intelligent Technologies Labs

    Intelligent Technologies Labs

    End-to-end solutions that organizations can rely on to address their security challenges, mitigate their risks & provide a safe and undisrupted operating business environment. ITL’s scalable, proactive, and comprehensive security solutions protect organizations from internal & external threats and help them operate with peace of mind through agile and powerful security solutions to protect from threats. In today's information-driven economy, keeping your organization's critical data secure and compliant is a huge undertaking that requires specialized skills and experience. ITL offers end-to-end expertise that keeps your organization's information secure while reducing costs and complexities. Emerging innovations allow organizations to transform their current business environments by implementing technologies that add true business value and support growth. ITL helps organiza tions maintain a competitive advantage through utilizing cutting-edge technologies.
  • 47
    Corax

    Corax

    Corax

    Justify your security budget and optimize spending by understanding what impact each cyber risk has on your financial exposure. By being able to see your true financial exposure to cyber risk, you can now determine your risk appetite and make the right informed decisions to transfer or offset each risk. See the financial risk that each 3rd party is causing you, be that an existing or potential third party, now with the financial impact cost you can control and protect your critical supply chain. With each day, our database grows by over 100,000 companies to build the world’s most comprehensive modeled view on cyber risk. Our platform not only enables you to see how you compare in your industry against your peers but also provides a customizable peer group. Born in the insurance industry, we help some of the world’s largest insurers identify risk levels and financial impact across different industry sectors and business types.
  • 48
    RDS-Shield

    RDS-Shield

    Marty Soft Conception

    RDS-Shield is a standalone Windows Service managing a lot of server events, and an intuitive Administration interface. No need to install Java, update PHP, download MS C++ libraries or .NET. All is included and so powerful. Just download it, install it, and discover. Forget the complexity of GPO & AD. Simply say: Now, all users of this group are in the Highly secured user environment, but in this same group, this account will be in a Secured user session, while others will work in Kiosk Mode. Easily import Applocker’s rules without opening GPO, allow Homeland Access, define Working Hours, and Control Intrusion attempts. What you say is what you get immediately. Your decisions are applied without reboot needed, without logoff/logon for connected users, and will be applied for your futures accounts or unconnected users. Ready to drive more Security Rules in few simples clicks?
    Starting Price: $299 one-time payment
  • 49
    ThreatX

    ThreatX

    ThreatX

    Block cyber threats in hours with SaaS, on-prem, or Docker native-cloud deployment in your private cloud or provider (AWS, Azure). IP fingerprinting, and application and attack profiling continually combine and correlate to identify, track and assess threat actors. Where other security solutions rely on signatures, static rules and single attacks, ThreatX builds a dynamic profile of every threat actor as they move through the threat lifecycle. ThreatX easily monitors bots and high-risk attackers to predict and prevent layer 7 application attacks, including the top OWASP and zero-day threats, and DDoS attacks.
  • 50
    Cybereason

    Cybereason

    Cybereason

    Together we can end cyber attacks at the endpoint, across the enterprise, to everywhere the battle moves. Cybereason delivers over-the-horizon visibility and high fidelity convictions of both known and unknown threats so defenders can leverage the power of true prevention. Cybereason provides the deep context and correlations from across the whole of the network to uncover stealthy operations and enable defenders to be expert threat hunters. Cybereason significantly reduces the time required for defenders to investigate and resolve attacks through both automated and guided remediation with just a click of the mouse. Cybereason analyzes 80 million events per second - that’s 100x the volume of other solutions on the market. Reduce investigation time by as much as 93% to eliminate emerging threats in a matter of minutes rather than days.