Alternatives to Group-IB Unified Risk Platform

Compare Group-IB Unified Risk Platform alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Group-IB Unified Risk Platform in 2025. Compare features, ratings, user reviews, pricing, and more from Group-IB Unified Risk Platform competitors and alternatives in order to make an informed decision for your business.

  • 1
    ManageEngine Endpoint Central
    ManageEngine's Endpoint Central (formerly Desktop Central) is a Unified Endpoint Management Solution, that takes care of enterprise mobility management (including all features of mobile application management and mobile device management), as well as client management for a diversified range of endpoints - mobile devices, laptops, computers, tablets, server machines etc. With ManageEngine Endpoint Central, users can automate their regular desktop management routines like distributing software, installing patches, managing IT assets, imaging and deploying OS, and more.
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 2
    ConnectWise SIEM

    ConnectWise SIEM

    ConnectWise

    ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 3
    Blumira

    Blumira

    Blumira

    Empower Your Current Team to Achieve Enterprise-Level Security An all-in-one solution with SIEM, endpoint visibility, 24/7 monitoring, and automated response to reduce complexity, increase visibility and speed up time to respond. We handle the security heavy lifting, so you get time back in your day. With out-of-the-box detections, pre-filtered alerts, and response playbooks, IT teams can achieve real security value with Blumira. Quick Deployment, Immediate Results: Integrates with your tech stack and fully deploy, with no warm-up period, in hours All-You-Can-Eat Data Ingest: Predictable pricing and with unlimited data logging for full-lifecycle detection Compliance Made Easy: 1 year data retention included, pre-built reports, and 24/7 automated monitoring 99.7% CSAT Support: Solution Architects for product support, the Incident Detection and Response Team creating new detections, and 24/7 SecOps support
    Leader badge
    Partner badge
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 4
    Kroll Cyber Risk
    We are the world incident response leader. Merging complete response capabilities with frontline threat intelligence from over 3000 incidents handled per year and end-to-end expertise we protect, detect and respond against cyberattacks. For immediate assistance, contact us today. Tackle every facet of today and tomorrow’s threat landscape with guidance from Kroll’s Cyber Risk experts. Enriched by frontline threat intel from 3000+ incidents cases every year, our end-to-end cyber risk solutions help organizations uncover exposures, validate the effectiveness of their defenses, implement new or updated controls, fine-tune detections and confidently respond to any threat. Get access to a wide portfolio of preparedness, resilience, detection and response services with a Kroll Cyber Risk retainer. Get in touch for more info.
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 5
    Predict360

    Predict360

    360factors

    Predict360 is an integrated risk and compliance management software platform for financial and insurance organizations. It integrates risk and compliance processes and industry best practices content into a single platform that streamlines regulatory compliance, improves efficiency, predicts risk, and provides best-in-class business intelligence reporting. Predict360 includes the following Risk Management applications: Enterprise Risk Management (ERM), Risk Management and Assessments, Risk Insights, Issues Management, Peer Insights, Third-Party Risk Management, and Quarterly Certifications and Attestations. Compliance applications are: Compliance Management, Compliance Monitoring & Testing, Complaints Management, Regulatory Change Management, Regulatory Examination and Findings Management, Policy & Procedure Management, and more. 360factors also offers Lumify360 - a KPI and KRI predictive analytics platform that enriches data, predicts performance, and works alongside any GRC.
    Leader badge
    Partner badge
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 6
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 7
    Hoxhunt

    Hoxhunt

    Hoxhunt

    Hoxhunt is a Human Risk Management platform that goes beyond security awareness to drive behavior change and (measurably) lower risk. Hoxhunt combines AI and behavioral science to create individualized micro-training experiences users love, so employees learn to detect and report advanced phishing attacks. Automated incident remediation helps operations teams respond fast with limited resources. Security leaders gain outcome-driven metrics to document reduced cybersecurity risk. Hoxhunt works with leading global companies such as Airbus, IGT, DocuSign, Nokia, AES, Avanade, and Kärcher, and partners with leading global cybersecurity companies such as Microsoft and Deloitte.
    Leader badge
    Partner badge
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 8
    Cynet All-in-One Cybersecurity Platform
    Cynet empowers MSPs and MSSPs with a comprehensive, fully managed cybersecurity platform that consolidates essential security functions into a single, easy-to-use solution. Cynet simplifies cybersecurity management, reduces operational overhead, and lowers costs by eliminating the need for multiple vendors and complex integrations. The platform provides multi-layered breach protection, offering robust security for endpoints, networks, and SaaS/Cloud environments. Cynet’s advanced automation streamlines incident response, ensuring rapid detection, prevention, and resolution of threats. Additionally, the platform is backed by Cynet’s 24/7 Security Operations Center (SOC), where the expert CyOps team delivers around-the-clock monitoring and support to safeguard all client environments. By partnering with Cynet, You can offer your clients advanced, proactive cybersecurity services while optimizing efficiency. Discover how Cynet can transform your security offerings today.
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 9
    D&B Finance Analytics

    D&B Finance Analytics

    Dun & Bradstreet

    AI-driven credit-to-cash solutions powered by Dun & Bradstreet’s industry-leading global data and analytics. D&B Finance Analytics provides AI-driven solutions powered by the Dun & Bradstreet Data Cloud. Intelligent, flexible, and easy to use, D&B Finance Analytics helps finance teams manage risk, increase operational efficiency, reduce cost, and improve the customer experience. Manage credit and receivables risk to help minimize bad debt, reduce DSO, and improve cash flow. Help automate manual decisioning, monitoring, matching, and customer communications. Provide your customers with an online credit application and a payment portal. D&B Finance Analytics comprises two platforms, D&B Credit Intelligence, and D&B® Receivables Intelligence, that together provide powerful insights and technology to help you accelerate success throughout your credit-to-cash processes. You can gain visibility into credit risk quickly onboard customers and set the right terms.
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 10
    ThreatLocker

    ThreatLocker

    ThreatLocker

    For IT Professionals to stop ransomware and other cyberattacks, you need to do more than just hunt for threats. ThreatLocker helps you reduce your surface areas of attack with Zero Trust policy-driven endpoint security solutions. Now you can change the paradigm from only blocking known threats, to blocking everything that you have not explicitly allowed. ThreatLocker Application Allowlisting is the gold standard when it comes to blocking ransomware, viruses, and other software-based threats. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. 
    Leader badge
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 11
    Resolver

    Resolver

    Resolver

    Resolver gathers all risk data and analyzes it in context — revealing the true business impact within every risk. Our Risk Intelligence Platform traces the extended implications of all types of risks — whether compliance or audit, incidents or threats — and translates those effects into quantifiable business metrics. Finally, risk becomes a key driver of opportunity instead of being disconnected from the business. Choose the risk intelligence software used by over 1000 of the world’s largest organizations. Resolver makes it easy to collaborate and collect data from across the enterprise, allowing teams to fully understand their risk landscape and control effectiveness. Understanding your data is one thing; being able to use it to drive vital action. Resolver automates workflows and reporting to ensure risk intelligence turns into risk reduction. Welcome to the new world of Risk Intelligence.
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 12
    Udentify

    Udentify

    Fraud.com

    Know the real identity of your customer, user, or employee with the Udentify Identity Verification and Biometric Authentication solution. Challenges we solve: - Identify verification - Onboarding - New account opening - Age verification - Fraud prevention - Biometric authentication - Passwordless authentication - Strong customer authentication - KBA replacement - KYC and AML compliance Behind the scenes, Udentify embeds cutting-edge technologies into our identity verification and biometric authentication solution via a lightweight and flexible SDK. We are constantly investing in our technologies to stay at the forefront of fraud detection, compliance, and user experiences.
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 13
    Safetica

    Safetica

    Safetica

    Safetica Intelligent Data Security protects sensitive enterprise data wherever your team uses it. With advanced data discovery, context-aware classification, proactive threat prevention and adaptive security, Safetica provides comprehensive visibility and control over your data. ✔️ Discover what to protect: Precisely locate personally identifiable information, intellectual property, financials, and more wherever it is used across the enterprise, cloud, and endpoint devices.  ✔️ Prevent threats: Understand and mitigate risky behavior with ​automatic detection of suspicious file access, email ​communication and web browsing. Get the ​alerts you need to proactively uncover risk and ​prevent data breaches.  ✔️ Keep your data safe: Intercept unauthorized exposure of sensitive personal ​data, trade secrets and intellectual property. ​  ✔️ Work smarter: Help teams work, with in-moment data handling cues ​as they access and share sensitive information. 
    Leader badge
    Partner badge
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 14
    ARGOS Identity

    ARGOS Identity

    ARGOS Identity

    ARGOS is an AI-powered Identity Platform. We revolutionize how the world experiences identity. We create essential identity services for people and businesses to ensure a secure digital ecosystem worldwide. We provide services to help you identify Anyone Anywhere Anytime! ARGOS’s ID check enables seamless remote identity verification for blockchain, gaming, virtual assets, e-commerce, and fintech. With 99.996%+ accuracy, it delivers facial recognition within a day, minimizing verification errors. Supporting IDs from 200+ countries, it uses Liveness technology to detect forged faces and documents for secure authentication. As an all-in-one solution, ID check combines essential verification engines, eliminating the need for separate integrations. Businesses can also customize features as needed. From data extraction to fraud prevention, ARGOS helps businesses enhance security, streamline operations, and prevent fraud efficiently. Grow your business with our service!
    Partner badge
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 15
    Criminal IP

    Criminal IP

    AI SPERA

    Criminal IP is a comprehensive threat intelligence search engine that detects vulnerabilities of personal and corporate cyber assets in real time and facilitates preemptive responses accordingly. Originated from the idea that individuals and corporations would be able to strengthen their cyber security by proactively acquiring information about IP addresses attempting to access your network, Criminal IP uses its big data of more than 4.2 billion IP addresses to provide threat-relevant information on malicious IPs and links, phishing sites, certificates, industrial control systems, IoTs, servers, security cameras, and so forth. With Criminal IP’s 4 main features (Asset Search, Domain Search, Exploit Search, and Image Search), you can find IP risk scores and related vulnerabilities of searched IP addresses and domains, details on the exploit codes for each service, and assets that are left wide open to cyber threats in the form of images respectively.
    Leader badge
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 16
    A10 Defend Threat Control
    A10 Defend Threat Control, a SaaS component of the A10 Defend suite, offers a real-time DDoS attack map and proactive, detailed list of DDoS weapons. Unlike other tools available today that provide convenience at the cost of false positives and false negatives, A10 Defend Threat Control provides hands-on insights into attackers, victims, analytics, vectors, trends, and other characteristics, helping organizations establish a more robust security posture by delivering actionable insights to block malicious IPs that can launch or amplify DDoS attacks.
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 17
    ManageEngine EventLog Analyzer
    ManageEngine EventLog Analyzer is an on-premise log management solution designed for businesses of all sizes across various industries such as information technology, health, retail, finance, education and more. The solution provides users with both agent based and agentless log collection, log parsing capabilities, a powerful log search engine and log archiving options. With network device auditing functionality, it enables users to monitor their end-user devices, firewalls, routers, switches and more in real time. The solution displays analyzed data in the form of graphs and intuitive reports. EventLog Analyzer's incident detection mechanisms such as event log correlation, threat intelligence, MITRE ATT&CK framework implementation, advanced threat analytics, and more, helps spot security threats as soon as they occur. The real-time alert system alerts users about suspicious activities, so they can prioritize high-risk security threats.
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 18
    ManageEngine Log360
    Log360 is a one-stop solution for all your log management and network security challenges. This tightly-integrated solution combines the capabilities of ADAudit Plus, EventLog Analyzer, O365 Manager Plus, Exchange Reporter Plus, and Cloud Security Plus. With a versatile combination like this, you'll gain complete control over your network; you'll be able to audit Active Directory changes, network device logs, Microsoft Exchange Servers, Microsoft Exchange Online, Azure Active Directory, and your public cloud infrastructure all from a single console. Monitor and audit critical Active Directory changes in real time. Meet stringent requirements of regulatory mandates such as PCI DSS, FISMA, HIPAA, SOX, GLBA, GPG 13, and the GDPR by means of readily available reports. Receive exhaustive information in the form of audit reports on critical events in Azure Active Directory and Exchange Online.
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 19
    NINJIO

    NINJIO

    NINJIO

    NINJIO lowers human-based cybersecurity risk through engaging training, personalized testing, and insightful reporting. Our multi-pronged approach to training focuses on the latest attack vectors to build employee knowledge and the behavioral science behind human engineering to sharpen users’ intuition. The proprietary NINJIO Risk Algorithm™ identifies users’ social engineering vulnerabilities based on phishing simulation data and informs content delivery to provide a personalized experience that changes individual behavior. With NINJIO you get: - NINJIO AWARE attack vector-based training that engages viewers with Hollywood style, micro learning episodes based on real hacks. - NINJIO PHISH3D simulated phishing identifies the specific social engineering tricks most likely to fool users in your organization. - NINJIO SENSE is our new behavioral science-based training course that shows employees what it “feels like” when hackers are trying to manipulate them.
    Leader badge
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 20
    TrafficGuard

    TrafficGuard

    TrafficGuard

    With TrafficGuard, you'll never have to worry about polluted traffic ruining your campaign efforts again. Our cutting-edge ML/AI-driven technology filters out dumb and sophisticated, fraudulent traffic in real-time, ensuring that your ad spend is directed towards real, high-quality clicks and conversions. This means improved campaign results and a higher return on your ad spend (ROAS). The powerful solution ensures that every penny of your advertising spend is safeguarded so you can focus on achieving your marketing goals with peace of mind. Let TrafficGuard take the worry out of ad fraud protection and help you guard your: - Google Search (PPC) campaigns - Mobile UA campaigns - Affiliate spend - Social Networks But we don't just stop at technology - our expert campaign management and world-class customer service ensure you have a partner you can rely on for all your ad fraud protection needs.
    Leader badge
    Partner badge
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 21
    iDenfy

    iDenfy

    iDenfy

    Powerful, all-in-one identity verification, fraud prevention, and compliance platform. iDenfy protects startups, financial institutions, gambling, streaming, ridesharing, and other digital services from identity fraud using a three-layer identity verification process. The process protects businesses from the most threatening forms of identity fraud. iDenfy also provides services for business verification, proxy detection, fraud scoring, AML screening and monitoring, NFC verification, and other fraud prevention services. Founded before AML, fraud, and GDPR regulations were put into place, iDenfy pioneered identity verification. The company covers users' ID verification process in full, combining AI-based biometric recognition and manual human checks to ensure they are real users. Save up to 40% of identity verification costs using our ID verification software. Pay per successful ID verification and save up to 40% of identity verification services expenses.
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 22
    aiReflex

    aiReflex

    Fraud.com

    Fraud.com's aiReflex determines which transactions are legitimate in real-time using a multi-layer defence coupled with explainable AI to fight fraud & improve customer trust. The detection layer analyses your transactional data in real-time to deliver unmatched risk-scoring accuracy. The multi-layer defence identifies suspicious transactions using our adaptive machine learning algorithms, adaptive rules & next-generational behavioural engine to create hyper granular profiles for every individual to identify abnormal behaviour. aiReflex's Response layer manages fraud centrally via an omnichannel case manager, automating tasks & decision-making to reduce fraud, friction & fraud team inefficiencies. Investigators become superheroes with a 360-degree view of the customer and explainable AI to manage a case with great accuracy & speed, with intelligent search, reporting, queue management & link analysis. Contact us at fraud.com to learn how we can improve your fraud defences.
    Partner badge
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 23
    Fraud.net

    Fraud.net

    Fraud.net

    Fraud.net delivers the world’s most advanced infrastructure for fraud management – powered by a sophisticated collective intelligence network, world-class artificial intelligence, and a modern, cloud-based platform that helps you: * Unify fraud data from any source with a single connection * Detect fraudulent activity for 99.5%+ transactions in real-time * Optimize fraud management by uncovering hidden insights in terabytes of data Recognized in Gartner’s Market Guide for Online Fraud Detection, Fraud.net is a real-time, enterprise-strength fraud prevention and analytics solution organized around its business customers’ needs. Through a single point of command, it unifies and analyzes data from disparate systems and sources, tracks digital identities and behaviors, and then deploys the latest tools and technologies to stamp out fraudulent activity while allowing good transactions to sail through. Contact us today for a free trial.
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 24
    PathSolutions TotalView
    PathSolutions TotalView network monitoring and troubleshooting software bridges the gap between NETWORK MONITORING and TROUBLESHOOTING RESOLUTION telling you WHEN, WHERE and WHY network errors occur. PathSolutions TotalView continuously monitors and tracks the performance of every device and every link in your entire network, going deeper than other solutions by collecting error counters, performance data, configuration information and connectedness. A built-in heuristics engine analyzes all of this information to produce plain-English answers to problems. This means that complex problems can be solved by junior level engineers leaving the senior level engineers to work on more strategic level projects. The core product includes everything needed to run a perfectly healthy network: Configuration management, server monitoring, cloud service monitoring, IPAM, NetFlow, path mapping, and diagramming. Get Total Network Visibility on your network and solve more problems faster.
    Leader badge
    Partner badge
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 25
    Netwrix Auditor
    Netwrix Auditor is a visibility platform that enables control over changes, configurations and access in hybrid IT environments and eliminates the stress of your next compliance audit. Monitor all changes across your on-prem and cloud systems, including AD, Windows Server, file storage, databases, Exchange, VMware and more. Simplify your reporting and inventory routines. Regularly review your identity and access configurations, and easily verify that they match a known good state.
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 26
    Guardz

    Guardz

    Guardz

    Guardz provides MSPs and IT professionals with an AI-powered cybersecurity platform designed to secure and insure SMBs against cyberattacks. Our platform offers unified detection and response, protecting users, emails, devices, cloud directories, and data. By simplifying cybersecurity management, we enable businesses to focus on growth without being bogged down by security complexities. The Guardz scalable and cost-effective pricing model ensures comprehensive protection for all digital assets, facilitating rapid deployment and business expansion.
    Partner badge
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 27
    Huntress

    Huntress

    Huntress

    Huntress delivers a powerful suite of endpoint protection, detection and response capabilities—backed by a team of 24/7 threat hunters—to protect your business from today’s determined cybercriminals. Huntress protects your business throughout the modern attack lifecycle—defending against threats like ransomware, malicious footholds, and more. Our security experts take care of the heavy lifting with 24/7 threat hunting, world-class support and step-by-step instructions to stop advanced attacks. We review all suspicious activity and only send an alert when a threat is verified or action is required—eliminating the clutter and false positives found in other platforms. With one-click remediation, handwritten incident reports and powerful integrations, even non-security staff can use Huntress to swiftly respond to cyber events.
    Compare vs. Group-IB Unified Risk Platform View Software
    Visit Website
  • 28
    ConnectWise Cybersecurity Management
    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • 29
    LogicGate Risk Cloud
    LogicGate’s leading GRC process automation platform, Risk Cloud™, enables organizations to transform disorganized risk and compliance operations into agile process applications, without writing a single line of code. LogicGate believes that flexible, easy-to-use enterprise technology can change the trajectory of organizations and the lives of their employees. We are dedicated to transforming the way companies manage their governance, risk, and compliance (GRC) programs, so they can manage risk with confidence. LogicGate’s Risk Cloud platform and cloud-based applications, combined with raving fan service and expertly crafted content, enable organizations to transform disorganized risk and compliance operations into agile processes, without writing a single line of code.
  • 30
    KYC Portal

    KYC Portal

    Aqubix Ltd / Finopz

    KYC Portal focuses on streamlining and automating the back-office of any due diligence process. It allows you to define and manage all your regulatory and policy requirements within the system and it then provides the operational capacity to automate and manage the entire process from on-boarding relationship management all throughout the automation of ongoing aspects of KYC such as risk-based approach, reporting, document requests, automated risk-based questionnaires etc. KYCP hooks up with any 3rd party provider/s that you might choose on the market, giving you a centralised, due diligence workflow solution.
  • 31
    ClusterSeven

    ClusterSeven

    Mitratech

    With ClusterSeven Shadow IT Manager, gain control over the hidden spreadsheets and other data assets that put your enterprise at risk. Discover and manage the hidden, sensitive spreadsheets, applications, and data assets that lie outside of IT’s control – and create risk. Now you can easily and efficiently capture and maintain an inventory of the files your organization relies upon and monitor who’s making changes, helping you meet audit and compliance requirements and prevent problems before they impact your enterprise. Classify the risks associated with your newly discovered EUC files and organize them in a centralized database. Once you’ve established the spreadsheets your organization is using, you can carry out a deeper risk analysis on critical files using rules that matter to your business, such as the complexity of a formula or macro, use of sensitive terms in the file like “confidential,” inclusion of unprotected client or personal data, or the presence of hidden worksheets.
  • 32
    CrowdStrike Falcon
    CrowdStrike Falcon is a cloud-native cybersecurity platform that provides advanced protection against a wide range of cyber threats, including malware, ransomware, and sophisticated attacks. It leverages artificial intelligence (AI) and machine learning to detect and respond to threats in real time, offering endpoint protection, threat intelligence, and incident response capabilities. The platform uses a lightweight agent that continuously monitors endpoints for signs of malicious activity, providing visibility and protection without significant impact on system performance. Falcon’s cloud-based architecture ensures fast updates, scalability, and rapid threat response across large, distributed environments. Its comprehensive security features help organizations prevent, detect, and mitigate potential cyber risks, making it a powerful tool for modern enterprise cybersecurity.
  • 33
    Pentera

    Pentera

    Pentera

    Pentera (formerly Pcysys) is an automated security validation platform that helps you improve security so you can know where you stand at any given moment. It tests all cybersecurity layers by safely emulating attacks, arming you with a risk-based remediation roadmap. Pentera identifies true risk and security exposure so you can focus on the 5% of weaknesses that constitute 95% of the actual risk. Pentera is an agentless, low-touch, fully automated platform that requires no prior knowledge of the environment. The solution can see what no one else does, providing immediate discovery and exposure validation across a distributed network infrastructure. With Pentera, security teams can think and act as your adversary does, giving you the insights required for anticipating and preventing an attack before it happens. Hundreds of organizations trust Pentera‘s do-no-harm policy with no locked users, zero network downtime, and no data manipulation.
  • 34
    Alviere Hive
    Alviere’s embedded finance platform allows any organization to seamlessly integrate financial products and services into their existing offerings, and provide customers and partners with the most comprehensive embedded financial solution on the market. Alviere’s platform offers an extensive range of customizable branded products and services that include FDIC-insured virtual accounts and physical card issuing, payments, digital global money transfers, and crypto/web3 products, all through one API integration. Alviere is a fully licensed and regulated financial institution, and provides comprehensive compliance, risk management, fraud/AML montioring and security to ensure long-term program success.
  • 35
    ConnectWise Identify Assessment
    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 36
    SailPoint

    SailPoint

    SailPoint Technologies

    You can’t do business without technology and you can’t securely access technology without identity security. In today’s era of “work from anywhere”, managing and governing access for every digital identity is critical to the protection of your business and the data that it runs on. Only SailPoint Identity Security can help you enable your business and manage the cyber risk associated with the explosion of technology access in the cloud enterprise – ensuring each worker has the right access to do their job – no more, no less. Gain unmatched visibility and intelligence while automating and accelerating the management of all user identities, entitlements, systems, data and cloud services. Automate, manage and govern access in real-time, with AI-enhanced visibility and controls. Enable business to run with speed, security and scale in a cloud-critical, threat-intensive world.
  • 37
    Socure

    Socure

    Socure

    Market-leading coverage and accuracy from the most comprehensive solution. Over 1000 companies rely on Socure to ensure customer trust and unlock rapid acquisition growth across all channels. Socure serves 1000+ customers including financial services and fintech leaders, and we’re rapidly expanding across adjacent verticals, including telco, payroll providers, crypto, government & public sector, healthcare, online gaming, cable, and insurance. Socure ID+ supports automated machine-learning identity fraud risk management, as well as data-centric Know Your Customer (KYC) and Global Watchlist compliance tools, all returned with reason codes for decision transparency. DevHub is a central hub for developers to easily integrate and quickly build identity verification applications on the Socure ID+ Platform. DevHub contains documentation for all product modules, an API Reference Guide, a support ticketing system, and the latest communication updates in a self-service model for developers.
  • 38
    Critical Start

    Critical Start

    Critical Start

    Our team of highly trained cybersecurity professionals provides expertise in compliance, tool assessments, threat hunting, incident response and more. Critical Start is leading the way in Managed Detection and Response (MDR) services. With a unique approach that treats every security alert as equal, Critical Start's proprietary Trusted Behavior Registry allows security analysts to resolve every alert. Our mission is simple: protect our customers’ brand while reducing their risk. We do this for organizations of all sizes through our award-winning portfolio, from the delivery of managed security services to security-readiness assessments using our proven framework, the Defendable Network, professional services, and product fulfillment. TEAMARES, a specialized group within Critical Start, that focuses on understanding your environment more deeply, assess how today’s attacks can impact your organization and better defend your environment.
  • 39
    MetaMap

    MetaMap

    MetaMap

    Regional data infrastructures, powering global identity verification. MetaMap is the first all-in-one identity verification platform built on regional data sources, consolidated on a global scale. Get to know your users in-depth, from local government checks to Global AML watchlists. A suite of identity verification tools to know your users in-depth. Verify your users without hurting your conversions rates. Quickly verify your users with our default SDK or build your own verification flow via our API. Our customers welcome up to 95% of users who successfully complete our verification flows at the first attempt. Automatically access our regional identity infrastructures, and get clean data from dozens of local databases consolidated in comprehensive user' profiles, no matter where you operate. Use MetaMap dashboard to reduce the time spent on manual verification through smart automation and workflows. You need advice? Our international Customer Success Team is here to help.
  • 40
    ChargeSentry

    ChargeSentry

    ChargeSentry

    Never respond to another chargeback! Stop wasting your time responding to chargebacks or losing money. ChargeSentry wins back your revenue automatically! 1. Simple transparent monthly pricing 2. No Integration required - Instantly connect your merchant account 3. Fully automated - We enrich and respond to your chargebacks automatically. We back our service with a risk-free guarantee - If we don't win the value of our subscription, you get your money back! Responding to your chargebacks is clumsy and time-consuming. Ineffective responses and lack of proper evidence cause poor results. Other chargeback response services require long contracts, lengthy integration, and usually still require you to do something. We started ChargeSentry to help small and medium-sized e-commerce merchants, just like you, eliminate the friction of responding to your chargebacks and ending revenue loss.
  • 41
    Vulcan Cyber

    Vulcan Cyber

    Vulcan Cyber

    At Vulcan Cyber we’re changing the way businesses reduce cyber risk through vulnerability remediation orchestration. We help IT security teams go beyond remedial vulnerability management to help them drive vulnerability remediation outcomes. The Vulcan platform consolidates vulnerability and asset data, with threat intelligence and customizable risk parameters to deliver risk-based vulnerability prioritization insights. But we don't stop there. Vulcan remediation intelligence takes the vulnerabilities that matter to your business and attaches the remedies and fixes needed to mitigate the threat. Then Vulcan orchestrates and measures the rest of the remediation process with integrations and inputs into application security, DevSecOps, patch management, configuration management, and cloud security tools, teams and functions. From scan to fix, Vulcan Cyber delivers the unique ability to orchestrate the entire vulnerability remediation process to GET FIX DONE at scale.
  • 42
    Fusion Framework System

    Fusion Framework System

    Fusion Risk Management

    Fusion Risk Management's software, the Fusion Framework System, enables you to understand how your business works, how it breaks, and how to put it together again. Our platform provides easy, visual, and interactive ways to explore every aspect of your business so you can identify single points of failure and key risks. Achieve resilience with greater speed and efficiency with Fusion’s flexible and integrated suite of platform capabilities that can be tailored to best fit the needs of your organization. We meet you wherever you are on your journey for more resilient operations. - Map critical service and product delivery processes as they actually are - Leverage objective risk insights that help you audit, analyze, and improve your business operations - Plan, orchestrate, and measure risk management and resilience activities with confidence - Leverage automation to reduce the burden of manual, time-consuming, repetitive tasks, freeing teams for higher value activities
  • 43
    Sila

    Sila

    Sila

    Sila is an end-to-end payment platform that provides Banking-as-a-Service through a developer-friendly payment API that is scalable and allows for fast and secure money transfers. Sila’s payment platform streamlines building and launching fintech apps and embedded payment products for financial products, fintech, crypto, and Web3. Sila’s offerings include Virtual Accounts, Digital Wallets, KYC/KYB, and ACH payments APIs for software teams. Additional functionality is available through a network of pre-approved and pre-integrated partners (to different degrees). Sila was recognized as the Best Payments as a Service Platform by the 2022 Embedded Banking Awards of Tearsheet. Sila is headquartered in Portland, Oregon.
  • 44
    PhishTitan

    PhishTitan

    TitanHQ

    Powerful Inline Phishing Protection for M365. Harness the power of AI and our LLM to defeat phishing. PhishTitan is next generation inline phishing protection and remediation, powered by TitanHQ, the global leaders in email cybersecurity. Our proprietary large learning model and AI integrates directly with Microsoft 365, both catching and remediating sophisticated phishing and BEC attacks that Microsoft misses. It provides users with in-the-moment warning banners to help them decide whether an email is malicious or safe, continually enhancing the human firewall. Risk free deployment in 6 minutes. PhishTitan will filter your email to identify phishing threats and protect your users and business. That’s how you AVOID that one wrong click that can lead to disaster – all it takes is 6 minutes! The TitanHQ team has been a category leader in the email security field for over 20 years. Bringing the experience of working with over 12,000 customers to our new phishing solution.
  • 45
    RISK IDENT

    RISK IDENT

    RISK IDENT

    RISK IDENT is a leading software development company that offers anti-fraud solutions to companies within the e-commerce, telecommunication and financial sectors. We are experts in data analytics and machine learning. Our key products are FRIDA Fraud Manager and DEVICE IDENT Device Fingerprinting. Use cases include payment fraud, account takeovers, fraud within account and loan applications. Our intelligent software products detect online fraud through an automated evaluation and interpretation of data points. We deliver results in real time and thus enable you to stop fraudulent attacks before the damage occurs. Multiple awards, serious data security. The challenge in fraud prevention is the networking and evaluation of all relevant data points at high processing speed. That is exactly what we deliver: Identifying anomalies in real time.
  • 46
    Resurface

    Resurface

    Resurface Labs

    Resurface is a runtime API security solution. Detect and respond to API threats and risk in real-time with Resurface continuous API scanning. Purpose-built for API data, Resurface captures complete request and response payloads (including GraphQL) to instantly see threats and failures. Get alerts on data breaches for zero-day detection and response. Mapped to OWASP Top10, Resurface alerts on threats with complete data security patterns and behaviors. Resurface is self-hosted, all data is first-party, installed with a single Helm command. Resurface is the only API security solution engineered for deep inspection at scale. Handling millions of API calls, Resurface detects and alerts on active attacks. Machine learning models indicate anomalies and identify low-and-slow attack patterns.
  • 47
    TruNarrative

    TruNarrative

    TruNarrative

    Easy Onboarding. Smooth Transactions. Dynamic Risk-Rating. Digital Transformation for; Identity Verification, eKYC & eKYB, Fraud Detection, AML Compliance, FRAML, Risk Assessment, and Account Monitoring in a single solution through one API. Make real-time automated decisions on transactional and customer account behavior through our sophisticated yet simple-to-use no-code platform. Control operational expense, reduce false positives alerts, and deploy virtual AI agents in one click to review at scale in line with your own volumes. Orchestration of complex decisions combined with share
  • 48
    HyperVerge

    HyperVerge

    HyperVerge

    Companies in Fintech, Crypto, Gaming, Edtech, BFSIs, Telecom, Marketplace etc use HyperVerge’s Identity Verification Platform for onboarding customers seamlessly, fraud checks, face authentication, age verification, document verification, eKYC and other services. HyperVerge currently helps clients onboard over 30 million customers every month (~3% of India’s population). With just an ID and a Selfie, you can verify the identity of your customer in seconds. You can prevent fraud and ensure compliance with AML/KYC. Customer onboarding TAT can be reduced from several hours to just a few seconds. With an accuracy of 99.5% (the highest among competitors) and 600+ million KYCs across 200+ countries since 2019, HyperVerge’s technology is built for scale. They work with SBI, LIC, Jio, Vodafone, Bajaj Finserv, L&T, Swiggy, WazirX, Coinswitch, Razorpay, ICICI Securities, SBI Cards, Grab, CIMB, FE Credit, Home Credit, and 100+ clients across 5+ geographies for their onboarding journeys.
  • 49
    Traceable

    Traceable

    Traceable

    Meet the Industry’s Context-Aware API Security Platform Traceable identifies all of your APIs, and evaluates your API risk posture, stops API attacks that lead to incidents such as data exfiltration, and provides analytics for threat hunting and forensic research. With our solution, you can confidently discover, manage and secure all of your APIs, quickly deploy, and easily scale to meet the ongoing needs of your organization. If you’re planning on improving the data security posture in your APIs, Traceable would love the opportunity to discuss how we could help and share some of our lessons learned from working with enterprise customers like Canon, Informatica, Outreach, and many others.
  • 50
    SpinOne

    SpinOne

    Spin.AI

    SpinOne is an all-in-one, SaaS security platform that protects SaaS data for mission-critical SaaS applications, including Google Workplace, Microsoft 365, Salesforce and Slack, by delivering full visibility and fast incident response. It eliminates fundamental security and management challenges associated with protecting SaaS data by reducing the risk of data leak and data loss, saving time for SecOps teams through automation, reducing downtime and recovery costs from ransomware attacks, and improving compliance. SpinOne solutions include: -SaaS Backup & Recovery -SaaS Ransomware Detection & Response -SaaS Data Leak Prevention & Data Loss Protection -SaaS Security Posture Management SpinOne also integrates with popular business apps – Jira, ServiceNow, DataDog, Splunk, Slack, and Teams – to help you save time and reduce manual workloads. Exciting News: Spin.AI recognized as a Strong Performer in The Forrester Wave™: SaaS Security Posture Management, Q4 2023 Report.
  • 51
    IriusRisk

    IriusRisk

    IriusRisk

    IriusRisk is the industry's leading threat modeling and secure design solution in Application Security. With enterprise clients including Fortune 500 banks, payments, and technology providers, it empowers security and development teams to ensure applications have security built-in from the start - using its powerful threat modeling platform. Whether teams are implementing threat modeling from scratch, or scaling-up their existing operations, the IriusRisk approach results in improved speed-to-market, collaboration across security and development teams, and the avoidance of costly security flaws.
  • 52
    ABLE Platform

    ABLE Platform

    ABLE Platform

    ABLE Platform is a multimodule web software that covers the entire loan origination and loan management processes. The following modules are included: - Landing page - to attract new borrowers. - Borrower portal - to serve actual borrowers. - Self-service portal - to manage the whole enterprise activity. - Back-office - the core of the platform to manage incoming loan applications, service disbursed loans, configure the loan product catalog, built-in dashboards and more. The platform automates the lending process throughout all the stages: - Initiation of omnichannel application - Consolidation and restructuring of debts - Negotiation with customers - Application decision-making - Personalized offers - Automation of the loan disbursement ABLE Platform serves any type of loan: - Payday Loan - Personal Loan - Point of Sale Loan (POS) - Buy Now, Pay Later (BNPL) - Mortgage Loan - Home Equity Loan - Auto Loan (Car finance) - Student Loan, etc
  • 53
    Authsignal

    Authsignal

    Authsignal

    Authsignal delivers a suite of drop-in authentication and fraud tools to enable consumer-focused businesses to securely authenticate customer identity, mitigate fraud and deliver seamless customer experiences. Trusted by modern product and identity teams around the world, Authsignal plugs into your existing technology stack to streamline the authentication of any customer flow or action in seconds. Effortlessly safeguard customer transactions, mitigate risks, and implement rules all within a single, user-friendly workspace. Easily deploy Passkeys, passwordless authentication, and deliver authentication uplift programs to secure customer data in days. Leverage Authsignal's no-code rules engine to deploy rules and safeguard customer data. - Integrate via OpenID Connect (OIDC). - Integrate with Auth0 - Integrate with ForgeRock - Integrate with Microsoft Entra, Azure AD B2C Marketplace integrations - Veriff - MessageBird - iProove And many more
  • 54
    Cyberint Argos Platform
    Cyberint is a global threat intelligence provider focusing on helping its clients to proactively protect their businesses against cyber threats coming from beyond the traditional security perimeters. Manage exposure, prioritize threats, and reduce cyber risk with Argos, Cyberint’s Impactful Intelligence platform. Protect your organization from an array of external cyber risks with a single comprehensive solution. Continuously uncover known and unknown vulnerabilities and weaknesses. From exposed web Interfaces and cloud Storage exposure to email security issues and open ports, Argos’ autonomous discovery maps out your external exposures and prioritize for impactful remediation. Cyberint serves leading brands worldwide including Fortune 500 companies across industries such as finance, retail, ecommerce, gaming, media, and more.
  • 55
    SafeGuard Cyber

    SafeGuard Cyber

    SafeGuard Cyber

    SafeGuard Cyber is a SaaS security platform providing cloud-native defense for critical cloud communication applications that organizations are increasingly reliant upon, such as Microsoft Teams, Slack, Zoom, Salesforce, and social media. A blind-spot is growing for security operations as adoption of these tools increases, creating more risk and vulnerability to ransomware, business compromise, and confidential information leakage. Email security lacks the ability to both create visibility outside of email, and primarily defend against malicious files and links. CASB/SASE solutions are difficult to deploy and manage, and the control function is typically left “open” to prevent false positives. Manage day-to-day business communication risk extending beyond email and into enterprise collaboration applications. According to the Verizon DBIR, 92% of social engineering attacks achieve infiltration.
  • 56
    TurnKey Lender

    TurnKey Lender

    TurnKey Lender

    TurnKey Lender is a one-stop lending infrastructure used by creditors in 50+ countries to automate all elements of their operations. The platform enables lenders to profitably grow their business while cutting operational costs and risks. It's a powerful AI-driven SaaS that automates over 90% of all lending processes and gives both B2C and B2B lenders a competitive edge. TurnKey Lender Platform has several pre-configured solutions packages including Commercial, Consumer, Pay Later, Auto, Mortgage, Leasing, Factoring. Built in constant collaboration with lenders worldwide, TurnKey Lender is the ultimate solution that answers real-life digital lending challenges in a sophisticated manner.
  • 57
    SOC Prime Platform
    SOC Prime operates the world’s largest and most advanced platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. SOC Prime’s innovation, backed by the vendor-agnostic and zero-trust cybersecurity approach, and cutting-edge technology leveraging Sigma language and MITRE ATT&CK® as core pillars are recognized by the independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture while improving the ROI of their SOC investments.
  • 58
    SanerNow

    SanerNow

    SecPod Technologies

    SecPod SanerNow is the world's best unified endpoint security & management platform that powers IT/Security Teams automate cyber hygiene practices. It works on an intelligent agent-server model to execute effective endpoint management and security. It gives you accurate vulnerability management with scanning, detection, assessment, prioritization, and remediation capabilities. SanerNow is available on both cloud and on-premise, whose integrated patch management automates patching across all major OSs like Windows, MAC, Linux, and a vast collection of 3rd party software patches. What makes it unique? You can now access other salient features like security compliance management, IT asset management, endpoint management, software deployment, application & device control, and endpoint threat detection and response, all on a single platform. With SanerNow, you can remotely perform and automate these tasks to secure your systems from the emerging wave of cyberattacks.
  • 59
    Instant Bank Verification
    Instant Bank Verification provides real-time, user-permissioned financial data aggregation and verification designed for lenders. What you can do with IBV? Verify users’ identities and reduce fraud. Verify real-time account balances. Understand income and verify employment. Access detailed transaction history. Verify borrowers’ assets straight from the source. Add flexible pricing - where you only pay for services when you use them - and IBV stands apart as a right-sized solution for your loan originations. Ideal for retail loan origination, short term lending, auto financing, property rental, and more. IBV is powered by an easy to integrate web portal that can be added directly to your existing website or a fully documented API. To better understand how IBV works, check out the demo on our website.
  • 60
    FUGU

    FUGU

    FUGU Risk

    FUGU offers a multi-tier self-learning fraud-prevention strategy. Unlike other solutions, FUGU's fraud-detection software tracks online payments post-purchase, as EVERY PAYMENT COUNTS! WORKING MONTH-2-MONTH - ZERO RISK, NO COMMITMENT! FUGU reduces false transaction declines by 50%, wins chargeback disputes by 85%, and identifies fraud attacks, including cases of friendly fraud. FUGU also offers a chargeback liability shift service, covering fraud and authorization reason codes. As part of FUGU's motto - "EVERY PAYMENT COUNTS", we offer a unique KYC system for automating verification processes and increasing its success rate to the highest rates in the industry. FUGU is a must-have solution for any business that accepts online payments, such as: 1. eCommerce websites - supporting all platforms (including the Shopify app) 2. Payment getaways 3. SaaS 4. Investments companies \ exchanges 5. Gaming\Casino 6. Banks, creditcards, etc 7. Chargebcks guarante
  • 61
    ActivTrak

    ActivTrak

    Birch Grove Software

    ActivTrak’s workforce intelligence platform transforms work activity data into actionable insights to optimize performance management and boost business productivity. Unlike traditional employee monitoring tools, ActivTrak is the only complete solution with employee monitoring, productivity and performance management, and workforce planning capabilities that deliver measurable ROI in just weeks. Key differentiators include: - Enterprise-class scale to accelerate time-to-value - Employee-centric approach to ensure data privacy - AI-powered insights to help prioritize actions - Best-in-class expertise to optimize outcomes
    Starting Price: $10/user/month billed annually
  • 62
    Recorded Future

    Recorded Future

    Recorded Future

    Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organizations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organizations around the world. The Recorded Future Security Intelligence Platform produces superior security intelligence that disrupts adversaries at scale. It combines analytics with human expertise to unite an unrivaled variety of open source, dark web, technical sources, and original research.
  • 63
    Fortinet

    Fortinet

    Fortinet

    Fortinet is a global leader in cybersecurity solutions, known for its comprehensive and integrated approach to safeguarding digital networks, devices, and applications. Founded in 2000, Fortinet provides a wide range of products and services, including firewalls, endpoint protection, intrusion prevention systems, and secure access solutions. At the core of its offerings is the Fortinet Security Fabric, a unified platform that seamlessly integrates security tools to deliver visibility, automation, and real-time threat intelligence across the entire network. Trusted by businesses, governments, and service providers worldwide, Fortinet emphasizes innovation, scalability, and performance, ensuring robust defense against evolving cyber threats while supporting digital transformation and business continuity.
  • 64
    SentinelOne Singularity
    One intelligent platform. Unprecedented speed. Infinite scale. Singularity™ enables unfettered visibility, industry-leading detection, and autonomous response. Discover the power of AI-powered, enterprise-wide cybersecurity. The world’s leading enterprises use the Singularity platform to prevent, detect, and respond to cyber attacks at machine-speed, greater scale, and higher accuracy across endpoint, cloud, and identity. SentinelOne delivers cutting-edge security with this platform by offering protection against malware, exploits, and scripts. SentinelOne cloud-based platform has been perfected to be innovative compliant with security industry standards, and high-performance whether the work environment is Windows, Mac or Linux. Thanks to constant updating, threat hunting, and behavior AI, the platform is ready for any threat.
  • 65
    Rapid7 Managed Threat Complete
    Managed Threat Complete brings comprehensive risk and threat coverage into a single subscription. Managed Detection and Response (MDR) Services & Solutions. Multiple advanced detection methods, including proprietary threat intelligence, behavioral analytics, Network Traffic Analysis, and human threat hunts find evil in your environment. Our team will instantly contain user and endpoint threats to cut off the attacker. Detailed findings reports guide you to take additional remediation and mitigation actions tailored to your program. Let our team be a force multiplier for you. Detection and response experts—from your security advisor to the SOC—help you strengthen your defenses, take immediate. Standing up an effective detection and response program isn’t as simple as buying and implementing the latest security products.
    Starting Price: $17 per asset per month
  • 66
    Stellar Cyber

    Stellar Cyber

    Stellar Cyber

    On premises, in public clouds, with hybrid environments and from SaaS infrastructure. Stellar Cyber is the only security operations platform providing high-speed, high-fidelity threat detection and automated response across the entire attack surface. Stellar Cyber’s industry-leading security software improves security operations productivity by empowering security analysts to kill threats in minutes instead of days or weeks. By accepting data inputs from a variety of existing cybersecurity solutions as well as its own capabilities, correlating them, and presenting actionable results under one intuitive interface, Stellar Cyber’s platform helps eliminate the tool fatigue and data overload often cited by security analysts while slashing operational costs. Stream logs and connect to APIs to get full visibility. Automate response through integrations to close the loop. Stellar Cyber’s open architecture makes it interoperable at any enterprise.
  • 67
    ReliaQuest GreyMatter
    ReliaQuest GreyMatter offers the innovation, speed and ease of SaaS, along with the ongoing development, and API management of an integration platform. GreyMatter also includes the quality content, playbooks, and security expertise of world-class security operations, and the transparency and ongoing measurement you’d expect from a trusted partner. Our technology is built with security users and workflows in mind. But it’s not just the technology. We partner with you to map out your security program goals, and work on a plan to achieve them, together. We’re the glue between your data and systems to give you visibility as the foundation for securing your organization and continuously maturing your security program. But it’s not just the data aggregation component: We’re giving you the ability to fully prosecute events from the ReliaQuest GreyMatter UI. No need to learn 8+ different tools with 8+ different UIs and languages.
  • 68
    Todyl Security Platform
    The Todyl Security Platform eliminates the complexity, cost, and challenges of ever-growing security stacks. Manage your security and networking through our cloud-first, single-agent platform. In minutes, you'll be connected and protected, with unmatched visibility and control across your environments. Stop managing products and start building a comprehensive security program. The Todyl Security Platform spans prevention, detection, and response by unifying SASE, Endpoint Security (EDR + NGAV), SIEM, MXDR, and GRC in a cloud-first platform. Todyl streamlines operations simplify architectures and empower your team to deliver highly effective security while simplifying compliance management. Thanks to the global scale and power of the Secure Global Network™ (SGN) Cloud Platform, users can securely connect to company networks, clouds, SaaS apps, and the Internet from everywhere in the world.
  • 69
    Orca Security

    Orca Security

    Orca Security

    Designed for organizations operating in the cloud who need complete, centralized visibility of their entire cloud estate and want more time and resources dedicated to remediating the actual risks that matter, Orca Security is an agentless cloud Security Platform that provides security teams with 100% coverage their entire cloud environment. Instead of layering multiple siloed tools together or deploying cumbersome agents, Orca combines two revolutionary approaches - SideScanning, that enables frictionless and complete coverage without the need to maintain agents, and the Unified Data Model, that allows centralized contextual analysis of your entire cloud estate. Together, Orca has created the most comprehensive cloud security platform available on the marketplace.
  • 70
    SEON

    SEON

    SEON. Fraud Fighters

    SEON's mission is to create a world free from financial crime by stopping fraud earlier and quicker in the customer journey. With the trust of more than 5,000 companies, SEON has reviewed billions of transactions, preventing over €160 billion in fraudulent activities. Our rapid integration, and 30 days free trial, allow businesses to try SEON with low risk and high rewards. SEON provides a comprehensive end-to-end fraud prevention solution, including Anti-Money Laundering (AML). Our unique approach combines social signals with deep digital footprinting, leveraging fully-explainable machine learning to identify emerging fraud threats. As a recipient of numerous accolades, including Sifted's Rising 100, Deloitte's Technology Fast 50, Crunchbase's Emerging Unicorn, and G2's Fastest Growing Software in 2022, SEON has raised $94 million in Series B funding as of April 2022. Operating globally from Austin, London, Budapest, and Singapore, we are committed to making the world safer.
  • 71
    Cortex XDR

    Cortex XDR

    Palo Alto Networks

    Fewer alerts, end-to-end automation, smarter security operations. The industry’s most comprehensive product suite for security operations empowering enterprises with the best-in-class detection, investigation, automation and response capabilities. Cortex XDR™ is the industry’s only detection and response platform that runs on fully integrated endpoint, network, and cloud data. Manage alerts, standardize processes and automate actions of over 300 third-party products with Cortex XSOAR – the industry's leading security orchestration, automation and response platform. Collect, transform, and integrate your enterprise’s security data to enable Palo Alto Networks solutions. Make the world’s highest-fidelity threat intelligence with unrivaled context available to power up investigation, prevention and response.
  • 72
    Persona

    Persona

    Persona Identities

    Persona is the first all-in-one identity platform securely built to help you serve the real people of your business. Securely verify your customers and collect their sensitive information. Everything about your customers' identities, all in one place. Access a holistic profile for each of your customers, compliantly aggregate and redact your customer's sensitive personal information, and easily reverify them against existing information again and again. Whether for customer due diligence and KYC/AML or to underwrite risky individuals, Persona consolidates information from thousands of data sources to help your business make the best decisions. Persona provides a unified dashboard to help your team evaluate suspicious individuals and automate workflows to save time on manual reviews. Create your own lists of information that can be used to block, allow, or place in review individuals and prevent repeat bad actors.
  • 73
    Trend Micro Cloud Edge
    Trend Micro Cloud Edge integrates with existing tools and processes for maximum efficiency and optimal security. Combines a physical appliance with an industry-unique cloud scanning function for maximum performance and protection. Benefit from a next-generation, on-premises unified threat management appliance plus the convenience of security as a service. Protection managed natively from the cloud provides zero-touch deployment, multi-tenant management, and complete control of your customers’ security in one central location. Simple deployment and user-friendly management allow you to maintain security without compromising on performance. With our unique, pay-as-you-go MSP pricing model, there are no upfront costs and no term commitments. Cloud Edge intelligently combines a comprehensive set of protection techniques and features, providing maximum protection and performance to your customers.
  • 74
    SIRP

    SIRP

    SIRP

    SIRP is a no-code risk-based SOAR platform that connects everything security teams need to ensure consistently strong outcomes into a single, intuitive platform. SIRP empowers Security Operations Centers (SOCs), Incident Response (IR) teams, Threat Intelligence teams, and Vulnerability Management (VM) teams through integration of security tools and powerful automation and orchestration tools. SIRP is a no-code SOAR platform with a built-in security scoring engine. The engine calculates real-world risk scores that are specific to your organization for every incident, alert, and vulnerability. This granular approach enables security teams to map risks to individual assets and prioritize response at scale. SIRP makes all security tools and functions available to security teams at the push of a button, saving thousands of hours each year. Design and enforce best practice security processes using SIRP’s intuitive drag-and-drop playbook building module.
  • 75
    Onfido

    Onfido

    Entrust

    Onfido, an Entrust company, is a technology provider specializing in AI-powered digital identity verification to help businesses securely and efficiently onboard customers. Its Real Identity Platform verifies users by analyzing government-issued IDs and matching them with facial biometrics, ensuring accurate authentication. Supporting various document types, including passports and driver’s licenses, Onfido integrates seamlessly with business systems to create a frictionless user experience. Its solutions help organizations reduce fraud, comply with global regulations, and streamline customer acquisition. With a focus on trust and security, Onfido enables businesses to verify identities with confidence in an increasingly digital world.
  • 76
    FraudLabs Pro

    FraudLabs Pro

    FraudLabs Pro

    FraudLabs Pro helps merchants to protect their online e-commerce stores from malicious fraudsters. It screens all sales orders transacted using credit cards, PayPal, and so on for online frauds (also known as payment frauds or CNP frauds). As a result, it helps merchant to increase their revenue and reduce chargeback or fraud losses. It also improves operation efficiency by providing merchants a simple yet intuitive merchant area for merchants to easily investigate all fraud details, which could have been a complicated process without using a fraud detection tool. FraudLabs Pro has more than 24 ready plugins/extensions/add-ons for the major e-commerce platforms. Download and install the plugin. We have more than 20 ready plugins supporting for all major & popular e-commerce platforms. Enter the License Key and enable the fraud detection feature in your e-commerce platforms. That's all! The fraud detection service will be running round the clock to protect your online business.
  • 77
    Scrut Automation
    With Scrut, automate your risk assessment and monitoring, build your own unique risk-first infosec program, effortlessly manage multiple compliance audits, and demonstrate trust with your customers, all from a single window. Discover cyber assets, set up your infosec program and controls, continuously monitor your controls for 24/7 compliance, and manage multiple compliance audits simultaneously, all through a single window on Scrut. Monitor risks across your infrastructure and application landscape in real-time and continuously stay compliant with 20+ compliance frameworks. Collaborate with team members, auditors, and pen-testers with automated workflows and seamless artifact sharing. Create, assign, and monitor tasks to manage daily compliance with automated alerts and reminders. With the help of 70+ integrations with commonly used applications, make continuous security compliance effortless. Scrut’s intuitive dashboards provide quick overviews and insights.
  • 78
    Arctic Wolf

    Arctic Wolf

    Arctic Wolf Networks

    Get better security effectiveness for your organization with the Arctic Wolf® Platform and Concierge Security® Team. Cybersecurity is a field that requires 24x7 vigilance and constant adaptation. Arctic Wolf’s cloud native platform and Concierge Security® Team delivers uniquely effective solutions. Spanning thousands of installations, the Arctic Wolf® Platform processes over 65 billion security events daily. The platform collects and enriches endpoint, network, and cloud telemetry, and then analyzes it with multiple detection engines. Machine learning and custom detection rules then deliver personalized protection for your organization. While other products have limited visibility, the vendor-neutral Arctic Wolf® Platform enables broad visibility and works seamlessly with existing technology stacks, making it easy to adopt while eliminating blind spots and vendor lock-in.
  • 79
    ThreatMark

    ThreatMark

    ThreatMark

    ThreatMark is a leader in the war on fraud, using behavioral intelligence to proactively protect financial institutions and their customers from scams and social engineering fraud. Our defense surpasses traditional, transaction-based controls and authentication mechanisms, which often fall short in addressing scams where legitimate customer credentials are used. By analyzing untapped data from digital channel behavior and user-device interactions, ThreatMark not only identifies transactions performed under unusual circumstances but also reduces false positives, cuts operational costs, and aids partners in customer retention and revenue growth. Our mission is to fight alongside our partners and help them win the war against scam and social engineering and make the digital world a more trusted place.
  • 80
    Cyble

    Cyble

    Cyble

    With an eagle-eye perspective into the threat landscape, our comprehensive research will help you identify and mitigate cyber risks before they become a threat to your organization. Our SaaS-based enterprise platform collects intelligence data in real-time across open and closed sources. This enables you to map, monitor and mitigate your digital risk footprint. Through a combination of our industry-leading Machine Learning capabilities and our peerless Human Analytics, we deliver actionable threat intel well before your organization is at risk. Secure your business from emerging threats and limit opportunities for your adversaries. Get a unified view of your organization’s external threat landscape with consolidation of intelligence from the dark web, deepweb, and surface web. Vision enables timely detection and response to cyber incidents. Effectively minimize the impact of attacks and implement recovery solutions with Vision’s advanced intelligence.
  • 81
    Trend Vision One

    Trend Vision One

    Trend Micro

    Stopping adversaries faster and taking control of your cyber risks starts with a single platform. Manage security holistically with comprehensive prevention, detection, and response capabilities powered by AI, leading threat research and intelligence. Trend Vision One supports diverse hybrid IT environments, automates and orchestrates workflows, and delivers expert cybersecurity services, so you can simplify and converge your security operations. The growing attack surface is challenging. Trend Vision One brings comprehensive security to your environment to monitor, secure, and support. Siloed tools create security gaps. Trend Vision One serves teams with these robust capabilities for prevention, detection, and response. Understanding risk exposure is a priority. Leveraging internal and external data sources across the Trend Vision One ecosystem enables greater command of your attack surface risk. Minimize breaches or attacks with deeper insight across key risk factors.
  • 82
    Google Digital Risk Protection
    Learn what a digital risk protection solution is and how it can help you be better prepared by understanding who is targeting you, what they’re after, and how they plan to compromise you. Google Digital Risk Protection delivers a broad digital risk protection solution either via stand-alone self-managed SaaS products or a comprehensive service. Both options give security professionals visibility outside their organization, the ability to identify high-risk attack vectors, malicious orchestration from the deep and dark web, and attack campaigns on the open web.  The Google Digital Risk Protection solution also provides contextual information on threat actors and their tactics, techniques, and procedures to provide a more secure cyber threat profile. Gain visibility into risk factors impacting the extended enterprise and supply chain by mapping your attack surface and monitoring deep and dark web activity.
  • 83
    Resecurity

    Resecurity

    Resecurity

    Resecurity Risk is dedicated threat monitoring platform for brands, their subsidiaries, assets, and executives. Launch in 24 hours just import your unique digital identifiers and get close to real-time updates of over 1 Petabyte of actionable intelligence impacting you now. Security information and event management (SIEM) tools can help identify and highlight many critical events at a glance if all active threat vectors are available to be ingested within the platform and are from verified sources with accurate risk scoring. Resecurity Risk an omni-directional threat product which would usually require multiple vendors to resolve. Integrate available security solutions to actualize the risk score of your enterprise footprint. Driven by your data, powered by Context™. Holistic approach to piracy and counterfeit monitoring for various industry verticals. Prevent illicit distribution and use of your products, using actionable intelligence.
  • 84
    Foresiet

    Foresiet

    Foresiet

    Foresiet is a pioneer in cybersecurity that offer AI-enabled SaaS based Integrated Digital Risk Protection solution to predicts the cyber-attack. It comes with a One Click platform to simplify the process of identifying, prioritizing, and mitigating cyber risks across the complete supply chain. The solution provides 360-degree actionable intelligence with automated & continuous assessment of inside-out, outside-in and outside-out cyber view using Digital Risk protection (IDPRS) + External Attack Surface Management (EASM) + Threat Intelligence + Compliance ecosystem that predict and provide cyber hygiene analysis and measure cybers risk at runtime.
  • 85
    ThreatMon

    ThreatMon

    ThreatMon

    ThreatMon is an AI-powered cybersecurity platform that combines comprehensive threat intelligence with cutting-edge technology to proactively identify, analyze, and mitigate cyber risks. It provides real-time insights across a wide range of threat landscapes, including attack surface intelligence, fraud detection, and dark web monitoring. The platform offers deep visibility into external IT assets, helping organizations uncover vulnerabilities and defend against emerging threats such as ransomware and APTs. With tailored security strategies and continuous updates, ThreatMon enables businesses to stay ahead of evolving cyber risks, enhancing their overall cybersecurity posture and resilience.
  • 86
    SOCRadar Extended Threat Intelligence
    SOCRadar Extended Threat Intelligence, a natively single platform from its inception that proactively identifies and analyzes cyber threats with contextual and actionable intelligence. Organizations need to have better visibility into external facing assets and services and the related vulnerabilities they may present. It is clearly not sufficient to have only EASM solutions to eliminate cyber risks. Rather, EASM technologies are advised to be a component of a broader enterprise vulnerability management strategy. Enterprises are seeking digital asset protection wherever exposure may occur. The traditional focus on social media and the dark web is insufficient as threat actors proliferate sources. Monitoring capabilities across all environments (cloud buckets, dark web) are considered to equip the security team effectively. For a comprehensive Digital Risk Protection, services like site takedown and automated remediation should also be included.
  • 87
    Trend Micro Hybrid Cloud Security
    Trend Micro's Hybrid Cloud Security offers a system to protect servers against threats. Advancing security from data centers to cloud workloads, applications, and cloud-native architectures, Cloud Security provides platform-based protection, risk management, and multi-cloud detection and response. Shift from disconnected point products to a cybersecurity platform with unparalleled breadth and depth of capabilities including CSPM, CNAPP, CWP, CIEM, EASM, and more. Combines continuous attack surface discovery across workloads, containers, APIs, and cloud assets, real-time risk assessments and prioritization, and automated mitigation actions to dramatically reduce your risk exposure. Scans 900+ AWS and Azure rules to detect cloud misconfigurations and map findings with dozens of best practices and compliance frameworks. Helps cloud security and compliance teams understand their level of compliance, easily identifying any deviations from appropriate security standards.
  • 88
    Rapid7 Command Platform
    The Command Platform provides attack surface visibility designed to accelerate operations and create a more comprehensive security picture you can trust. Focus on real risks with more complete visibility of your attack surface. The Command Platform allows you to pinpoint security gaps and anticipate imminent threats. Detect and respond to real security incidents across your entire network. With relevant context, recommendations and automation, expertly respond every time. Backed by a more comprehensive attack surface view, the Command Platform unifies endpoint-to-cloud exposure management and detection and response, enabling your team to confidently anticipate threats and detect and respond to cyber attacks. A continuous 360° attack surface view teams can trust to detect and prioritize security issues from endpoint to cloud. Attack surface visibility with proactive exposure mitigation and remediation prioritization across your hybrid environment.
  • 89
    Brandefense

    Brandefense

    Brandefense

    Brandefense is a proactive digital risk protection solution for organizations. Our AI-driven technology constantly scans the online world, including the dark, deep, and surface web, to discover unknown events, automatically prioritize risks, and deliver actionable intelligence you can use instantly to improve security. Get an accurate overview of how your company looks from an external perspective. Identify the digital risks from our cybercrime database with AI-driven detection engines. Investigate and enrich the indicators that you found and optimize the response time. Eliminate false positive incidents and focus on using your time more. Integrate the incidents that we discovered with your security products. Cyber threat intelligence teams are standing by to help you to keep safe. We need just the main brands and domains and monitor them with effective cost. Embrace the power of automation for streamlined processes and unparalleled business growth.
  • 90
    Rotate

    Rotate

    Rotate

    Use the Rotate cloud security platform to secure any business with modular hubs and seamless integrations designed to scale your security needs. Gain greater context on cyberattacks and improve remediation by identifying alerts across all hubs, correlating them, and prioritizing incidents by risk level. Synthesize, consolidate, and manage all hubs in Rotate’s XDR. Use your multi-tenancy control center for vulnerability scans and rapid deployments. Manage unlimited clients through a single pane of glass. Empower your business customers with a complete cybersecurity solution and reduce portfolio risk. Rotate protects all types of organizations in the new world of digital-first work. Get complete cybersecurity for every employee who uses email or brings a device to work. Cyber insurance is essential for any organization at risk of a cyber attack, but coverage can be expensive. Comprehensive protection like the type provided by Rotate can help reduce the overall cost of insurance.
  • 91
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
  • 92
    Defense.com

    Defense.com

    Defense.com

    Take control of cyber threats. Identify, prioritize and track all your security threats with Defense.com. Simplify your cyber threat management. Detection, protection, remediation, and compliance, are all in one place. Make intelligent decisions about your security with automatically prioritized and tracked threats. Improve your security by following the effective remediation steps provided for each threat. Gain knowledge and advice from experienced cyber and compliance consultants when you need assistance. Take control of your cyber security with easy-to-use tools that can work with your existing security investment. Live data from penetration tests, VA scans, threat intelligence and more all feeds into a central dashboard, showing you exactly where your risks are and their severity. Remediation advice is included for each threat, making it easy to make effective security improvements. Powerful threat intelligence feeds are mapped to your unique attack surface.
    Starting Price: $30 per node per month
  • 93
    Black Kite

    Black Kite

    Black Kite

    The Black Kite RSI follows a process of inspecting, transforming, and modeling collected from a variety of OSINT sources (internet wide scanners, hacker forums, the deep/dark web and more). Using the data and machine learning, the correlation between control items is identified to provide approximations. Operationalize with a platform that integrates with questionnaires, vendor management systems and process workflows. Automate adherence to cybersecurity compliance requirements and reduce the risk of a breach with a defense in depth approach. The platform uses Open-Source Intelligence (OSINT) and non-intrusive cyber scans to identify potential security risks, without ever touching the target customer. Vulnerabilities and attack patterns identified using 20 categories and 400+ controls, making the Black Kite platform 3x more comprehensive than competitors’.
  • 94
    CTM360

    CTM360

    CTM360

    CTM360 is a unified external security platform that integrates External Attack Surface Management, Digital Risk Protection, Cyber Threat Intelligence, Brand Protection & Anti-phishing, Surface, Deep & Dark Web Monitoring, Security Ratings, Third Party Risk Management and Unlimited Takedowns. Seamless and turn-key, CTM360 requires no configurations, installations or inputs from the end-user, with all data pre-populated and specific to your organization. All aspects are managed by CTM360. Register today to take advantage of our Community Edition option and explore a range of features and functionalities at NO cost.
    Starting Price: Register today to take advanta
  • 95
    Doppel

    Doppel

    Doppel

    Detect phishing scams on websites, social media, mobile app stores, gaming platforms, paid ads, the dark web, digital marketplaces, and more. Identify the highest impact phishing attacks, counterfeits, and more with next-gen natural language & computer vision models. Track enforcements with an auto-generated audit trail through our no-code UI that works out of the box. Stop adversaries before they scam your customers and team. Scan millions of websites, social media accounts, mobile apps, paid ads, etc. Use AI to categorize brand infringement and phishing scams. Automatically remove threats as they are detected. Doppel's system has integrations with domain registrars, social media, app stores, digital marketplaces, the dark web, and countless platforms across the Internet. This gives you comprehensive visibility and automated protection against external threats. Doppel offers automated protection against external threats.
  • 96
    FireCompass

    FireCompass

    FireCompass

    FireCompass runs continuously and indexes the deep, dark and surface web using elaborate recon techniques as threat actors. The platform then automatically discovers an organization's dynamic digital attack surface, including unknown exposed databases, cloud buckets, code leaks, exposed credentials, risky cloud assets, and open ports & more. FireCompass provides the ability to launch safe-attacks on your most critical applications and assets. Once you approve the scope on which the attacks need to be launched, FireCompass engine launches the multi-stage attacks, which includes network attacks, application attacks, and social engineering attacks to identify breach and attack paths. FireCompass helps to prioritize digital risks to focus efforts on the vulnerabilities that are most likely to be exploited. The dashboard summarizes the high, medium, and low priority risks and the recommended mitigation steps.
  • 97
    Constella Intelligence

    Constella Intelligence

    Constella Intelligence

    Continuously monitor thousands of data sources across the public, deep & dark web to gain the insights you need to detect and act on emerging cyber-physical threats before damage occurs. And accelerate your investigations by delving deeper into risks threatening your organization. Analyze monikers, enrich information with other datasets, and quickly unmask malicious actors to solve cybercrimes faster. Defending your digital assets against targeted attacks, Constella is powered by a unique combination of unparalleled breadth of data, technology and human expertise from world-class data scientists. Data to link real identity information to obfuscated identities & malicious activity to inform your products and safeguard your customers. Profile threat actors faster with advanced monitoring analysis, automated early warning and intelligence alerts.
  • 98
    BIMA

    BIMA

    Peris.ai

    BIMA by Peris.ai is an all-encompassing Security-as-a-Service platform that combines the advanced functionalities of EDR, NDR, XDR, and SIEM into one powerful solution. This integration ensures proactive threat detection across all network points and endpoints, utilizing AI-driven analytics to predict and mitigate potential breaches before they escalate. BIMA streamlines incident response and enhances security intelligence, providing organizations with a formidable defense against sophisticated cyber threats. With BIMA, organizations benefit from a unified, intelligent approach to cybersecurity, enabling faster detection, improved incident response, and comprehensive protection. The platform’s AI capabilities continuously analyze data to identify patterns and anomalies, offering predictive insights that help prevent attacks. BIMA’s integration of multiple security technologies simplifies management and reduces the complexity of securing diverse IT environments.
  • 99
    DigitalStakeout Scout

    DigitalStakeout Scout

    DigitalStakeout

    DigitalStakeout Scout enables your cybersecurity and corporate security team to stand up an open-source intelligence capability on-demand. Solve brand threat intelligence, protective intelligence & executive protection, vulnerability and cyber threat intelligence, and digital risk protection challenges with a cloud-delivered security intelligence platform hosted and fully managed by DigitalStakeout. DigitalStakeout Scout provides the data collection capabilities and analytics technology required to spot and disrupt your organization’s threats, vulnerabilities, and exposures. Using a simple web-based UI, you’ll have an on-demand security intelligence tool that enables your analysts to filter out noise, reduce alert fatigue, accelerate investigations, and make smarter intelligence-led security decisions. DigitalStakeout Scout platform, analysts are 80% more productive, and customers, on average, cut the total cost of ownership of a security intelligence capability by 40%.
  • 100
    Group-IB Digital Risk Protection
    All-in-one online brand protection and digital risk mitigation platform. Intuitive and easy-to-access dashboards, detailed reports, and clear takedown processes. Automated neural-based detection system and all-in-one brand protection platform for businesses and analysts. 70+ internationally distributed cybersecurity and brand protection professionals at your disposal. Unique neural network family based on the best proprietary detection practices, capable of detecting up to 90% of violations like a highly skilled professional. Threat intelligence helps identify cybercriminal infrastructure and find additional methods for successfully taking down violations. Actor-centric approach to investigating, researching, and predicting scammers' behavior and tool development for improving detection and takedowns. Algorithmic correlation of associated resources and entities for attributing and eliminating scam groups to prevent further attack escalation.
  • 101
    UpGuard BreachSight
    Uphold your organization’s reputation by understanding the risks impacting your external security posture, and know that your assets are always monitored and protected. Be the first to know of risks impacting your external security posture. Identify vulnerabilities, detect changes, and uncover potential threats around the clock. Constantly monitor and manage exposures to your organization, including domains, IPs, and employee credentials. Proactively identify and prioritize vulnerabilities for remediation. Make informed decisions based on accurate, real-time insights. Stay assured that your external assets are constantly monitored and protected. Be proactive in your cybersecurity efforts by continuously monitoring, tracking, and reporting on your external attack surface. Ensure your digital assets are continually monitored and protected with comprehensive data leak detection. Have total visibility into all your known and unknown external assets.
  • 102
    SecurityHQ

    SecurityHQ

    SecurityHQ

    SecurityHQ is a world leading independent Managed Security Service Provider (MSSP), that detects, and responds to threats, instantly. As your security partner, we alert and act on threats for you. Gain access to an army of analysts that work with you, as an extension of your team, 24/7, 365 days a year. Receive tailored advice and full visibility to ensure peace of mind, with our Global Security Operation Centres. Utilize our award-winning security solutions, knowledge, people, and process capabilities, to accelerate business and reduce risk and overall security costs. Most Popular Services: Managed Detection and Response (MDR) Endpoint Detection and Response (EDR) Managed Extended Detection and Response (XDR) Vulnerability Management Services Managed Firewall Digital Forensics & Incident Response Managed Network Detection and Response (NDR) Penetration Testing CISO as a Service
  • 103
    Quantum Armor

    Quantum Armor

    Silent Breach

    Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.
  • 104
    QOMPLX

    QOMPLX

    QOMPLX

    QOMPLX Identity Threat Detection and Response (ITDR) continuously validates to prevent network takeovers. QOMPLX ITDR uncovers existing Active Directory (AD) misconfigurations and detects attacks in real time. Identity security is essential to network operations. Verify identity in real-time. We verify everyone to prevent privilege escalation and lateral movement. We integrate with your current security stack and use it to augment our analytics resulting in comprehensive visibility. Understand the priority and severity of threats so resources can spend time where it matters most. Real-time detection and prevention stop attackers from bypassing security measures. From Active Directory (AD) security to red teaming and more, our experts are here to support your needs. QOMPLX enables clients to holistically manage and reduce cybersecurity risks. Our analysts will implement our SaaS solutions and monitor your environment.
  • 105
    RiskIQ

    RiskIQ

    RiskIQ

    RiskIQ is the leader in attack surface management, providing the most comprehensive discovery, intelligence, and mitigation of threats associated with an organization’s digital presence. With more than 75 percent of attacks originating outside the firewall, RiskIQ allows enterprises to gain unified insight and control over web, social and mobile exposures. Trusted by thousands of security analysts, RiskIQ’s platform combines advanced internet data reconnaissance and analytics to expedite investigations, understand digital attack surfaces, assess risk and take action to protect the business, brand and customers. RiskIQ is the world’s only platform with patented Internet Intelligence Graph technology, security intelligence—unified. RiskIQ draws from a 10-year history of mapping the internet to fuel applied intelligence that detects and responds to cyberattacks, anywhere on earth. The most complete security intelligence to protect your attack surface.
  • 106
    Tenable Lumin
    Quickly and accurately assess your risk with Tenable Lumin. Then compare your health and remediation performance to other Tenable customers in your Salesforce industry and the larger population. Tenable Lumin correlates raw vulnerability data with asset business criticality and threat-context data to support faster, more targeted analysis workflows than traditional vulnerability management tools. Advanced risk-based cyber risk analysis and scoring weighs vulnerabilities, threat data, and asset criticality along with remediation and assessment maturity. Provides clear guidance on where to focus remediation efforts. Gain insights through a single, comprehensive view of your entire attack surface (including traditional IT, public and private clouds, web applications and containers, IoT, and OT). See how your organization’s cyber risk is changing over time. Manage risk based on quantifiable metrics aligned to the business.
  • 107
    Tenable One
    Tenable One radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to isolate and eradicate priority cyber exposures from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. The world’s only AI-powered exposure management platform. See every asset across your entire attack surface—from cloud environments to operational technologies, infrastructure to containers, and remote workers to modern web-apps with Tenable's market-leading vulnerability management sensors. With more than 20 trillion aspects of threat, vulnerability, misconfiguration and asset information, Tenable’s machine-learning powered predictions reduce remediation efforts by enabling you to focus first on the risks that matter most. Drive improvements required to reduce the probability of a business-impacting cyber event from occurring by communicating objective measures of risk.
  • 108
    Threat Intelligence Platform

    Threat Intelligence Platform

    Threat Intelligence Platform

    Threat Intelligence Platform combines several threat intelligence sources to provide in-depth insights on threat hosts and attack infrastructure. Correlating threat information from various feeds with our exhaustive in-house databases, a result of 10+ years of data crawling, the platform performs real-time host configuration analyses to come up with actionable threat intelligence that is vital in detection, mitigation, and remediation. Find detailed information about a host and its underlying infrastructure in seconds through the Threat Intelligence Platform web interface. Integrate our rich data sources into your systems to enrich results with additional threat intelligence insights. Integrate our capabilities into existing cybersecurity products, including cyber threat intelligence (CTI) platforms, security information and event management (SIEM) solutions, digital risk protection (DRP) solutions, and more.
  • 109
    CybelAngel

    CybelAngel

    CybelAngel

    CybelAngel is the world-leading digital risk protection platform that detects and resolves external threats before these wreak havoc. Because more data is being shared, processed or stored outside the firewall on cloud services, open databases and connected devices, the digital risk to enterprises has never been greater. Organizations worldwide rely on CybelAngel to discover, monitor and resolve external threats across all layers of the Internet, keeping their critical assets, brand and reputation secure.
  • 110
    HivePro Uni5
    The Uni5 platform elevates traditional vulnerability management to holistic threat exposure management by identifying your enterprises' likely cyber threats, fortifying your weakest controls, and eliminating the vulnerabilities that matter most to reduce your enterprise risks. Minimizing your threat exposure and outmaneuvering cybercriminals requires enterprises to know their terrain, and the attacker’s perspective well. HiveUni5 platform provides wide asset visibility, actionable threat, and vulnerability intelligence, security controls testing, patch management, and in-platform, cross-functional collaboration. Close the loop on risk management with auto-generated strategic, operational, and tactical reports. HivePro Uni5 supports over 27 well-known asset management, ITSM, vulnerability scanners, and patch management tools out of the box, allowing organizations to utilize their existing investments.
  • 111
    PhishLabs
    The PhishLabs Platform is the foundation of Fortra's Digital Risk Protection solution. Developed over a decade in partnership with the world’s most targeted brands, PhishLabs delivers comprehensive collection, expert-driven curation, and complete and unlimited mitigation of digital risks. Brand impersonation, data leakage, and other external threats can happen anywhere online. Without extensive visibility across digital channels into domain activity, social media posts and ads, and the dark web and open web, these threats can easily go undetected and cause substantial harm. PhishLabs' Digital Risk Protection solution delivers comprehensive visibility by collecting massive amounts of data across the surface, deep, and dark web. We also monitor hundreds of social media sources and ingest data from hundreds of public and private data feeds. We also integrate data from client-specific sources such as referrer logs and 3rd party feeds.
  • 112
    Sequretek Percept XDR
    Cloud-based enterprise security platform offering automated threat detection and response using AI and big data across cloud and on-premise enterprise environments. Percept XDR ensures end-to-end security, threat detection and response while allowing enterprises to focus on their core business growth without the fear of compromise. Percept XDR helps to protect against phishing, ransomware, malware, vulnerability exploits, insider threats, web attacks and many more advanced attacks. Percept XDR has an ability to ingest data from various sources, uses AI and Big Data to detect threats. Its ability to ingest sensor telemetry, logs, and global threat intelligence feeds allows the AI detection engine to identify new use cases and anomalies, thereby detecting new and unknown threats. Percept XDR features SOAR-based automated response in line with the MITRE ATT&CK® framework.
  • 113
    Interpres

    Interpres

    Interpres

    Interpres is a threat-informed defense surface management platform that fuses and operationalizes prioritized adversarial techniques, tactics, and procedures with your unique threat profile, your unique security stack, and finished intelligence to identify coverage gaps, prioritize actions, optimize defenses and reduce risk. For too long, security leaders have been trying to defend everything without understanding the adversaries’ tradecraft, resulting in waste, inefficiency, and suboptimal defenses. For too long, you have been consuming telemetry without understanding its value while incurring all of its costs. Optimize your security stack to defend against prioritized threats targeting you. Execute clear, prioritized actions to tune, configure, and optimize your defense surface against prioritized threats. Holistically know your threat coverage from the endpoint to the cloud. Continuously monitor and systematically improve security posture.
  • 114
    RiskProfiler

    RiskProfiler

    RiskProfiler

    RiskProfiler offers a comprehensive suite of products for Continuous Threat Exposure Management, addressing an organization's external attack surface. These include the Cyber RiskProfiler for cyber risk ratings, Recon RiskProfiler for External Attack Surface Management (EASM) capabilities, Cloud RiskProfiler for Cloud Attack Surface Management (CASM) that identifies actually exposed cloud resources and prioritizes risks, and Brand RiskProfiler for brand protection. Recon RiskProfiler is an advanced EASM and CASM solution with robust integrations across major cloud providers like AWS, Azure, and Google Cloud. It delivers comprehensive visibility into external cloud resources, enabling efficient identification, assessment, and management of vulnerabilities and risks. Vendor RiskProfiler is a comprehensive Cyber Risk and Vendor Risk Management solution that delivers company cyber risk ratings while enabling efficient sending, receiving, and validation of third-party vendor security.
  • 115
    Anomali

    Anomali

    Anomali

    Anomali arms security teams with machine learning optimized threat intelligence and identifies hidden threats targeting their environments. Organizations rely on the Anomali platform to harness threat data, information, and intelligence to make effective cybersecurity decisions that reduce risk and strengthen defenses. At Anomali, we believe in making the benefits of cyber threat intelligence accessible to everyone. That’s why we’ve developed tools and research that we offer to the community — all for free.
  • 116
    KELA Cyber Intelligence Platform
    Automatically uncover your attack surface by leveraging attackers’ perspectives for proactive protection. Neutralize risk by monitoring your case objectives and assets so that your teams can get actionable intelligence that prevents crimes. We help companies proactively detect and remediate relevant cyber threats, reducing manual workload and enhancing cybersecurity ROI. Strengthen nation-state defenses. Access targeted, actionable intelligence for countering diverse cyber threats. Utilize rich on-premises data and expert insights to enhance efficiency, reduce false positives, and streamline threat profiling. Discover your attack surface from the attacker’s view. Analyze the adversary’s perspective of your company. This comprehensive understanding allows you to assess the level of risk your organization faces and to prioritize security measures accordingly. Combat digital fraud involving online payments, refunds, bank cards, loyalty programs, and more.
  • 117
    ShadowKat

    ShadowKat

    3wSecurity

    ShadowKat is a platform that helps organizations to manage their external attack surface. Benefits include: Internet facing asset management Expose cybersecurity risks Find problems before hackers do Automation of the security testing process Detect changes as they occur ShadowKat is an attack external surface management software designed to help cybersecurity managers maintain a stronger compliance lifecycle, continually monitor security risks, and identify various organizations assets such as webpages, networks, ASN’s, IP Addresses, open ports and more. ShadowKat helps security managers reduce the time vulnerabilities exist and reduce the size of their organization’s internet facing attack surface. Key features of ShadowKat include change monitoring, risk-based alerts, reduce vulnerabilities, and manage compliance requirements.
  • 118
    Picus

    Picus

    Picus Security

    Picus Security, the leading security validation company, gives organizations a clear picture of their cyber risk based on business context. Picus transforms security practices by correlating, prioritizing, and validating exposures across siloed findings so teams can focus on critical gaps and high-impact fixes. With Picus, security teams can quickly take action with one-click mitigations to stop more threats with less effort. The Picus Security Validation Platform easily reaches across on-prem environments, hybrid clouds and endpoints coupled with Numi AI to provide exposure validation. The pioneer of Breach and Attack Simulation, Picus delivers award-winning threat-centric technology that allows teams to pinpoint fixes worth pursuing, offering a 95% recommendation in Gartner Peer Review.
  • 119
    Balbix

    Balbix

    Balbix

    Balbix automatically analyzes the enterprise attack surface using specialized AI to provide a 100x more accurate view of breach risk. The platform continuously identifies and prioritizes vulnerabilities and other risk items, dispatching them for automatic and supervised mitigation. Balbix helps you reduce cyber risk by 95%, while making your security team 10x more efficient. Most data breaches happen because of known security issues which are missed and not fixed. Security teams try to discover and mitigate vulnerabilities but can’t keep up! To accurately quantify breach risk, Balbix continuously analyzes up to several hundred billion time-varying signals from your network. Balbix dispatches prioritized tickets with relevant context to risk owners for automatic and supervised mitigation. Leaderboards and incentives can be set up for a gamified approach to cyber risk reduction.
  • 120
    Orpheus Cyber

    Orpheus Cyber

    Orpheus Cyber

    Predictive, actionable insights into your attack surface and your third parties. Drive efficiency and improve security with a subscription to the Orpheus platform. Let us tell you who is likely to attack you, how they are going to do it, and your live vulnerabilities that they will exploit. Doing so will enable laser-focused spending on the immediate security measures you need to stop your cyber risks before they happen. Our threat intelligence solutions combine cutting-edge technology based on machine learning to minimize your exposure to breaches and that of your third-party supply chain. Our powerful platform enables you to monitor and mitigate cyber risks to both your company and the companies you work with. Orpheus is a leading cybersecurity company that offers predictive and actionable intelligence to clients, enabling them to anticipate, prepare for, and respond to cyber threats.
  • 121
    Aftra

    Aftra

    Aftra

    Gain valuable insights, protect sensitive data, and strengthen your defenses with our automated scanning, monitoring, and continuous vulnerability detection. Aftra provides the insight; you steer the course. Safeguard your reputation, trust, and assets. Aftra illuminates what needs protection. Aftra is your ally in the fight against cyber threats. Proactive, insightful, and empowering. Aftra empowers you with insights and tools to secure your digital assets, so you can make informed decisions and bolster your defenses with confidence. Aftra offers a comprehensive view of both internal and external digital assets, providing invaluable insights for making informed security decisions. Aftra identifies both known and unknown domains and accounts associated with your organization. Aftra actively suggests domains and accounts that may belong to your organization. Aftra reveals the services and accounts used by your company and identifies employee digital footprints on third-party platforms.
  • 122
    Falcon X Recon

    Falcon X Recon

    CrowdStrike

    Falcon X Recon exposes digital risk by monitoring the hidden recesses of the internet where criminal actors congregate and underground economies thrive. Falcon X Recon provides real-time visibility to potential threats, reducing investigation time and improving efficiency and response. Take immediate action against digital risk on Day One — Falcon X Recon is built on the cloud-native CrowdStrike Falcon® Platform so there’s nothing to install, administer or deploy. Identify business, reputational and third-party risks emanating from leaked credentials, PII and financial data. View current and historical posts and chatter to track adversary activities and behavior that could pose a cyber or physical risk to your organization and personnel. Customize dashboards to enable users to see, at a glance, current notifications and quickly drill into critical alerts and activity for further research.
  • 123
    BlueVoyant

    BlueVoyant

    BlueVoyant

    BlueVoyant’s Modern SOC leverages leading technology solutions, deployed on your infrastructure, and managed by our elite team of experts. BlueVoyant’s Third-Party Cyber Risk Management and Digital Risk Protection solutions leverage the most sophisticated and comprehensive data collections and analytics in the industry to deliver end-to-end external cybersecurity protection at scale. Our new global reality has accelerated digital transformation efforts. Years-long plans are now being implemented in just months. This is why cyberattacks are becoming increasingly complex and fast-moving. At the same time, the commoditization of ransomware has made even the smallest organizations a target. Our broad range MDR platform exists to help level the playing field: providing cybersecurity that sufficiently covers the rapidly evolving needs of every organization – and based on your threat-risk profile instead of just your budget.
  • 124
    ESET PROTECT
    Protect your company endpoints, business data and users with ESET's multilayered technology. ESET PROTECT platform offers customizable security solutions, easy to manage from a cloud console. Cyber risk management and visibility into your IT environment. Stay one step ahead of any known or unknown threats. Up-to-date information and customized notifications allow the IT staff to react promptly to any risks that may have developed. Smart predefined policies and automated tasks help IT admins save time and better protect against future attacks. Easily meet reporting requirements and save time with scheduled reporting and dozens of customizable templates. A user within your network might open a malicious email containing a new form of ransomware. Programmers who work with code on their work computers might tend to create false positives due to compiling software.
  • 125
    Blackbird.AI

    Blackbird.AI

    Blackbird.AI

    Powered by our AI-driven narrative intelligence platform, organizations can proactively understand digital threats in real time for strategic decision-making when it matters most. The risk landscape has dramatically shifted for every industry. Our suite of solutions provides actionable risk intelligence for our customers and partners. Online audiences are being influenced in ways that have never been seen before by a new generation of actors and techniques. Listening tools are not enough. Quickly encapsulate narratives with daily risk intelligence summaries, providing real-time insights and empowering strategic decisions. Fine-tune your AI-generated narrative intelligence reports with the power of human context and enhance the relevance, accuracy, and strategic value of your insights. Enhance decision-making with data-driven recommendations tailored for a wide variety of problem sets, use cases, and personas. Accelerated reporting for intelligence professionals, saving time and effort.
  • 126
    Gurucul

    Gurucul

    Gurucul

    Data science driven security controls to automate advanced threat detection, remediation and response. Gurucul’s Unified Security and Risk Analytics platform answers the question: Is anomalous behavior risky? This is our competitive advantage and why we’re different than everyone else in this space. We don’t waste your time with alerts on anomalous activity that isn’t risky. We use context to determine whether behavior is risky. Context is critical. Telling you what’s happening is not helpful. Telling you when something bad is happening is the Gurucul difference. That’s information you can act on. We put your data to work. We are the only security analytics company that can consume all your data out-of-the-box. We can ingest data from any source – SIEMs, CRMs, electronic medical records, identity and access management systems, end points – you name it, we ingest it into our enterprise risk engine.
  • 127
    ANOZR WAY

    ANOZR WAY

    ANOZR WAY

    Discover executives & employees vulnerabilities before attackers. Assess and mitigate human-related cyber risks proactively with an all-in-one platform integrating users empowerment. Despite IT & security team efforts, sensitive people information is exposed from social media to darkweb: all data useful for attackers to target and impact people and their organization. ANOZR WAY technology performs attacker-like reconnaissance phase to detect exposed-compromised data, and identify people most at risk. Then, our proactive solutions guide security team and users to mitigate these human-related risks.
  • 128
    Secureworks

    Secureworks

    Secureworks

    Secureworks is 100% focused on cybersecurity. In fact, it’s all we do. For nearly two decades, we’ve committed to fighting the adversaries in all their forms and ensuring that organizations like yours are protected. Secureworks enriches your defenses with intelligence from up to 310-billion cyber events we observe each day, across our 4,100 customers in more than 50+ countries. By investing in supervised machine learning and analytics, as well as the brightest minds in the industry, we’ve successfully automated and accelerated event detection, correlation, and contextualization. That means you can identify threats more quickly and take the right action at the right time to reduce your risk. Secureworks Taegis XDR, Secureworks Taegis VDR, Secureworks Taegis ManagedXDR. Gain the value of XDR that’s open by design, helping you maximize ecosystem investments now and in the future.
  • 129
    Cisco SecureX
    SecureX is a cloud-native, built-in platform that connects our Cisco Secure portfolio and your infrastructure. It allows you to radically reduce dwell time and human-powered tasks. Achieve simplicity, visibility, and efficiency by removing bottlenecks that slow down your teams' access to answers and actions. SecureX includes XDR capabilities and beyond with every Cisco Secure product. Get an integrated and open platform that simplifies your existing ecosystem and works with third-party solutions. Experience unified visibility with a customizable dashboard and maintain context around incidents with a consistent ribbon that never leaves you. Accelerate threat investigations and incident management by aggregating and correlating global intelligence and local context in one view. Automate routine tasks using prebuilt workflows that align to common use cases. Or build your own workflows with our no-to-low code, drag-and-drop canvas.
  • 130
    Group-IB Threat Intelligence
    Defeat threats efficiently and identify attackers proactively with a revolutionary cyber threat intelligence platform by Group-IB. Capitalize on your threat intelligence insights with Group-IB’s platform. Group-IB Threat Intelligence provides unparalleled insight into your adversaries and maximizes the performance of every component of your security with strategic, operational, and tactical intelligence. Maximize known and unlock hidden values of intelligence with our threat intel platform. Understand threat trends and anticipate specific cyber attacks with thorough knowledge of your threat landscape. Group-IB Threat Intelligence provides precise, tailored, and reliable information for data-driven strategic decisions. Strengthen defenses with detailed insight into attacker behaviors and infrastructure. Group-IB Threat Intelligence delivers the most comprehensive insight into past, present, and future attacks targeting your organization, industry, partners, and clients.
  • 131
    Cortex Xpanse
    Cortex Xpanse continuously discovers and monitors assets across the entire internet to ensure your security operations team has no exposure blind spots. Get an outside-in view of your attack surface. Identify and attribute all internet connected assets, discover sanctioned and unsanctioned assets, monitor for changes and have a single source of truth. Prevent breaches and maintain compliance by detecting risky communications in global data flow. Reduce third-party risk by identifying exposures potentially caused by misconfigurations. Don’t inherit M&A security issues. Xpanse provides a complete, accurate and continuously updated inventory of all global internet-facing assets. This allows you to discover, evaluate and mitigate attack surface risks. You can also flag risky communications, evaluate supplier risk and assess the security of acquired companies. Catch exposures and misconfigurations before a breach.
  • 132
    UpGuard

    UpGuard

    UpGuard

    The new standard in third-party risk and attack surface management. UpGuard is the best platform for securing your organization’s sensitive data. Our security ratings engine monitors millions of companies and billions of data points every day. Continuously monitor your vendors, automate security questionnaires, and reduce third and fourth-party risk. Monitor your attack surface, prevent data breaches, discover leaked credentials, and protect customer data. Scale your third-party risk program with UpGuard analysts, and let us monitor your organization and vendors for data leaks. UpGuard builds the most powerful and flexible tools for cybersecurity. Whether you’re looking to prevent third-party data breaches, continuously monitor your vendors, or understand your attack surface, UpGuard’s meticulously designed platform, and unmatched functionality helps you protect your most sensitive data. Hundreds of the world’s most data-conscious companies are scaling faster and more securely.
  • 133
    Armis

    Armis

    Armis Security

    Armis, the leading asset visibility and security company, provides the industry’s first unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, medical devices (IoMT), operational technology (OT), industrial control systems (ICS), and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California.
  • 134
    Axonius

    Axonius

    Axonius

    Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action.
  • 135
    Vigilante Operative
    Cyber threats are proliferating at an alarming rate and often result in data exfiltration, network infiltration, data loss, account activity takeover, compromised customer data and reputational damage to an organization. As threat actors become more aggressive and malicious, the burden on IT security professionals becomes greater, especially with tight budgets and limited resources. As these threats become overwhelming, it is more challenging for organizations to gain the upper hand. Operative is our advanced threat intelligence hunting service for enterprise organizations. Vigilante lives within the dark web community to remain ahead of emerging threats, enabling deeper visibility and providing a continuous feedback loop of insight into exposures such as: Third-party risk and exposure, leaked or stolen data, malicious campaigns, attack vectors.
  • 136
    Cortex XSIAM

    Cortex XSIAM

    Palo Alto Networks

    Cortex XSIAM (Extended Security Intelligence and Automation Management) by Palo Alto Networks is an advanced security operations platform designed to revolutionize threat detection, response, and management. It combines AI-driven analytics, automation, and comprehensive visibility to enhance the efficiency and effectiveness of Security Operations Centers (SOCs). By integrating data from multiple sources, including endpoint, network, and cloud telemetry, Cortex XSIAM provides real-time insights and automated workflows to detect and mitigate threats faster. Its machine learning capabilities reduce noise by correlating and prioritizing alerts, enabling security teams to focus on critical incidents. With its scalable architecture and proactive threat hunting features, Cortex XSIAM empowers organizations to stay ahead of evolving cyber threats while streamlining operational processes.
  • 137
    FiVerity

    FiVerity

    FiVerity

    The convergence of fraud-related theft with sophisticated cyber attacks is not only rising, it's outsmarting legacy solutions over 85% of the time. Unlike fraudulent actors of the past, cyber fraud is perpetuated by global criminal organizations with significant resources and technical skill. To identify these evolving threats, FiVerity brings a layer of machine learning that enhances existing rule-based verification systems. FiVerity’s Cyber Fraud Network™ facilitates the secure exchange of fraud intelligence between consumer lending institutions, while preserving the privacy of personally identifiable consumer information. See how FiVerity enables collaboration among financial institutions in the fight against cyber fraud.
  • 138
    Sekoia.io

    Sekoia.io

    Sekoia.io

    Sekoia.io’s new take reinvents traditional cybersecurity solutions. Anticipation through attacker knowledge is natively associated with the automation capabilities of detection and response to attacks. Sekoia.io gives back the advantage to cyber teams to face attackers. With Sekoia.io SOC platform, detect computer attacks, neutralize their impacts and protect your information system effectively, in real time and 360 degrees. Sekoia.io natively integrates attacker intelligence flows and automation capabilities to identify, understand and neutralize attacks quicker. This innovative approach gives teams time to focus on high value-added tasks. Sekoia.io covers your different environments to remove complexity and natively provides detection capabilities that do not depend on knowledge of the system to be protected.
  • 139
    SafeBreach

    SafeBreach

    SafeBreach

    The biggest reason security controls fail is that their improperly configured, or drifted over time. Maximize the efficiency and effectiveness of the security controls you have by seeing how they perform in orchestration during an attack. Then fix the gaps before attackers can find them. How safe is your enterprise against known and emerging threats? Pinpoint security gaps with precision. Safely run the latest attacks seen in the wild using the most comprehensive playbook in the industry and integrations with threat intelligence solutions. Proactively report to executives on your risk posture. And get a mitigation plan in place before attackers exploit the gaps. The fastly changing cloud environment, and the different security model, introduces a challenge in visibility and enforcement of cloud security. Validate your cloud and container security by executing attacks that test your cloud control (CSPM) and data (CWPP) planes to ensure the security of your critical cloud operations.
  • 140
    Group-IB Attack Surface Management
    Cloud migrations and mass digitization are introducing unprecedented scale and complexity to corporate IT infrastructures, making it difficult to keep track of all external IT assets across the enterprise. Group-IB Attack Surface Management improves security by continuously discovering all external IT assets, assessing risk using threat intelligence data, and prioritizing issues to enable high-impact remediation efforts. Discover all external assets, including shadow IT, forgotten infrastructure, and misconfiguration. Confirm your organization’s assets to generate an up-to-date IT asset inventory that keeps up with growth. Gain insights into hidden risks like credential dumps, dark web mentions, botnets, malware, and more. Check confirmed assets for common vulnerabilities & assign each one a risk score to prioritize remediation. Reduce risk and fix issues that provide measurable results for your security program.
  • 141
    RiskXchange

    RiskXchange

    RiskXchange

    Our integrated suite of cybersecurity products and services produce data-driven insights to help companies prevent security breaches. If you are looking to strengthen your cybersecurity rating and program to prevent attacks and protect your data, then RiskXchange can help you! RiskXchange is the best platform to protect your organization from third-party cybersecurity and compliance risks. Our managed, third-party risk management programme is a unique service that is fully integrated within the RiskXchange platform. RiskXchange can monitor your attack surface continuously to prevent data breaches, information leakage, as well as discover and report on a wide range of cybersecurity issues.
  • 142
    Ceeyu

    Ceeyu

    Ceeyu

    Ceeyu identifies IT and network vulnerabilities for your company and your supply chain (Third Party Risk Management or TPRM) by combining automated digital footprint mapping, attack surface scanning and cybersecurity risk analysis, with online questionnaire-based risk assessments. Uncover your external attack surface and proactively detect and manage cyber security risks. A growing number of security incidents start from digital assets of your company - traditional network devices and servers, but also cloud services or organizational intelligence - that can be found on the Internet. Hackers make use of these elements in your digital footprint to penetrate your company’s network making firewalls and anti-virus systems less effective. Identify cyber security risks in your supply chain. A growing number of cyber-attacks and GDPR incidents can be traced back to third parties with whom you share data or are digitally interconnected.
  • 143
    SD Elements

    SD Elements

    Security Compass

    Security Compass, a pioneer in application security, enables organizations to shift left and build secure applications by design, integrated directly with existing DevSecOps tools and workflows. Its flagship product, SD Elements, helps organizations accelerate software time to market and reduce cyber risks by taking an automated, developer-centric approach to threat modeling, secure development, and compliance. Security Compass is the trusted solution provider to leading financial and technology organizations, the U.S. Department of Defense, government agencies, and renowned global brands across multiple industries.
  • 144
    IONIX

    IONIX

    IONIX

    Modern enterprises leverage countless partners and third-party solutions to enrich online services, improve operations, grow their business, and serve customers. In turn, each of these resources connect with countless more to create a growing and dynamic ecosystem of mostly unmonitored and unmanaged assets. These hyperconnected ecosystems represent a vast new attack surface that falls outside of the traditional security perimeter and enterprise risk management strategies. IONIX protects and secures enterprises from this new attack vector. IONIX is the only External Attack Surface Management platform that enables organizations to find and eliminate risks in their entire digital supply chain. Enterprises gain deep visibility and control of hidden risks stemming from Web, Cloud, PKI, DNS misconfigurations or vulnerabilities. Integrates via API or natively with Microsoft Azure Sentinel, Atlassian JIRA, Splunk, Cortex XSOAR, and more.
  • 145
    Uptycs

    Uptycs

    Uptycs

    Uptycs is the first unified CNAPP and XDR platform. Reduce risk by prioritizing responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates. With Uptycs, you can protect your entire enterprise, from laptops and servers to public and private cloud infrastructure. The platform streamlines your response to threats and offers a single UI and data model for easy management. Uptycs ties together threat activity as it traverses on-prem and cloud boundaries, delivering a more cohesive security posture. If you're looking for a powerful security solution that eliminates silos and tool sprawl, Uptycs is the answer. Looking for acronym coverage? We have you covered, including CNAPP, CWPP, CSPM, KSPM, CIEM, CDR, and XDR. Start with your Detection Cloud, Google-like search, and the attack surface coverage you need today. Be ready for what’s next. Shift up with Uptycs.
  • 146
    Deepinfo

    Deepinfo

    Deepinfo

    Deepinfo has the most comprehensive Internet-wide data and has been using this data for years to empower cybersecurity of all sizes of organizations worldwide. Deepinfo also provides comprehensive threat intelligence solutions, data, and APIs to top-notch cybersecurity companies. Deepinfo Attack Surface Platform empowers all sizes of organizations' security by providing actionable insights. An all-in-one attack surface solution built by an experienced team dealing with Internet-wide data for years.
  • 147
    Sangfor Omni-Command
    Sangfor's Omni-Command is an Extended Detection and Response (XDR) solution designed to address the complexities of modern cybersecurity threats. By integrating multiple security technologies, including endpoint security, firewalls, and network detection and response, into a unified platform, Omni-Command offers comprehensive visibility across network, endpoint, and server environments. Leveraging advanced artificial intelligence and machine learning, it accurately detects over 99% of advanced threats, such as ransomware, advanced persistent threats, and zero-day attacks. The platform's AI-driven engines, including Security GPT, facilitate intelligent alert correlation, transforming numerous alerts into single, actionable incidents and reducing false positives by 90%. Omni-Command also enhances threat-hunting capabilities through advanced search functions, enabling security teams to proactively identify and mitigate potential threats.
  • 148
    BitSight

    BitSight

    BitSight

    Make data-driven decisions to reduce cyber risk with the world's leading security ratings platform. BitSight offers the most widely adopted Security Ratings solution with a mission to change the way the world addresses cyber risk. BitSight provides data-driven, dynamic measurements of an organization’s cybersecurity performance: derived from objective, verifiable information, material and validated measurements, created by a trusted, independent organization. BitSight for Security Performance Management helps security and risk leaders take a risk-based, outcome-driven approach to managing the performance of their organization’s cybersecurity program through broad measurement, continuous monitoring, and detailed planning and forecasting in an effort to measurably reduce cyber risk. Have the confidence to make faster, more strategic cyber risk management decisions.
  • 149
    Avertium

    Avertium

    Avertium

    Expanding endpoints, cloud computing environments, accelerated digital transformation, and the move to work from home have decimated the perimeter in an ever-expanding attack surface. You can monitor your SIEM all day, but if your network has structural problems, your SIEM will only go so far. Shoring up your defenses requires knowledge of your entire attack surface, integrated technologies, as well as proactive action that addresses potential points of exposure. Visualize your attack surface through our in-depth onboarding diagnostic. Leverage cyber threat intel (CTI) to understand your most likely attack scenarios. Get clarity of how to begin remediation efforts without compromising business continuity. Avertium’s approach arms companies with the strategic insight needed to drive board-level decisions, blending tactical action with a big-picture approach that protects business-critical assets.
  • 150
    Panaseer

    Panaseer

    Panaseer

    Panaseer’s continuous controls monitoring platform sits above the tools and controls within your organisation. It provides automated, trusted insight into the security and risk posture of the organisation. We create an inventory of all entities across your organisation (devices, apps, people, accounts, databases). The inventory highlights assets missing from different sources and where security controls are missing from assets. The platform equips you with metrics and measures to understand your security and compliance status at any level. The platform ingests data from any source in the cloud or on-premises, across security, IT and business domains through out-of-the-box data connectors. It uses entity resolution to clean, normalise, aggregate, de-duplicate and correlate this data, creating a continuous feed of unified asset and controls insights across devices, applications, people, databases and accounts.
  • 151
    Trellix Enterprise Security Manager
    Real-time monitoring and analysis allowing you to quickly prioritize, investigate, and respond to hidden threats. A central view of potential threats with built-in workflows removes the complexity of threat protection. Be ready anytime for the audit with automated compliance. Get greater transparency monitoring users, applications, networks and devices. Data correlated and enriched to deliver purposeful intelligence on the threat and how to mitigate. Real-time threat identification and response powered by advanced threat intelligence reduces lead time to protect against threats such as phishing, insider threats, data exfiltration and Distributed Denial of Service (DDOS) attacks.
  • 152
    ZeroFox

    ZeroFox

    ZeroFox

    Organizations invest immense resources into social media and their digital presence, which has become the primary engagement method for many individuals and businesses. As social media becomes the preferred engagement tool, security teams must understand and address the risks posed by digital platforms, the largest unsecured IT network on earth. Explore the ZeroFox Platform - watch this 2 minute overview video. With a global data collection engine, artificial intelligence-based analysis, and automated remediation, the ZeroFox Platform protects you from cyber, brand and physical threats on social media & digital platforms. Understand your organization’s digital risk exposure across a broad range of platforms where you engage and cyberattacks occur. ZeroFox's mobile app provides the powerful protection of the ZeroFox platform at your fingertips, wherever and whenever you need it.
  • 153
    Netenrich

    Netenrich

    Netenrich

    The Netenrich operations intelligence platform is built from the ground up to help enterprises resolve everyday and futuristic problems for stable, secure environments and infrastructures. We put the best of machine and human intelligence—AKA hybrid intelligence—to streamline threat detection, incident response, site reliability engineering (SRE), and several more of your high-profile goals. We start with self-learning machines trained with research, investigation, and remediation actions. Human intervention for tedious, automatable tasks approaches zero, freeing your team and technology to achieve goals like SRE, reduced MTTR, lesser SME dependency, and unprecedented scale without the distraction of running ops. From detection through resolution, the Netenrich platform heavy-lifts exploring and investigating alerts and threats.
  • 154
    Darwin Attack

    Darwin Attack

    Evolve Security

    Evolve Security’s Darwin Attack® platform is designed to help maximize the utilization and collaboration of security information, to enable your organization to perform proactive security actions, improving your security and compliance, while reducing risk. Attackers continue to get better at identifying vulnerabilities, then developing exploits and weaponizing them in tools and exploit kits. If you want a chance at keeping up with these attackers you also need to become better at identifying and fixing vulnerabilities, and doing so before attackers are taking advantage of them in your environment. Evolve Security’s Darwin Attack® platform is a combination data repository, collaboration platform, communication platform, management platform, and reporting platform. This combination of client-focused services improves your capability to manage security threats and reduce risks to your environment.
  • 155
    Filigran

    Filigran

    Filigran

    Embrace a proactive approach with end-to-end cyber threat management, from anticipation to response. Tailored to elevate cybersecurity through comprehensive threat intelligence, advanced adversary simulation, and strategic cyber risk management solutions. Get a holistic view of your threat environment and improved decision-making for faster incident response. Organize your cyber threat intelligence knowledge to enhance and disseminate actionable insights. Access consolidated view of threat data from multiple sources. Transform raw data into actionable insights. Enhance sharing and actionable insights dissemination across teams and tools. Streamline incident response with powerful case management capabilities. Create dynamic attack scenarios, ensuring accurate, timely, and effective response during real-world incidents. Build both simple and intricate scenarios tailored to various industry needs. Improve team dynamics with instant feedback on responses.
  • 156
    Humanize Salience
    Externally visible vulnerabilities and misconfigurations. Detect and address external vulnerabilities proactively with continuous, advanced scanning. Continuously monitor and secure your APIs, safeguarding against unauthorized access and data breaches. Get custom-tailored hardening tips to bolster your system's defenses. Gain valuable threat intelligence without risking real data. Quantify risks and focus resources for maximum ROI. Gain in-depth insights into compliance. Replace multiple tools with one unified platform. Proactively anticipate and neutralize cyber threats. Optimize your cybersecurity process by leveraging the power of machine learning and deep learning. Extended Attack Surface Management (xASM) ensures comprehensive visibility and control over your entire digital presence, including Internal, external, and API attack surfaces. xASM enables proactive mitigation of cyber threats, thereby safeguarding your business continuity.
  • 157
    Seceon

    Seceon

    Seceon

    Seceon’s platform enables over 250 MSP/MSSP partners and their 7,000 customers to reduce risks and run efficient security operations. Cyber attacks and insider threats are rampant across many industries. Seceon streamlines security operations with a single pane of glass featuring full visibility of all attack surfaces, prioritized alerts, and easy-to-automate responses for remediating attacks and breaches. The platform also includes continuous compliance posture management and reporting. Seceon aiSIEM, combined with aiXDR, is a comprehensive cybersecurity management platform that visualizes, detects ransomware detection, and eliminates threats in real-time, with continuous security posture improvement, compliance monitoring and reporting, and policy management.
  • 158
    Outpost24

    Outpost24

    Outpost24

    Understand your attack surface with a unified view and reduce cyber exposure from an attacker’s view with continuous security testing across networks, devices, applications, clouds and containers. Having more information alone won’t help you. Even the most experienced security team can be blindsided by the sheer amount of alerts and vulnerabilities they have to deal with. Powered by threat intelligence and machine learning our tools provide risk-based insights to help prioritize remediation and reduce time to patch. Our predictive risk based vulnerability management tools ensure your network security is proactive – helping you reduce time to remediation and patch more effectively. The industry’s most complete process to continuously identify application flaws and secure your SDLC for safer and faster software releases. Secure your cloud migration with cloud workload analytics ,CIS configuration assessment and contain inspection for multi and hybrid clouds.
  • 159
    Silent Push

    Silent Push

    Silent Push

    Silent Push reveals adversary infrastructure, campaigns, and security problems by searching across the most timely, accurate and complete Threat Intelligence dataset available. Defenders can focus on stopping threats before they cause a problem and significantly improve their security operations across the entire attack chain whilst simultaneously reducing operational complexity. The Silent Push platform exposes Indicators of Future Attack (IOFA) by applying unique behavioral fingerprints to attacker activity and searching our dataset. Security teams can identify new impending attacks, rather than relying upon out-of-date IOCs delivered by legacy threat intelligence. Our solutions include: Proactive Threat Hunting - Identify and track malicious infrastructure before it’s weaponized. Brand & Impersonation - Protect your brand from phishing, malvertisement, and spoofing attacks. IOFA Early Detection Feeds - Monitor global threat activity with proactive intelligence.
  • 160
    Cisco Secure Endpoint
    Our cloud-native solution delivers robust protection, detection, and response to threats—reducing remediation times by as much as 85 percent. Reduces the attack surface using advanced endpoint detection and response (EDR), threat hunting, and endpoint isolation. The built-in SecureX platform delivers a unified view, simplified incident management, and automated playbooks—making our extended detection and response (XDR) the broadest in the industry. Our Orbital Advanced Search capability provides the answers you need about your endpoints—fast. Find sophisticated attacks faster. Our proactive, human-driven hunts for threats map to the MITRE ATT&CK framework to help you thwart attacks before they cause damage. Secure Endpoint establishes protection, detection, response, and user access coverage to defend your endpoints.
  • 161
    MetricStream

    MetricStream

    MetricStream

    Reduce losses and risk events with forward-looking risk visibility. Enable a modern and integrated risk management approach with real-time aggregated risk intelligence and their impact on business objectives and investments. Protect brand reputation, lower the cost of compliance, and build regulators and board’s trust. Stay on top of evolving regulatory requirements, proactively manage compliance risks, policies, cases, and controls assessments. Drive risk-aware decisions and accelerate business performance by aligning audits to strategic imperatives, business objectives and risks. Provide timely insights on risks and strengthen collaboration across various functions. Reduce exposure to third-party risks, make superior sourcing decisions. Prevent third-party risk incidents with continuous third-party risk, compliance and performance monitoring. Simplify and streamline entire third-party risk management lifecycle.
  • 162
    Cisco XDR
    Go from endless investigation to remediating the highest priority incidents with AI-enhanced speed, efficiency, and decisiveness. Identify and stop the most complex attacks with a network-led open XDR approach powered by a simple, built-in Network Detection and Response (NDR) to gain comprehensive visibility. Natively integrate network data from Meraki MX devices to gain clear visibility beyond what EDR-based tools provide, so defenders can take more informed and timely actions. Remediate threats quickly and decisively with AI-guided response and automation that levels up the performance and effectiveness of your security operations team. Make defenders more effective and efficient by uncovering sophisticated attacks and using AI to prioritize incidents across multiple security controls. It's one of the fastest, easiest ways to achieve unified threat detection, investigation, and response in your security posture.
  • 163
    OneSpan Risk Analytics
    Improve fraud prevention across multiple digital channels with a self-learning solution that uses machine learning and data modeling. Mitigate threats like account takeover, new account fraud, and mobile fraud in real time. Reduce manual reviews and operational costs with intelligent automation and highly accurate risk scoring. Address requirements such as PSD2 with real-time monitoring of transaction risks. Proactively protect against digital banking fraud and mobile fraud. Modernize your existing fraud solution with OneSpan Risk Analytics. Risk Analytics analyzes vast amounts of mobile, application, and transaction data in real time to detect known and emerging fraud in the online and mobile banking channels.
  • 164
    Microsoft Defender XDR
    Microsoft Defender XDR is an industry-leading extended detection and response (XDR) platform that provides unified investigation and response capabilities across various assets, including endpoints, IoT devices, hybrid identities, email, collaboration tools, and cloud applications. It offers centralized visibility, powerful analytics, and automatic cyberattack disruption to help organizations detect and respond to threats more effectively. By integrating multiple security services, such as Microsoft Defender for Endpoint, Microsoft Defender for Office 365, Microsoft Defender for Identity, and Microsoft Defender for Cloud Apps, it enables security teams to correlate signals across these services, providing a comprehensive view of threats and facilitating coordinated responses. This integration allows for automatic actions to prevent or stop attacks and self-heal affected assets, enhancing overall security posture.
  • 165
    Nisos

    Nisos

    Nisos

    Safeguard what matters most and inform critical decisions with deep digital investigations and open source threat intelligence services. Stay ahead of threats to protect your people, assets, and reputation with Nisos’ expert insights. Best practices from Nisos investigators to safeguard your organization against employment fraud schemes. We are a digital and human risk investigations partner who operates as an extension of your security, trust, safety, legal, and intelligence teams. Uncover risks you can’t see, and proactively protect your organization by informing your legal, M&A, employment, and partner decisions. Protect your organization from insider threats with insights to reduce your risk and mitigate your losses. Our human risk insights protect your data and ensure workplace integrity. Protect your people and reduce their vulnerabilities and exposure. Pinpoint and avert the digital threats with the potential to evolve into physical harm.
  • 166
    RevBits Cyber Intelligence Platform
    XDR – Full Speed The effort to manage multiple security tools is time-intensive. The lack of intelligence sharing across solutions results in the lost opportunity for proactive defense from threats. Realizing the power of four superior security solutions, RevBits Cyber Intelligence Platform takes XDR to full speed security. The integrated platform offers superior protection by sharing threat intelligence from ten security modules. Cybersecurity solutions should protect a company's network from any threat at any time and ideally, integrate to provide proactive threat intelligence. Contact RevBits for more information regarding RevBits Cyber Intelligence Platform.
  • 167
    IBM Security Randori Recon
    Get the most authentic view of what’s exposed. Discover what is exposed with our black-box approach. IBM Security Randori Recon builds a map of your attack surface to find exposed assets (on-prem or cloud), shadow IT, and misconfigured systems attackers can find, but you may be missing. Unlike other ASM solutions that rely on IPv4 range scans, our unique center of mass approach enables us to find IPv6 and cloud assets others miss. Only IBM Security Randori Recon gets you on target faster – automatically prioritizing the exposed software attackers are most likely to attack first. Built by attackers to identify attackable software, only Randori Recon provides you a real-time inventory of each instance of exposed and attackable software. Going far beyond vulnerabilities, Randori Recon looks at each target in context to build a unique priority score for each target. Practice makes perfect. Go beyond scanning and improve your team by testing your defenses under real-world conditions.
  • 168
    The Respond Analyst
    Accelerate investigations and improve analyst productivity with a XDR Cybersecurity Solution. The Respond Analyst™, an XDR Engine, automates the discovery of security incidents by turning resource-intensive monitoring and initial analysis into thorough and consistent investigations. Unlike other XDR solutions, the Respond Analyst connects disparate evidence using probabilistic mathematics and integrated reasoning to determine the likelihood that events are malicious and actionable. The Respond Analyst augments security operations teams by significantly reducing the need to chase false positives resulting in more time for threat hunting. The Respond Analyst allows you to choose best-of-breed controls to modernize your sensor grid. The Respond Analyst integrates with the leading security vendor offerings across important categories such as EDR, IPS, Web Filtering, EPP, Vulnerability Scanning, Authentication, and more.
  • 169
    Flashpoint

    Flashpoint

    Flashpoint

    Flashpoint Intelligence Platform grants access to our archive of finished intelligence reports, data from illicit forums, marketplaces, chat services, blogs, paste sites, technical data, card shops, and vulnerabilities, in a single, finished intelligence experience. Our platform scales Flashpoint’s internal team of specialized, multilingual intelligence analysts’ ability to quickly provide responses to customers. Access finished intelligence and primary source data across illicit online communities used by Flashpoint experts to create those reports. Broaden the scope of intelligence beyond traditional threat detection, and gain scalable, contextual, rich results that help teams make better decisions and protect their ability to operate across the enterprise. Whether you are an intel expert or new to assessing risk, our platform delivers relevant intelligence that empowers you to make more informed decisions and mitigate risk in any part of your organization.
  • 170
    XM Cyber

    XM Cyber

    XM Cyber

    Networks change constantly and that creates problems for IT and security operations. Gaps open exposing pathways that attackers can exploit. While enterprise security controls like firewalls, intrusion prevention, vulnerability management and endpoint tools attempt to secure your network, breaches are still possible. The last line of defense must include constant analysis of daily exposures caused by exploitable vulnerabilities, common configuration mistakes, mismanaged credentials and legitimate user activity that exposes systems to risk of attack. Why are hackers still successful despite significant investments in security controls? Several factors make securing your network difficult, mostly because of overwhelming alerts, never-ending software updates and patches, and numerous vulnerability notifications. Those responsible for security must research and evaluate piles of data without context. Risk reduction is almost impossible.
  • 171
    SynerComm

    SynerComm

    SynerComm

    SynerComm’s CASM (continuous attack surface management) Engine platform uses vulnerability analysis and human-led penetration testing to proactively search for vulnerabilities in your attack surface. Any vulnerabilities that are discovered are documented and forwarded to your team, along with our mitigation and remediation suggestions. Our CASM Engine platform does more than just look for vulnerabilities: it also gives you and your team an accurate inventory of your digital assets. Our platform typically unearths 20% to 100% more assets than the client was aware they even had. Unmanaged systems often become more vulnerable over time as new security gaps and shortcomings are discovered by attackers. Without ongoing management, these vulnerabilities aren’t addressed, leaving your entire network compromised.
  • 172
    RidgeBot

    RidgeBot

    Ridge Security

    Fully automated penetration testing that discovers and flags validated risks for remediation by SOC teams. RidgeBot® is a tireless software robot, it can run security validation tasks every month, every week or every day with a historical trending report provided. Provides a continuous peace of mind for our customers. Evaluate the effectiveness of your security policies by running emulation tests that follow mitre Attack framework. RidgeBot® botlet simulates the behavior of malicious software or downloads malware signatures to validate the security controls of the target endpoints. RidgeBot® botlet simulates the unauthorized movement of data from your server—for example, personal data, financial, confidential, software source codes, and more.
  • 173
    Group-IB Fraud Protection
    Join 500+ mln users already empowered by Group-IB Fraud Protection solution and leverage the power of fraud intelligence, device fingerprinting, and behavioral analysis against advanced digital fraud. Protect your business from a wide range of fraud attempts with advanced detection capabilities. Minimize the impact of fraud with automated threat response and proactive prevention. Improve user satisfaction and trust with seamless and secure interactions. Leverage the automated defense systems to combat AI-driven attack frameworks. Often prioritize identifying suspicious activities, leading to a higher rate of false positives by flagging legitimate user actions as potentially fraudulent due to their focus on anomalies. It causes inconvenience for legitimate users, pollutes their experience, and wastes valuable resources. Group-IB Fraud Protection takes a different approach, prioritizing user authentication before delving into fraud detection.
  • 174
    Sophos Cloud Native Security
    Complete multi-cloud security coverage across environments, workloads, and identities. Boost efficiency with a single integrated cloud security platform. Sophos Cloud Native Security unifies security tools across workloads, cloud environments, and entitlements management. Integrated with SIEM, collaboration, workflow, and DevOps tools to increase agility across an organization. Your cloud environments need to be tough, hard to compromise and quick to recover. Our comprehensive and intuitive security and remediation tools can be managed by your security teams, or via Managed Services to fast-track your cyber resilience to best meet the security incidents of today. Leverage our extended detection and response (XDR) tools to identify and stop malware, exploits, misconfigurations, and anomalous behaviors. Hunt for threats, prioritize detections, and automatically connect security events to optimize investigation and response.
  • 175
    Rapid7 Threat Command
    Rapid7 Threat Command is an advanced external threat intelligence tool that finds and mitigates threats directly targeting your organization, employees, and customers. By proactively monitoring thousands of sources across the clear, deep, and dark web, Threat Command enables you to make informed decisions and rapidly respond to protect your business. Quickly turn intelligence into action with faster detection and automated alert responses across your environment. This is made possible through plug-and-play integrations with your existing technologies for SIEM, SOAR, EDR, firewall, and more. Simplify your SecOps workflows through advanced investigation and mapping capabilities that provide highly contextualized alerts with low signal-to-noise ratio. Unlimited 24/7/365 access to our expert analysts shortens investigation times as well as accelerates alert triage and response.
  • 176
    Intrigue

    Intrigue

    Intrigue

    We discover and analyze all Internet assets across an organization's dynamic, distributed environment and continually monitor them for risk. See everything an adversary would. Discover all assets, including partner and third party entities. Examine asset composition and understand relationships among all entities. Monitor your infrastructure in near real time to detect changes and exposure. Associate known threats to your asset inventory. Eliminate vulnerability from exploits and misconfiguration. Develop actionable intelligence to control your environment. Integrate across your security programs to optimize risk analysis and Incident resolution. The most comprehensive understanding of your assets, driven by powerful mapping technology. Superior asset analysis for vulnerability detection, exposure assessment, and risk mitigation.
  • 177
    Sn1per Professional

    Sn1per Professional

    Sn1perSecurity

    Sn1per Professional is an all-in-one offensive security platform that provides a comprehensive view of your internal and external attack surface and offers an asset risk scoring system to prioritize, reduce, and manage risk. With Sn1per Professional, you can discover the attack surface and continuously monitor it for changes. It integrates with the leading open source and commercial security testing tools for a unified view of your data. + Discover hidden assets and vulnerabilities in your environment. + Integrate with the leading commercial and open source security scanners to check for the latest CVEs and vulnerabilities in your environment. + Save time by automating the execution of open source and commercial security tools to discover vulnerabilities across your entire attack surface. + Discover and prioritize risks in your organization. Get an attacker's view of your organization today with Sn1per Professional!
  • 178
    LinkShadow

    LinkShadow

    LinkShadow

    LinkShadow Network Detection and Response (NDR) ingests network traffic and uses machine learning to detect malicious activity and to understand security risks and exposure. It combines detection for known attack behavior with the ability to recognize what is typical for any given organization, flagging unusual network activity or session that can indicate an attack. Once a malicious activity is detected, LinkShadow NDR responds using third-party integration like firewall, Endpoint Detection and Response (EDR), Network Access Control (NAC) etc. NDR solutions analyze network traffic to detect malicious activity inside the perimeter—otherwise known as the east-west corridor—and support intelligent threat detection, investigation, and response. Using an out-of-band network mirror port, NDR solutions passively capture network communications and apply advanced techniques, including behavioral analytics and machine learning, to identify known and unknown attack patterns.
  • 179
    FireMon

    FireMon

    FireMon

    Maintaining a strong security and compliance posture requires comprehensive visibility across your entire network. See how you can gain real-time visibility and control over your complex hybrid network infrastructure, policies and risk. Security Manager provides real-time visibility, control, and management for network security devices across hybrid cloud environments from a single pane of glass. Security Manager provides automated compliance assessment capabilities that help you validate configuration requirements and alert you when violations occur. Whether you need audit reports ready out-of-the-box or customizable reports tailored to your unique requirements, Security Manager reduces the time you spend configuring policies and gives you the confidence that you’re ready to meet your regulatory or internal compliance audit demands.
  • 180
    Sophos Intercept X Endpoint
    Take threat hunting and IT security operations to the next level with powerful querying and remote response capabilities. Ransomware file protection, automatic file recovery, and behavioral analysis to stop ransomware and boot record attacks. Deep Learning Technology Artificial intelligence built into Intercept X that detects both known and unknown malware without relying on signatures. Deny attackers by blocking the exploits and techniques used to distribute malware, steal credentials, and escape detection. Elite team of threat hunters and response experts who take targeted actions on your behalf to neutralize even the most sophisticated threats. Active adversary mitigation prevents persistence on machines, credential theft protection, and malicious traffic detection.
    Starting Price: $28 per user per year
  • 181
    Proofpoint Digital Risk Protection
    Proofpoint Digital Risk Protection secures your brand and customers against digital security risks across web domains, social media, and the deep and dark web. It’s the only solution that gives you a holistic defense for all your digital engagement channels. Digital Risk Protection secures your company and customers from digital risks for your entire social media infrastructure. Our solution protects your social media presence from account takeovers, social media phishing scams, and malicious content. When you request a demo, you can map your social, mobile, and domain footprint to discover your brand-owned and fraudulent or unauthorized accounts. Protect your brand and customers from social media, web domain and dark web threats. Protect your domain investments from domain squatters, typo phishing campaigns and other infringing domains. Our digital protection solution applies artificial intelligence to uncover fraudulent domains that pose a risk to your brand and customers.
  • 182
    Group-IB Managed XDR
    Stay ahead of evolving threats, proactively hunt for threat actors in your infrastructure, counteract attacks in real-time, and respond as quickly as possible when a security incident occurs. Get complete visibility over your security operations, including endpoints, servers, cloud workloads, emails, and networks. Maintain business process continuity and increase the value of existing security investments with a product that offers native integrations and rapid full deployment. Automate routine tasks to free up resources and let ML algorithms make sense of enormous bodies of data so SOC personnel can respond to the threats that need to be addressed. Leverage proprietary technologies and global expertise to identify the sophisticated threats that would otherwise go undetected. Work with leading analysts in a shared environment. Expand your security team with managed detection, hunting, and response.
  • 183
    ThreatMate

    ThreatMate

    ThreatMate

    Stay ahead of cyber attacks, ransomware, data compromise, and brand damage by identifying security exposures before the bad guys do. ThreatMate helps you discover your internal and external attack surface and then gives you a game plan for reducing opportunities for hackers to attack you. ThreatMate will monitor for changes in your exposure to attackers and immediately alert you. ThreatMate scores your security from the outside and inside so you can compare your network security resiliency to your peers and competitors while developing a game plan with prioritized tasks to improve your score materially. ThreatMate’s compliance agent queries your assets and 3rd party SaaS services to collect evidence to enrich vulnerability scans, check for compliance with IT policy, SOC-2, NIST, ISO, and other compliance schema, and detect suspicious behaviors on the network. Discover all assets on your external, cloud, and internal networks.
  • 184
    BrandShield

    BrandShield

    BrandShield

    BrandShield is an anti-counterfeiting, anti-phishing and online brand protection solution. From proactive detection to the removal of online phishing and elimination of their social distribution. Monitor marketplaces and websites to remove counterfeits and increase your revenues and reputation. Protect your brand from TM infringements, counterfeit sales and brand abuse. BrandShield is a brand-oriented digital risk protection company, that specializes in monitoring, detection, and removal of digital threats such as phishing attempts, executive impersonation, counterfeit products, trademark infringements, and more. BrandShield was established to revolutionize the way companies can protect their digital assets outside their security perimeter. Ever since the launch, we have introduced groundbreaking innovative features and services to provide the most automated and relevant solutions for the 21st century, such as Patterns detection, built-in enforcement case management, etc.
  • 185
    Hunters

    Hunters

    Hunters

    Hunters, the first autonomous AI-powered next-gen SIEM & threat hunting solution, scales expert threat hunting techniques and finds cyberattacks that bypass existing security solutions. Hunters autonomously cross-correlates events, logs, and static data from every organizational data source and security control telemetry, revealing hidden cyber threats in the modern enterprise, at last. Leverage your existing data to find threats that bypass security controls, on all: cloud, network, endpoints. Hunters synthesizes terabytes of raw organizational data, cohesively analyzing and detecting attacks. Hunt threats at scale. Hunters extracts TTP-based threat signals and cross-correlates them using an AI correlation graph. Hunters’ threat research team continuously streams attack intelligence, enabling Hunters to constantly turn your data into attack knowledge. Respond to findings, not alerts. Hunters provides high fidelity attack detection stories, significantly reducing SOC response times.
  • 186
    scoutTHREAT

    scoutTHREAT

    LookingGlass Cyber Solutions

    Cybersecurity is continuously evolving—both threat actor methods and security practitioner defense. Continuously adjusting to these evolving Tactics, Techniques, and Procedures (TTPs) is a challenge to even the most advanced security operations. Collecting high-quality intelligence is not enough—security teams must be able to contextualize, process, and put into practice the intelligence it ingests in order to protect their organization. As the volume of intelligence increases, your organization needs a scalable cybersecurity threat management platform. Automation and higher workflow reduces the need for costly analysts and team members, without compromising the efficacy of your cybersecurity program. Conceived by Goldman Sachs, scoutTHREAT is a Threat Intelligence Platform (TIP) that enables your cybersecurity program to identify threats before impact.
  • 187
    Microsoft Defender for Office 365
    Protect all of Office 365 against advanced threats, such as phishing and business email compromise. Boost productivity, simplify administration, and reduce the total cost of ownership with built-in protection against advanced threats. Improve SecOps efficiency with unparalleled scale and effectiveness using automated workflows. Help protect your organization from attacks across the kill chain with a complete solution for collaboration. Help prevent a wide variety of volume-based and targeted attacks, including business email compromise, credential phishing, ransomware, and advanced malware with a robust filtering stack. Detect malicious and suspicious content like links and files across Office 365, all using industry-leading AI. Track attacks across Office 365 with advanced hunting capabilities that help identify, prioritize, and investigate threats. Amplify your security team’s effectiveness and efficiency with extensive incident response and automation capabilities.
  • 188
    Strobes RBVM

    Strobes RBVM

    Strobes Security

    Strobes RBVM simplifies vulnerability management with its all-in-one platform, streamlining the process of identifying, prioritizing, and mitigating vulnerability risks across various attack vectors. Through seamless automation, integration, and comprehensive reporting, organizations can proactively enhance their cybersecurity posture. Integrate multiple security scanners, threat intel, & IT ops tools to aggregate thousands of vulnerabilities but only end up patching the most important ones by using our advanced prioritization techniques. Strobes Risk Based Vulnerability Management software goes beyond the capabilities of a standalone vulnerability scanner by aggregating from multiple sources, correlating with threat intel data and prioritising issues automatically. Being vendor agnostic we currently support 50+ vendors to give you an extensive view of your vulnerability landscape within Strobes itself.
  • 189
    Falcon XDR

    Falcon XDR

    CrowdStrike

    Supercharge detection and response across your security stack with Falcon XDR. With industry-leading endpoint protection at its core, Falcon XDR synthesizes multi-domain telemetry to provide security teams with one unified, threat-centric command console. Take EDR to the next level with consolidated, multi-platform telemetry that dramatically enhances threat correlation and speeds response times against sophisticated attacks. Accelerate threat analysis and hunting by transforming previously siloed, disconnected data into strong, cross-platform attack indicators, insights, and alerts. Turn XDR insight into orchestrated action. Empower security teams to design and automate multi-stage, multi-platform response workflows for surgical, full-stack remediation.
  • 190
    Effectiv

    Effectiv

    Effectiv

    Combine fraud and compliance risk management into one, holistic solution providing ultimate control in an omnichannel environment. Protect your organization from fraud and mitigate risk. Effectiv is the modular, centralized risk hub that gets you compliant and fraud-free from day one, with AI & ML models that adapt to your changing organizational needs. One interface that combines all the risk tools you currently use. Utilize a unified API to reduce fraud, stay compliant, and boost operational efficiency. Gain critical insights and streamline your team’s efficiency with a combination of best-in-class data services, internal intelligence, and human intuition. Customize fraud workflows and case lifecycle management, no engineering is required. Visualize threats and monitor bad actors from a customizable dashboard. Quickly investigate suspicious activities, gain insights into fraud ring behaviors, and proactively identify emerging threats.
  • 191
    Praetorian Chariot
    Chariot is the first all-in-one offensive security platform that comprehensively catalogs Internet-facing assets, contextualizes their value, identifies and validates real compromise paths, tests your detection response program, and generates policy-as-code rules to prevent future exposures from occurring. As a concierge managed service, we operate as an extension of your team to reduce the burden of day-to-day blocking and tackling. Dedicated offensive security experts are assigned to your account to assist you through the full attack lifecycle. We remove the noise by verifying the accuracy and importance of every risk before ever submitting a ticket to your team. Part of our core value is only signaling when it matters and guaranteeing zero false positives. Gain the upper-hand over attackers by partnering Praetorian. We put you back on the offensive by combining security expertise with technology automation to continuously focus and improve your defensive.
  • 192
    Huntsman SIEM

    Huntsman SIEM

    Huntsman Security

    Trusted by defence agencies and government departments, as well as businesses globally, our next generation Enterprise SIEM is an easy to implement and operate cyber threat detection and response solution for your organisation. Huntsman Security’s Enterprise SIEM incorporates a new easy-to-use dashboard, featuring the MITRE ATT&CK® framework for SOC or IT teams to detect threats and identify and classify their type and severity. As the sophistication of cyber-attacks continues to increase, threats are inevitable – that’s why we have worked to develop responsive in-stream processes, reduced hand-off time, and stronger overall speed and accuracy of threat detection and management, in our next generation SIEM.
  • 193
    Titania Nipper
    Analyzing configurations with the precision and know-how of a pentester, Nipper is a must have on-demand solution for configuration management, compliance and control. Network risk owners use Nipper to shut down known pathways that could allow threat actors to alter network configurations and scale attacks. Whilst assessors use Nipper to reduce audit times by up to 80% with pass/fail evidence of compliance with military, federal and industry regulations. Providing complementary analysis to server-centric vulnerability management solutions, Nipper’s advanced network contextualization suppresses irrelevant findings, prioritizes risks by criticality, and automates device-specific guidance on how to fix misconfigurations.
  • 194
    Fidelis Elevate

    Fidelis Elevate

    Fidelis Security

    Fidelis Elevate is an active Open XDR (Extended Detection and Response) platform that fortifies cyber security by automating defense operations across diverse network architectures. It extends security controls from traditional networks to the cloud and endpoints, making it the powerhouse of a cyber-resilient environment. Fidelis Elevate uses threat intelligence, analytics, machine learning, threat hunting, and deception technologies to gain insights into threats impacting user's environment. This process enables security teams to continually tune their defenses and neutralize threats before they cause damage to business operations. Centralizes cybersecurity intelligence for IT, IoT (Internet of Things), data centers, and cloud systems into a unified view, with full visibility and control, ensuring that customers detect post-breach attacks.
  • 195
    WithSecure Countercept
    Countercept is a threat-driven service designed to be effective in the 'grey area' where legitimate activity masks malicious intent. We respond to incidents in minutes, and resolve most of them within hours. Countercept provides security insights that support continuous security posture improvement. We help you improve your security and meet compliance obligations. We act as an extension of your security team, giving you unmetered access to our experts, sharing our threat hunting expertise, addressing queries and helping your team develop. Organized criminal groups, guns for hire or nation state actors now automate scanning for vulnerable infrastructure. WithSecure’s xDR platform provides excellent visibility of endpoints, users, logs, network infrastructure and cloud platforms. WithSecure’s Detection & Response Team (DRT) investigates and responds security alerts within minutes, before they become costly incidents.
  • 196
    FYEO

    FYEO

    FYEO

    FYEO secures enterprises and individuals from cyber attacks with security audits, real-time threat monitoring and intelligence, anti-phishing solutions and decentralized identity management. End-to-end blockchain security services and auditing for Web3. Protect your organization and employees from cyberattacks with FYEO Domain Intelligence. Decentralized password management and identity monitoring services made simple. End user breach and phishing alert system. Uncover vulnerabilities and protect both your application and your users. Identify and address cyber risks across a company before you take on the liability. Protect your company from ransomware, malware, insider threats, and more. Our team works collaboratively with your development team to identify potentially critical vulnerabilities before they can be exploited by a malicious actor. FYEO Domain Intelligence delivers real-time cyber threat monitoring and intelligence to help secure your organization.
  • 197
    Barracuda Managed XDR
    The ever-evolving cyber threat landscape requires businesses to create a strong security posture that can withstand sophisticated cyberattacks, including zero-day vulnerabilities, supply chain attacks, and others. Maintain essential cybersecurity hygiene with the people, processes, and technology your business needs with Barracuda Managed XDR as your partner in your cybersecurity journey. Barracuda Managed XDR is an open extended detection and response (XDR) solution that combines sophisticated technologies with a team of security analysts in our Security Operations Center (SOC). The Barracuda Managed XDR platform analyzes billions of raw events daily from 40+ integrated data sources, and together with our extensive threat detection rules that map to the MITRE ATT&CK® framework, we can detect threats faster and reduce response time.
  • 198
    DarkIQ

    DarkIQ

    Searchlight Cyber

    Spot cyberattacks. Earlier. Monitor, pre-empt, and prevent costly security incidents–against your brand, suppliers, and people with actionable dark web alerts. Think of us like your automated analyst. DarkIQ is your secret weapon, continuously monitoring the dark web for cybercriminal activity. It detects, categorizes, and alerts you to imminent threats so that you can take action against cybercriminals before they strike. See what threat actors are planning. Spot the early warning signs of attack including insider threat, executive threat, and supply chain compromise before they impact your business.
  • 199
    GAT

    GAT

    GAT InfoSec

    Information security solutions to manage threats in technologies, people and processes. Manage your Security Program and reduce the risk of attacks, ransomware, data leaks and third-party risks. Integrated solutions to help create and maintain an SGSI (Information Security Management System) with prioritization and focus on the business context. Automatically identify vulnerabilities in cloud environments and reduce the risk of ransomware, data leaks, intrusions and cyber attacks. Mapping of the exhibition surface itself and that of third parties. Risk score and vision of leaks, risks and vulnerabilities in applications, networks and infrastructure. Collaborative processes, reports and dashboards that deliver data with clarity, creating and facilitating the sharing of information across all sectors of the company.
  • 200
    Carbon Black EDR
    Carbon Black Endpoint Detection and Response (EDR) by Broadcom offers a comprehensive solution for detecting, investigating, and responding to cybersecurity threats on endpoints. It utilizes advanced behavioral analysis and machine learning to identify suspicious activities in real time, providing security teams with actionable insights to prevent data breaches and mitigate risks. With its cloud-based architecture, Carbon Black EDR enables continuous monitoring, visibility into endpoint activity, and automated threat response. It’s designed to support organizations of all sizes by improving threat detection, reducing investigation time, and enhancing overall endpoint security.
  • 201
    Proofpoint Identity Threat Defense
    In an ever-changing hybrid world, your organization depends on its employees, their virtual identities, and the endpoints they operate on to build and protect its assets. Threat actors have found unique ways to move laterally across your cloud environments by exploiting such identities. You need an innovative and agentless identity threat detection and response solution to discover and remediate modern identity vulnerabilities—a key part of today’s attack chain. Proofpoint Identity Threat Defense, previously Illusive, gives you comprehensive prevention and visibility across all your identities so you can remediate identity vulnerabilities before they become real risks. You can also detect any lateral movements in your environments and activate deception to ensure threat actors are stopped in action before they gain access to your corporate assets. It doesn’t get better than knowing you can prevent modern identity risks and stop real-time identity threats in action, all in one place.
  • 202
    VirtualArmour

    VirtualArmour

    VirtualArmour

    We’re here to help you navigate your cybersecurity journey. Since 2001, we’ve ensured a strong cybersecurity posture for every client through threat resolution and security recommendations in the pursuit of zero cyber risk. When people, processes, and technology work together, we can better protect our digital way of life. Resolve and remediate cybersecurity threats through full-cycle management. Actionable intelligence provides valuable insight for improving your cybersecurity posture. A single platform to unify your entire security stack. Detection, investigation, and resolution of your security alerts. Team of cybersecurity experts that bolster your existing security team or supplement light IT staff. Support and monitoring of your firewall and overall security. Prevention and visibility to protect you from a breach. Evaluation of your infrastructure for vulnerabilities and security gaps.
  • 203
    LogRhythm SIEM
    We know your job isn’t easy. That’s why we combine log management, machine learning, SOAR, UEBA, and NDR to give you broad visibility across your environment so you can quickly uncover threats and minimize risk. But a mature SOC doesn’t just stop threats. With LogRhythm, you’ll easily baseline your security operations program and track your gains — so you can easily report your successes to your board. Defending your enterprise comes with great responsibility — that’s why we built our NextGen SIEM Platform with you in mind. With intuitive, high-performance analytics and a seamless incident response workflow, protecting your business just got easier. With the LogRhythm XDR Stack, your team has an integrated set of capabilities that deliver on the fundamental mission of your SOC — threat monitoring, threat hunting, threat investigation, and incident response — at a low total cost of ownership.
  • 204
    Infocyte

    Infocyte

    Infocyte

    The Infocyte Managed Detection and Response platform helps security teams proactively hunt, detect, and respond to cyber threats and vulnerabilities resident within their network—across physical, virtual, and serverless assets. Our MDR platform provides asset and application discovery, automated threat hunting, and on-demand incident response capabilities. Combined, these proactive cyber security practices help organizations control attacker dwell time, reduce overall cyber risk, maintain compliance, and streamline security operations.
  • 205
    Juniper Advanced Threat Protection
    Juniper Advanced Threat Prevention (ATP) is the threat intelligence hub for your network. It contains a litany of built-in advanced security services that use the power of AI and machine learning to detect attacks early and optimize policy enforcement networkwide. Juniper ATP runs as a cloud-enabled service on an SRX Series Firewall or as a virtual appliance deployed locally. It finds and blocks commodity and zero-day malware within files, IP traffic, and DNS requests. The service assesses risk from encrypted and decrypted network traffic and connected devices, including IoT devices, and distributes that intelligence throughout the network, drastically decreasing your attack surface and helping avoid breaches. Automatically discover and mitigate known and zero-day threats. Identify and stop threats hiding within encrypted traffic without decrypting. Detect targeted attacks on your network, including high-risk users and devices, and automatically mobilize your defenses.
  • 206
    SightGain

    SightGain

    SightGain

    Cybersecurity leaders: Stop worrying and know that you are protected. SightGain is the only integrated risk management solution focused on cybersecurity readiness. SightGain tests and measures readiness using real-world attack simulations in your live environment. SightGain first quantifies your organization’s risk exposure including potential financial loss, downtime, or data loss. Then it assesses your readiness posture identifying the specific strengths and weaknesses in your production environment. Finally, it enables you to prioritize investments that will optimize your security readiness across people, processes, and technology. SightGain is the first automated platform to provide verifiable insights into your security people, process and Technology. We go beyond what Breach and Attack Simulation platforms do to now include people and process. With SightGain, you can continuously test, measure, and improve your security posture against the latest attacks.
  • 207
    Sophos Cloud Optix
    Asset and network traffic visibility for AWS, Azure, and Google Cloud. Risk-based prioritization of security issues with guided remediation. Optimize spend for multiple cloud services on a single screen. Get automatic identification and risk-profiling of security and compliance risks, with contextual alerts grouping affected resources, detailed remediation steps, and guided response. Track cloud services side by side on a single screen for improved visibility, receive independent recommendations to reduce spend, and identify indicators of compromise. Automate compliance assessments, save weeks of effort mapping Control IDs from overarching compliance tools to Cloud Optix, and produce audit-ready reports instantly. Seamlessly integrate security and compliance checks at any stage of the development pipeline to detect misconfigurations and embedded secrets, passwords, and keys.
  • 208
    Cybraics

    Cybraics

    Cybraics

    Stop chasing alerts and prevent incidents before they happen with the world's leading XDR platform that revolutionizes threat detection, log management, and response. Close the gaps and free your team with our silo-breaking, enterprise-class industry-leading XDR platform that covers compliance and simplifies security operations. Cybraics nLighten™ isn't just another security tool. Born out of AI and machine learning research with the U.S. Department of Defense, it's the catalyst to unlock actionable intelligence from the scattered and siloed data, logs, and alerts across multiple security tools in your network. And with Cybraics, powerful threat detection doesn't need to come at a premium. Powered by Adaptive Analytic Detection (AAD) and Persistent Behavior Tracing (PBT). Maximize security team efficacy with 96% automated actionable case creation and a 95% reduction in false positives. Reduce detection and response time from months to minutes.
  • 209
    Intel 471 TITAN
    Cybercriminals never sleep. You need round-the-clock threat intelligence to anticipate and track bad actors’ every move, and how they might attack your business. Our customers rely on TITAN, an intuitive intelligence SaaS platform built by intelligence and security professionals for intelligence and security professionals. It enables them to access structured information, dashboards, timely alerts, and intelligence reporting via the web portal or API integration. But TITAN doesn’t stop there. Use TITAN’s programmable RESTful API to power numerous connectors and integrations, integrating and operationalizing customized intelligence into your security operations. TITAN delivers structured technical and non-technical data and intelligence that is continually updated by our global team and automated processes. With structured data, less noise, and high-fidelity results, you can focus your team on the threats that matter most.
  • 210
    BloodHound Enterprise

    BloodHound Enterprise

    BloodHound Enterprise

    The problem of attack path management requires a fundamentally different, unique methodology designed to help organizations understand, empirically quantify the impact, and eliminate identity-based attack path risks. Enterprise networks, user privileges, application permissions, and security group memberships are dynamic. Consider that in every system a privileged user logs into they leave behind tokens and credentials for adversaries to obtain. Because the connections and behaviors that form attack paths are continuously changing, the attack paths themselves must also be continuously mapped. The haphazard elimination efforts of AD misconfigurations provide zero security posture improvement and negatively impact team productivity. However, if you can empirically identify the specific misconfigurations that allow you to eliminate the largest number of attack paths you can generate meaningful security posture improvement and increase your team’s productivity.
  • 211
    FortiGate NGFW
    High threat protection performance with automated visibility to stop attacks. FortiGate NGFWs enable security-driven networking and consolidate industry-leading security capabilities such as intrusion prevention system (IPS), web filtering, secure sockets layer (SSL) inspection, and automated threat protection. Fortinet NGFWs meet the performance needs of highly scalable, hybrid IT architectures, enabling organizations to reduce complexity and manage security risks. FortiGate NGFWs are powered by artificial intelligence (AI)-driven FortiGuard Labs and deliver proactive threat protection with high-performance inspection of both clear-text and encrypted traffic (including the industry’s latest encryption standard TLS 1.3) to stay ahead of the rapidly expanding threat landscape. FortiGate NGFWs inspect traffic as it enters and leaves the network. These inspections happen at an unparalleled speed, scale, and performance and prevent everything from ransomware to DDoS attacks.
  • 212
    Microsoft Defender External ASM
    Microsoft Defender External Attack Surface Management defines your organization’s unique internet-exposed attack surface and discovers unknown resources to proactively manage your security posture. View your organization's web applications, dependencies, and web infrastructure through a single pane of glass with a dynamic record system. Gain enhanced visibility to enable security and IT teams to identify previously unknown resources, prioritize risk, and eliminate threats. View your rapidly changing global attack surface in real time with complete visibility into your organization’s internet-exposed resources. A simple, searchable inventory provides network teams, security defenders, and incident responders with verified insights into vulnerabilities, risks, and exposures from hardware to individual application components.
    Starting Price: $0.011 per asset per day
  • 213
    CrowdStrike Falcon Exposure Management
    CrowdStrike Falcon Exposure Management is an attack surface management platform delivering autonomous, 24/7 discovery of exposed assets across all environments and the supply chain. Leading enterprises worldwide use CrowdStrike Falcon Exposure Management to gain unparalleled visibility of their internet-facing assets and actionable security insights for eliminating shadow IT risks. CrowdStrike Falcon Exposure Management's proprietary technology maps the world's internet exposed assets in real-time. Cutting edge ML classification and association engines analyze all the assets and automatically create your complete inventory. CrowdStrike EASM stands out with its deep adversary intelligence, allowing for precise risk prioritization. Understand threats from an attacker’s perspective and act quickly to secure your assets.
  • 214
    Falcon X

    Falcon X

    CrowdStrike

    Falcon X combines automated analysis with human intelligence, enabling security teams, regardless of size or skill, to get ahead of the attacker's next move. Automatically investigate incidents and accelerate alert triage and response. Built into the Falcon platform, it is operational in seconds. Premium adds threat intelligence reporting and research from CrowdStrike experts — enabling you to get ahead of nation-state, eCrime and hacktivist attacks. Elite expands your team with access to an intelligence analyst to help defend against threats targeting your organization. Bring endpoint protection to the next level by combining malware sandbox analysis, malware search and threat intelligence in a single solution. Reduce the time and skills required to perform manual incident investigations. Identify and investigate related threats and block similar attacks in the future. The Indicator Graph enables you to visualize relationships between IOCs, adversaries and your endpoints.
  • 215
    Lantern
    Lantern is an External Attack Surface Management (EASM) solution designed to help organizations identify, monitor, and secure exposed assets before attackers exploit them. It provides real-time discovery of internet-facing infrastructure, detects vulnerabilities, and delivers instant alerts, allowing security teams to proactively reduce their attack surface and prevent breaches. With automated asset discovery, risk scoring, and seamless integration with AWS, Azure, and GCP, Lantern ensures continuous visibility into public-facing resources. Unlike traditional tools that take days to detect exposed services, Lantern provides alerts within 30 minutes, enabling rapid response to security gaps.
  • 216
    Attaxion

    Attaxion

    Attaxion

    The Attaxion EASM Platform is designed to provide businesses with full visibility over their external attack surfaces. It offers features like asset discovery, risk prioritization, and continuous monitoring to detect security vulnerabilities and potential threats in real-time. By using advanced analytics, the platform helps organizations address risks across shadow IT assets and internet-facing systems. Attaxion emphasizes scalability, accuracy, and ease of integration into existing security workflows, ensuring a proactive approach to minimizing security gaps.
  • 217
    ThreatBook

    ThreatBook

    ThreatBook

    ThreatBook CTI provides high-fidelity intelligence collected from alerts from real customer cases. Our R&D team uses it as a critical indicator to evaluate our intelligence extraction and quality control work. Meanwhile, we continuously assess the data based on any relevant alerts from timely cyber incidents. ThreatBook CTI aggregates data and information with a clear verdict, behavior conclusions, and intruder portraits. It enables the SOC team to spend less time on irrelevant or harmless activities,boosting the operation's efficiency. The core value of threat intelligence is detection and response, that is, enterprises can carry out compromise detection with high-fidelity intelligence, figuring out if a device has been attacked or if a server has been infected and respond based on the investigation to prevent threats, isolate or avoid risks in a timely manner and reduce the likelihood of serious consequences.
  • 218
    LifeRaft Navigator
    Consolidate, assess, and investigate intelligence in a single platform. Collect and alert on data relevant to your security operations from social media, deep web, and darknet sources 24/7. Our unified intelligence platform automates collection and filtering, and provides a suite of investigative tools to explore and validate threats. Uncover critical information that impacts the security of your assets and operations. Navigator monitors the internet 24/7 with custom search criteria to detect high-risk threats to your people, assets, and operations from diversified sources. Finding the needle in the haystack is a growing challenge for security operations teams. Navigator provides advanced filtering tools to capture the breadth of the online threat landscape. Uncover, explore, and use a variety of sources to validate intelligence related to threat actors, events, and special interest projects or security issues.
  • 219
    scoutPRIME

    scoutPRIME

    LookingGlass Cyber Solutions

    scoutPRIME® provides a holistic, always-on, “outside-in” view of the internet infrastructure you care about — your own, your third-party vendors, and your supply chain — delivering an assessment of your external threat landscape and providing continuous situational awareness so you can understand your current attack surface and risk exposure. With unique foot-printing capabilities and mapping tools, scoutPRIME accelerates the capacity for your analysts and operators to identify risks and vulnerabilities across the entire public-facing internet and overlays those findings with top-tier threat intelligence to highlight areas of concern — effectively operationalizing threat intelligence — to help you prioritize your mitigations and response. Go beyond a risk score. scoutPRIME’s expansive capabilities enable you to dig deeper to truly understand the cyber posture of your organization, and of your second- and third-party vendors, to identify and manage risk holistically.
  • 220
    Quadrant XDR

    Quadrant XDR

    Quadrant Information Security

    Quadrant fuses traditional EDR, advanced SIEM, continuous monitoring and a proprietary security and analytics solution into a single technology and services layer that guarantees robust, cross-environment coverage for your business. Hassle-free, fully-guided implementations allow your team to focus on other priorities. Experts, with years of experience, ready to serve as an extension of your team. Thorough investigation and analysis of the cause of the incident enable us to enhance your security with customized recommendations. We work closely with you from threat detection through validation, remediation, and post-incident management. We don't wait for trouble to emerge, actively hunting for threats and working to stay ahead. Quadrant's diverse security experts work relentlessly on your behalf, moving from better hunting to faster response and recovery, always communicating and collaborating.
  • 221
    Greip

    Greip

    Greip

    Greip: Your Ultimate Fraud Prevention Solution Greip is here to help. Our advanced fraud prevention platform uses real-time IP geolocation, proxy/VPN detection, and AI-driven risk scoring to identify and block fraudulent activity before it impacts your business. Whether it’s stopping fake signups, preventing payment fraud, or mitigating abusive behavior, Greip gives you the tools to protect your revenue and build trust with your customers. Key Features: – Real-Time Fraud Detection: Instantly identify and block suspicious activity. – IP Geolocation & Proxy Detection: Pinpoint high-risk users and block malicious traffic. – AI-Powered Risk Scoring: Make smarter decisions with accurate fraud risk assessments. – Chargeback Prevention: Reduce disputes and protect your revenue. – Customizable Rules: Tailor fraud prevention to your unique business needs. Don’t let fraud hold you back. With Greip, you can focus on what matters mostK while we handle the threats.
  • 222
    XYGATE SecurityOne
    XYGATE SecurityOne is next-generation risk management and security analytics platform with all the necessary components to ensure your team is ready to face security threats. SecurityOne combines patented contextualization technology, real-time threat detection, integrity monitoring, compliance, privileged access management and much more, through a unified browser-based dashboard, deployable on-premise or in the cloud. SecurityOne strengthens your team with real-time threat and compliance data to ensure they can respond to risks quickly all while saving time, increasing the operational efficiency of your resources, and maximizing the return on your security investment. XYGATE SecurityOne® provides real-time security intelligence and analytics for the HPE integrity NonStop server. XYGATE SecurityOne is designed to actively detect NonStop specific indicators of compromise and alert on suspicious activity.
  • 223
    Proofpoint Emerging Threat (ET) Intelligence
    Proofpoint ET Intelligence delivers the most timely and accurate threat intelligence. Our fully verified intel provides deeper context and integrates seamlessly with your security tools to enhance your decision-making. Knowing what types of threats exist is no longer enough to protect your people, data, and brand. Emerging Threat (ET) intelligence helps prevent attacks and reduce risk by helping you understand the historical context of where these threats originated, who is behind them, when have they attacked, what methods they used, and what they're after. Get on-demand access to current and historical metadata on IPs, domains, and other related threat intelligence to help research threats and investigate incidents. In addition to reputation intel, you get condemnation evidence, deep context, history, and detection information. It's all searchable in an easy-to-use threat intelligence portal that includes: Trends and timestamps of when a threat was seen and the associated category.
  • 224
    IronNet Collective Defense Platform
    The IronNet Collective Defense Platform leverages advanced AI-driven Network Detection and Response (NDR) capabilities to detect and prioritize anomalous activity inside individual enterprise network environments. The platform analyzes threat detections across the community to identify broad attack patterns and provides anonymized intelligence back to all community members in real-time, giving all members early insight into potential incoming attacks. By collaborating in real-time, companies and organizations across sectors can defend industries better, together, by seeing and fighting the same threats. When organizations collaborate to detect, share intelligence, and stop threats together in real time, they form a collective defense community. Discover how IronNet's Collective Defense platform, built on our IronDome and IronDefense products, enables organizations to realize the full benefits of this approach.
  • 225
    DeepSurface

    DeepSurface

    DeepSurface

    DeepSurface helps you make the most of your time so you get the biggest ROI for your activities. Armed with critical knowledge of your as-built digital infrastructure, DeepSurface automates the process of scanning the over 2,000 CVE’s released each month, quickly identifying which vulnerabilities as well as which chains of vulnerabilities pose risk to your environment and which pose no risk – speeding vulnerability analysis so you can focus on what matters most. DeepSurface uses the comprehensive context gathered to create a complete threat model and hacker roadmap that helps you visualize how an attacker would move through your digital infrastructure and where they could cause the most damage. DeepSurface delivers actionable intelligence in the form of a prioritized step-by-step guide of which hosts, patches and vulnerabilities to address first so you can make the most of your time with strategic and precise actions to reduce your cybersecurity risk.
  • 226
    NetSPI Attack Surface Management
    Attack Surface Management detects known, unknown, and potentially vulnerable public-facing assets, as well as changes to your attack surface that may introduce risk. How? Through a combination of NetSPI’s powerful ASM technology platform, our global penetration testing experts, and our 20+ years of pen-testing expertise. Take comfort in the fact that the ASM platform is always on, working continuously in the background to provide you with the most comprehensive and up-to-date external attack surface visibility. Get proactive with your security using continuous testing. ASM is driven by our powerful automated scan orchestration technology, which has been utilized on the front lines of our pen-testing engagements for years. We use various automated and manual methods to continuously discover assets and leverage open source intelligence (OSINT) to identify publicly available data sources.
  • 227
    TrustedSite

    TrustedSite

    TrustedSite

    TrustedSite Security is a complete solution for external security testing and monitoring. In a single, easy-to-use platform, TrustedSite brings together the essential tools your organization needs to reduce the likelihood of a breach, from attack surface discovery to vulnerability scanning to manual penetration testing. TrustedSite’s proprietary risk scoring algorithm highlights weak points on your perimeter and provides insights on what remediations to prioritize. With comprehensive monitoring tools, you can get alerted instantly when new risks arise.
  • 228
    Zercurity

    Zercurity

    Zercurity

    Bootstrap and build out your cybersecurity posture with Zercurity. Reduce the time and resources spent monitoring, managing, integrating, and navigating your organization through the different cybersecurity disciplines. Get clear data points you can actually use. Get an instant understanding of what your current IT infrastructure looks like. Assets, applications, packages, and devices are examined automatically. Let our sophisticated algorithms find and run queries across your assets. Automatically highlighting anomalies and vulnerabilities in real-time. Expose threats to your organization. Eliminate the risks. Automatic reporting and auditing cuts remediation time and supports handling. Unified security monitoring for your entire organization. Query your infrastructure like a database. Instant answers to your toughest questions. Measure your risk in real-time. Stop guessing where your cybersecurity risks lie. Get deep insights into every facet of your organization.
  • 229
    Canonic Security

    Canonic Security

    Canonic Security

    SaaS-based organizations use Canonic to reduce their attack surface, detect SaaS-native threats, and automate response. Business apps are proliferating. Add-ons and API extensions are even more so. Users are taking full advantage of the new app world, its access, and ease of interconnection. But app-to-app integration benefits also come with a new landscape of risks. Uncover rogue and vulnerable apps, Assess each integration posture, behavior, and the risk involved with its API access. Quarantine suspicious apps, reduce excessive and inappropriate privileges, and revoke and block access if necessary. Enable app integrations by automating app-vetting and app access recertification processes. Map and analyze apps, services, add-ons, and other integrations blast radius. Uncover vulnerable, abused, and misconfigured integrations. Continuously monitor behavior, revoke access if necessary, and streamline end-user notifications.
  • 230
    Cavelo

    Cavelo

    Cavelo

    Achieve Cyber Asset Attack Surface Management (CAASM) with always-on asset and sensitive data discovery, classification and risk management. Data is your business's most critical asset, which is why the Cavelo platform leads with data discovery that finds sensitive data wherever it lives. Consolidate costly spend and get greater visibility across your tech stack with a customizable dashboard and features that match your unique business requirements and regulatory frameworks. Powered by machine learning, the Cavelo platform continuously scans your company's cloud applications, cloud hosted servers and on-premises servers and desktops to identify, classify, track, protect and report on sensitive data. Cavelo is an on-premises and cloud compatible Cyber Asset Attack Surface Management (CAASM) platform. It's designed to easily help you and your team align to industry best practices and understand where sensitive data lives in your business.
  • 231
    Google Threat Intelligence
    Get comprehensive visibility and context on the threats that matter most to your organization. Google Threat Intelligence provides unmatched visibility into threats enabling us to deliver detailed and timely threat intelligence to security teams around the world. By defending billions of users, seeing millions of phishing attacks, and spending hundreds of thousands of hours investigating incidents we have the visibility to see across the threat landscape to keep the most important organizations protected, yours. Focus on the most relevant threats to your organization by understanding the threat actors and their ever changing tactics, techniques, and procedures (TTPs). Leverage these insights to proactively set your defenses, hunt efficiently, and respond to new and novel threats in minutes.
  • 232
    Hadrian

    Hadrian

    Hadrian

    Hadrian reveals the hacker’s perspective so the risks that matter most can be remediated with less effort. - Hadrian scans the internet to identify new assets and configurations changes to existing assets in real time. Our Orchestrator AI gathers contextual insights to reveal unseen links between assets. - - Hadrian’s platform detects over 10,000 3rd party SaaS applications, 1,000s of different software packages and versions, plugins for common tools, and open source repositories. - Hadrian identifies vulnerabilities, misconfigurations and exposed sensitive files. Risks are validated by Orchestrator AI to ensure accuracy, and ranked based on exploitability and business impact. - Hadrian finds exploitable risks the moment they appear in your attack surface. The tests are triggered immediately by Hadrian’s event-based Orchestrator AI.
  • 233
    Radware Threat Intelligence
    Radware’s Threat Intelligence Subscriptions complement application and network security with constant updates of possible risks and vulnerabilities. By crowdsourcing, correlating and validating real-life attack data from multiple sources, Radware’s Threat Intelligence Subscriptions immunize your Attack Mitigation System. It provides real-time intelligence for preemptive protection and enables multi-layered protection against known and unknown vectors and actors as well as ongoing and emergency filters. Radware’s Live Threat Map presents near real-time information about cyberattacks as they occur, based on our global threat deception network and cloud systems event information. The systems transmit a variety of anonymized and sampled network and application attacks to our Threat Research Center and are shared with the community via this threat map.
  • 234
    ZEST Security

    ZEST Security

    ZEST Security

    ZEST Security offers an AI-powered risk resolution platform that redefines cloud risk remediation for security teams. Unlike traditional security solutions that merely identify vulnerabilities, ZEST proactively resolves them by connecting the right team to the right fix, thereby reducing the time from discovery to remediation. The platform provides full remediation coverage by comparing the planned DevOps state with the actual cloud runtime state, enabling seamless identification and remediation of risks across both managed and unmanaged cloud infrastructure. Automated root cause analysis pinpoints the origin of issues down to the associated asset and originating lines of code, allowing teams to address multiple problems with minimal changes. AI-generated risk resolution paths drastically reduce mean time to remediation and eliminate manual triage by implementing dynamic remediation strategies.
  • 235
    Ostorlab

    Ostorlab

    Ostorlab

    Uncover your organization's vulnerabilities with ease using Ostorlab. It goes beyond subdomain enumeration, accessing mobile stores, public registries, crawling targets, and analytics to provide a comprehensive view of your external posture. With a few clicks, gain valuable insights to strengthen security and protect against potential threats. From insecure injection and outdated dependencies to hardcoded secrets and weak cryptography, Ostorlab automates security assessments and identifies privacy issues. Ostorlab empowers security and developer teams to analyze and remediate vulnerabilities efficiently. Experience hands-off security with Ostorlab's continuous scanning feature. Automatically trigger scans on new releases, saving you time and effort while ensuring continuous protection. Access intercepted traffic, file system, function invocation, and decompiled source code with ease using Ostorlab. See what attackers see and save hours of manual tooling and grouping of outputs.
  • 236
    Galvanick

    Galvanick

    Galvanick

    Galvanick, the cybersecurity solution for protecting industrial infrastructure against cyber attacks. Galvanick enables your operations and IT teams to protect your industrial systems and networks against digital threats. Protecting your first industrial facility as you begin to scale. Cyber attacks against industrial systems are on the rise, and they not only affect a firm's bottom line but can pose a physical hazard to facilities and employees. Secure multiple connected industrial facilities. Next-generation threat detection platform for the industrial world. Galvanick’s industrial-first extended detection & response (XDR) platform secures industrial systems and networks against cyber attacks. The Galvanick platform was built with industrial systems in mind and enables your existing team to watch over critical environments while preserving uptime and reliability. Galvanick monitors for threats, enabling both operations and IT/security teams to quickly understand malicious behavior.
  • 237
    NetWitness

    NetWitness

    NetWitness

    NetWitness Platform brings together evolved SIEM and threat defense solutions that deliver unsurpassed visibility, analytics and automated response capabilities. These combined capabilities help security teams work more efficiently and effectively, up-leveling their threat hunting skills and enabling them to investigate and respond to threats faster, across their organization’s entire infrastructure—whether in the cloud, on premises or virtual. Gives security teams the visibility they need to detect sophisticated threats hiding in today’s complex, hybrid IT infrastructures. Analytics, machine learning, and orchestration and automation capabilities make it easier for analysts to prioritize and investigate threats faster. Detects attacks in a fraction of the time of other platforms and connects incidents to expose the full attack scope. NetWitness Platform accelerates threat detection and response by collecting and analyzing data across more capture points.
  • 238
    Optiv Managed XDR
    Attackers are stealthy, relentless and motivated, and might use the same tools you do. They hide in your environment and quickly expand access. We understand the cyber ecosystem because it’s where we live, it’s where we operate. Our MXDR solution’s secret sauce derives from that pedigree, tested processes, proven IP, best-of-breed technology, leveraged automation and providing top-shelf talent to manage it all. Let’s collaborate and develop a custom solution with comprehensive threat visibility, accelerated incident identification, investigation, triage and mitigation actions to protect your enterprise from attacks and threats. We’ll start with your existing investments in endpoint, network, cloud, email and OT/IoT tools. Our experts will get those on the same team, actual technology orchestration! Reduces the attack surface, detects threats faster and automates deep investigation through a continuous approach.
  • 239
    SecurityScorecard

    SecurityScorecard

    SecurityScorecard

    SecurityScorecard has been recognized as a leader in cybersecurity risk ratings. Download now to see the new cybersecurity risk rating landscape. Understand the principles, methodologies, and processes behind how our cybersecurity ratings work. Download the data sheet to learn more about our security ratings. Claim, improve, and monitor your scorecard for free. Understand your vulnerabilities and make a plan to improve over time. Get started with a free account and suggested improvements. Gain a holistic view of any organization's cybersecurity posture with security ratings. Leverage security ratings for a variety of use cases, including risk and compliance monitoring, M&A due diligence, cyber insurance underwriting, data enrichment, and executive-level reporting.
  • 240
    Lucidum

    Lucidum

    Lucidum

    Your attack surface is not just what’s connected to the internet, it’s not just your IOT or endpoints, it’s everything. Other CAASM providers want to replace your SIEM or upgrade your spreadsheet. We don’t disrupt your workflow, we serve it, we don’t fight your SIEM, we fit it. Lucidum opens your eyes to the main sources of data loss, security incidents, and mismanagement. You’ll get amazing value out of 4-6 connections. But we don’t charge for connectors or ingestion, hook them all up. Directly inject our CAASM into your SIEM. Cut costs through significantly reduced ingestion and streamlined computing. We empower cybersecurity professionals with CAASM-driven insights to map, manage, and monitor every cyber asset, enhancing their ability to uncover hidden threats and mitigate risks. By leveraging the combined strength of CAASM for comprehensive asset visibility and AI for predictive analytics and automation, we offer unprecedented control over the technology landscape.
  • 241
    Pasabi

    Pasabi

    Pasabi

    Pasabi is an AI-driven fraud prevention platform designed to help marketplaces and online platforms detect and combat emerging online threats. By combining artificial intelligence and behavioral analytics, Pasabi continually monitors user behavior to identify patterns indicative of fraudulent activities, such as fake accounts, fake reviews, counterfeit goods, and scams. The platform offers flexible product options suitable for businesses of all sizes, from fast-growing startups to established global enterprises. Pasabi's technology equips platforms with the necessary information to take action against bad actors, thereby protecting users and maintaining the platform's reputation. Additionally, Pasabi provides a Partner Program, collaborating with partners to deliver integrated trust and safety solutions that enhance defenses against online fraud. Pasabi delivers continual platform monitoring to identify patterns of bad behavior as they emerge.
  • 242
    Rezilion

    Rezilion

    Rezilion

    Automatically detect, prioritize and remediate software vulnerabilities with Rezilion’s Dynamic SBOM. Focus on what matters, eliminate risk quickly, and free up time to build. In a world where time is of the essence, why sacrifice security for speed when you can have both? Rezilion is a software attack surface management platform that automatically secures the software you deliver to customers, giving teams time back to build. Rezilion is different from other security tools that create more remediation work. Rezilion reduces your vulnerability backlogs. It works across your stack, helping you to know what software is in your environment, what is vulnerable, and what is actually exploitable, so you can focus on what matters and remediate automatically. Create an instant inventory of all of the software components in your environment. Know which of your software vulnerabilities are exploitable, and which are not, through runtime analysis.
  • 243
    SecLytics Augur
    Conventional TIPs alert you about threats when they are already knocking at your network door. SecLytics Augur uses machine learning to model the behavior of threat actors and create adversary profiles. Augur identifies the build-up of attack infrastructure and predicts attacks with high-accuracy and low false positives before they even launch. These predictions are fed to your SIEM or MSSP via our integrations to automate blocking. Augur builds and monitors a pool of more than 10k adversary profiles, with new profiles identified daily. Augur identifies threats before day zero and levels the playing field by removing the element of surprise. Augur discovers and protects against more potential threats than conventional TIPs. Augur detects the buildup of cybercriminal infrastructure online before attack launch. The behavior of infrastructure acquisition and setup is both systematic and characteristic.
  • 244
    NSFOCUS ISOP
    NSFOCUS ISOP is a consolidated security operations platform that leverages the capabilities of Extended Detection and Response (XDR) technology. Purpose-built for modern security operations centers (SOCs). Leverage artificial intelligence (AI) and machine learning (ML) to automate security operations tasks, improve threat detection, and respond to incidents more quickly. Automate security operations tasks, improve threat detection and respond to incidents more quickly. Access to the NSFOCUS threat intelligence center with a vast amount of high-value threat intelligence covering special scenarios such as mining, extortion, APT, command and control attacks, and offensive and defensive drills. This helps users to proactively deploy defensive strategies. Recognizes more than 150 types of encryption attack tools and over 300 different fingerprints. It allows for batch retrospective analysis of endpoint network telemetry data for up to 30 days.
  • 245
    Nessus

    Nessus

    Tenable

    Nessus is trusted by more than 30,000 organizations worldwide as one of the most widely deployed security technologies on the planet - and the gold standard for vulnerability assessment. From the beginning, we've worked hand-in-hand with the security community. We continuously optimize Nessus based on community feedback to make it the most accurate and comprehensive vulnerability assessment solution in the market. 20 years later and we're still laser focused on community collaboration and product innovation to provide the most accurate and complete vulnerability data - so you don't miss critical issues which could put your organization at risk. Today, Nessus is trusted by more than 30,000 organizations worldwide as one of the most widely deployed security technologies on the planet - and the gold standard for vulnerability assessment.
  • 246
    Cybereason

    Cybereason

    Cybereason

    Together we can end cyber attacks at the endpoint, across the enterprise, to everywhere the battle moves. Cybereason delivers over-the-horizon visibility and high fidelity convictions of both known and unknown threats so defenders can leverage the power of true prevention. Cybereason provides the deep context and correlations from across the whole of the network to uncover stealthy operations and enable defenders to be expert threat hunters. Cybereason significantly reduces the time required for defenders to investigate and resolve attacks through both automated and guided remediation with just a click of the mouse. Cybereason analyzes 80 million events per second - that’s 100x the volume of other solutions on the market. Reduce investigation time by as much as 93% to eliminate emerging threats in a matter of minutes rather than days.
  • 247
    CybrHawk SIEM XDR
    CybrHawk is a leading provider of information security-driven risk intelligence solutions focused solely on protecting clients from cyber-attacks. We also pioneered an integrated approach that provides a wide range of cyber security solutions for organizations of varying size and complexity. Our solutions enable organizations to define their cyber defences to prevent security breaches, detect real-time malicious activity, prioritize and respond quickly to security breaches, and predict emerging threats. CybrHawk XDR provides all the critical tools: IDS, intelligence risk, behavior, machine learning & cloud info. The goal is to provide the entire enterprise with full and total control systems.
  • 248
    SpiderFoot

    SpiderFoot

    SpiderFoot

    No matter your use case, SpiderFoot will save you time by automating the collection and surfacing of interesting OSINT. Found a suspicious IP address or other indicators in your logs that you need to investigate? Maybe you want to dig deeper into the e-mail address used, or the links referenced in a recent phishing campaign your organization faced? With over 200 modules for data collection and analysis, you can be confident that with SpiderFoot you’ll be gaining the most comprehensive view into the Internet-facing attack surface of your organization. Red teams and penetration testers love SpiderFoot due to it’s broad OSINT reach and identification of low hanging fuit, revealing long-forgotten and unmanaged IT assets, exposed credentials, open cloud storage buckets and much more. Use SpiderFoot to continually monitor OSINT data sources and detect when new intelligence is discovered about your organization.
  • 249
    Revelock

    Revelock

    Revelock

    We build a digital fingerprint for each user based on biometric, behavioral, device, IP and network data, then continuously verify users across the user journey. In addition to detection, we empower you to configure policies that automatically respond to malware, phishing, and RATs with Revelock Active Defense. We build the BionicID™ from thousands of parameters collected from behavioral biometrics, behavioral analytics, device, network and threat data. The BionicID™ is trained and ready to verify users in just two interactions, reducing false positives and false negatives that trip up users and flood your call center. No matter what type of attack - malware, RATs or phishing, IDTheft, ID impersonation or ID manipulation - the BionicID™ changes the game. Our anomaly detection and classification engine delivers a continual risk assessment that protects your users and stops fraud.
  • 250
    Rapid7 InsightIDR
    With the cloud architecture and intuitive interface in InsightIDR, it's easy to centralize and analyze your data across logs, network, endpoints, and more to find results in hours—not months. User and Attacker Behavior Analytics, along with insights from our threat intel network, is automatically applied against all of your data, helping you detect and respond to attacks early. In 2017, 80% of hacking-related breaches used either stolen passwords and/or weak or guessable passwords. Users are both your greatest asset and your greatest risk. InsightIDR uses machine learning to baseline your users' behavior, automatically alerting you on the use of stolen credentials or anomalous lateral movement.
  • 251
    SAS Fraud, AML & Security Intelligence
    Proactive protection through advanced analytics, AI and machine learning. Take a unified approach to fraud, compliance, and security. Only security intelligence solutions from SAS deliver an essential layer of protection backed by domain expertise and the world’s best analytics. Safeguard your organization’s reputation and your bottom line. Stop improper payments associated with fraud, waste, and abuse before they occur. Comply with ever-changing regulations. And take a risk-based approach that increases transparency and reduces your compliance risk. Evaluate interactions across the entire customer life cycle to reduce the risk of identity and digital fraud. Respond faster and more effectively to crime, terrorism and other security threats with a cohesive, analytics-based approach to risk and threat assessment. Explore how advanced analytics solutions from SAS with predictive analytics and embedded AI capabilities are helping meet a range of strategic business needs.
  • 252
    AuthSafe

    AuthSafe

    SecureLayer7

    AuthSafe, an Account Takeover Prevention Solution. End-user trained risk based authentication stops cybercriminal accessing compromised user and automate account recovering process. What Authsafe provides: Command control center. The command control center is the company’s AuthSafe dashboard. Learn about users’ devices’ risk scores, threat signals, processed traffic, brute-force attacks, and malicious URLs by using the dashboard interface. API Device management: API AuthSafe provides APIs details for listing the login devices’ names. Customers can create or use a predeveloped interface to list the user’s devices. Listed devices will be helpful in securing devices using the user’s intelligence. Device analysis: End users may access digital services using multiple devices. AuthSafe performs a cognitive analysis of the used devices to identify suspicious devices. Webhooks and APIs for real-time alerts: AuthSafe solution provides webhooks and APIs for communicating with a customer.
  • 253
    Trellix XDR
    Introducing the Trellix Platform, a composable XDR ecosystem that adapts to the challenges of your business. The Trellix Platform learns and adapts for living protection while delivering native and open connections and providing expert and embedded support for your team. Keep your organization resilient with adaptive prevention that adjusts and responds in machine time to threats. Customers trust 75M endpoints to Trellix. Maximize business agility through zero trust principles and protect against front-door, side-door, and back-door attacks, all while streamlining policy management. Get comprehensive, non-invasive protection for your cloud-native applications, through secure agile DevOps and visible deployment environments. Our email and collaboration tool security protects against high-volume exposure points and attackers, automating for optimized productivity and enabling secure and agile teamwork.
  • 254
    ThreatWarrior

    ThreatWarrior

    ThreatWarrior

    ThreatWarrior safeguards your hybrid enterprise and keeps you immune from cyberattacks. Use our platform to gain insight, visibility and real-time protection across your entire digital estate. See everything happening across your on-premises, cloud, or hybrid enterprise in real time with continuous deep packet inspection. Learn the behavior of everything communicating on your network through our proprietary approach to deep learning. Act efficiently to understand and stop cyber threats, and streamline triage, investigation, response and remediation. Easily integrate and analyze network data with ThreatWarrior. The platform simplifies and unifies multiple clouds and environments to deliver complete protection from one consolidated location. Our SaaS platform identifies, classifies and protects every network-connected ‘thing’ and provides a rich 3D Universe that shows real-time traffic, communication, and connections between those assets.
  • 255
    TEHTRIS XDR Platform
    The XDR infrastructure brings together several security solutions within a single coherent platform, capable of detecting and responding to security incidents. TEHTRIS XDR Platform meets multiple key needs. It uses its network of efficient sensors, such as TEHTRIS EDR components, to improve protection, detection and response capabilities against an attack on the network where it is positioned. With the TEHTRIS XDR Platform, you’ll be ready to face the unpredictable. TEHTRIS XDR Platform is centrally configurable, with an intuitive system to build its own decision trees on what to do in the event of an attack. Having a centralized, holistic view in the unified console of the TEHTRIS XDR Platform allows cyber security analysts to mix and match different views without ever being blindsided.
  • 256
    Cymptom

    Cymptom

    Cymptom

    Continuously monitor and measure the risk of attack paths. Prioritize their urgency level to know exactly where you need to focus. Quantify future risk to get the resources you need to succeed. Agent-less deployment, up-and-running in minutes. Cymptom helps security teams quantify risk across all on-prem or cloud-based networks without installing agents or running attacks. Automate the priority assessment of your cybersecurity risks by verifying the viability of all attack paths in your network. Continuously reduce your internal attack surface. The growing complexity of relying on both IT networks and cloud-based systems has made visibility a challenge. Fortunately, Cymptom delivers a consolidated view of your security posture to require only one tool to understand your most urgent mitigation needs. Identify attack paths without agents or simulations. Map attack paths to the MITRE ATT&CK® Framework to be scored & prioritized for urgent mitigation.
  • 257
    Pyrra

    Pyrra

    Pyrra

    Pyrra collects over 6 million posts per day from almost 40 mainstream and alt-social media sites, then deploys cutting edge AI to enable our users to identify and track threats of violence, hate speech, reputation and brand risk and disinformation. Our customers include corporate security, risk and intelligence teams as well as communications and PR; academia and researchers; and government. We offer a range of solutions for all budgets and specifications, including set and forget monitoring, SaaS analytics platform, and AI-enhanced tailored reports.
  • 258
    SISA RA

    SISA RA

    SISA Information Security

    Soaring cyber-attacks emphasize the need for organizations to look forward and see what is coming ahead. A formal Risk Assessment helps entities to disclose vulnerabilities and build a robust security architecture. While assessing risks is highly recommended for organizations to gain insights into the evolving cyber threats, automated risk assessment tools simplify the job for businesses. With the right Risk Assessment tool, organizations can save 70 – 80% of efforts to conduct risk-related activities and concentrate on critical tasks. SISA being a PCI Risk and Compliance expert for more than a decade, identified the challenges faced by organizations in anticipating risks and built SISA Risk Assessor, an intuitive Risk Assessment solution. SISA’s Risk Assessor is the first PCI Risk Assessment tool in the market, built based on world-renowned security methodologies, including NIST, OCTAVE, ISO 27001, and PCI DSS risk assessment guidelines.
  • 259
    Cavirin

    Cavirin

    Cavirin Systems

    In today’s world, where a data breach seems like a daily event, employing effective cybersecurity is critical. While cloud-based systems offer rapid development and instant scalability, the risk of unintentionally growing the attack surface on those systems increases significantly. The key to managing your cloud security starts with identifying vulnerabilities and continues with rapid remediation. A critical first step to securing your cloud is to ensure proper configurations and standards compliance of your critical infrastructure and access management services. Terraform is an open-source infrastructure as a code software tool that provides a consistent CLI workflow to manage hundreds of cloud services. Terraform codifies cloud APIs into declarative configuration files.
  • 260
    Vectra AI
    Vectra enables enterprises to immediately detect and respond to cyberattacks across cloud, data center, IT and IoT networks. As the leader in network detection and response (NDR), Vectra uses AI to empower the enterprise SOC to automate threat discovery, prioritization, hunting and response. Vectra is Security that thinks. We have developed an AI-driven cybersecurity platform that detects attacker behaviors to protect your hosts and users from being compromised, regardless of location. Unlike other solutions, Vectra Cognito provides high fidelity alerts instead of more noise, and does not decrypt your data so you can be secure and maintain privacy. Today’s cyberattacks will use any means of entry, so we provide a single platform to cover cloud, data center, enterprise networks, and IoT devices, not just critical assets. The Vectra NDR platform is the ultimate AI-powered cyberattack detection and threat-hunting platform.
  • 261
    DomainTools

    DomainTools

    DomainTools

    Connect indicators from your network with nearly every active domain and IP address on the Internet. Learn how this data can inform risk assessments, help profile attackers, guide online fraud investigations, and map cyber activity to attacker infrastructure. Gain insight that is necessary to make the right decision about the risk level of threats to your organization. DomainTools Iris is a proprietary threat intelligence and investigation platform that combines enterprise-grade domain and DNS-based intelligence with an intuitive web interface.
  • 262
    Trickest

    Trickest

    Trickest

    Join us in our mission to democratize offensive security with tailored best-in-class solutions that address the unique needs of professionals and organizations. Evolve from the terminal to a specialized IDE for offensive security. Use Trickest’s library of tool nodes, import your own scripts, or drop in your favorite open-source tools all in one place. Choose from template workflows for common tasks and a growing list of 300+ open source tools the security community loves. Run your workflows in the cloud with easy autoscaling and cost controls. Skip manual infrastructure setup and stop paying for idle VPSs. No more digging through filesystems for your old runs, use Trickest’s spaces, projects, and workflow versioning to stay on top of even the most complex projects. Trickest is for anyone who interacts with offensive security: enterprise security teams, red teams, purple teams, specialized pen testers, bug bounty hunters, security researchers, educators, etc.
  • 263
    Wibmo

    Wibmo

    Wibmo

    We enable banks and fintechs to leverage the full power of technology. Experience the future of secure, frictionless payments with Wibmo’s nextgen authentication platform. ACCOSA IVS is a payment authentication platform that uses 3-D secure 1.0 and EMV 3-D secure 2.X protocols for securing online payments. Coupled with its powerful Risk-Based Authentication (RBA) engine, it provides the frictionless experiences consumers expect. Powered by cutting-edge fraud prevention technology, ACCOSA IVS combines the prowess of EMV 3D secure protocol and a dynamic risk authentication engine to accurately calculate risk scores in real-time. Instantaneously identifies and counters emerging threats in real-time. Implemented with a scalable microservices architecture. Designed to scale for high-volume transactions. Displays your growth story with intuitive analytics. The ACCOSA IVS identity authentication platform combines the best of our consumer identity verification mechanics.
  • 264
    ZTEdge

    ZTEdge

    ZTEdge

    Designed for midsize enterprises, ZTEdge is a Secure Access Service Edge (SASE) platform that cuts complexity, reduces cyber-risk, and improves performance, at half the cost of other Zero Trust solutions. ZTEdge gives MSSPs a unified comprehensive cloud security platform to deliver Zero Trust capabilities to their customers. The cost-effective Secure Access Service Edge (SASE) solution is designed to simplify service delivery. Gain the confidence of knowing your organization is protected by anytime, anywhere, any-device Zero Trust security. Devices must be isolated from threats and zero-days so they can’t be used to spread malware throughout your organization. The innovative networking approach ZTEdge delivers represents the future of corporate networking.
  • 265
    Intrusion

    Intrusion

    Intrusion

    In cybersecurity, speed is critical, and Intrusion helps you understand your environment’s biggest threats, fast. See the real-time list of all blocked connections, drill down on an individual connection to see more details like why it was blocked, risk level, etc. An interactive map shows you what countries your business is communicating with the most. Quickly see which devices have the most malicious connection attempts to prioritize remediation efforts. If an IP is trying to connect, you’ll see it. Intrusion monitors traffic bidirectionally in real time, giving you full visibility of every connection being made on your network. Stop guessing which connections are actual threats. Informed by decades of historical IP records and reputation in the global threat engine, it instantly identifies malicious or unknown connections in your network. Reduce cyber security team burnout and alert fatigue with autonomous real-time network monitoring and 24/7 protection.
  • 266
    NESCOUT Cyber Threat Horizon
    NETSCOUT Cyber Threat Horizon is a real-time threat intelligence platform designed to provide visibility into the global cyber threat landscape, including DDoS attack activity. Leveraging data from NETSCOUT's ATLAS (Active Threat Level Analysis System), it offers insights into traffic anomalies, attack trends, and malicious activities observed across the internet. The platform empowers organizations to detect potential threats early by providing interactive visualizations, historical data analysis, and geolocation-based attack mapping. With its ability to track emerging threats and DDoS events as they unfold, NETSCOUT Cyber Threat Horizon is an invaluable tool for network administrators and security professionals seeking to enhance situational awareness and preemptively address risks.
  • 267
    Lakera

    Lakera

    Lakera

    Lakera Guard empowers organizations to build GenAI applications without worrying about prompt injections, data loss, harmful content, and other LLM risks. Powered by the world's most advanced AI threat intelligence. Lakera’s threat intelligence database contains tens of millions of attack data points and is growing by 100k+ entries every day. With Lakera guard, your defense continuously strengthens. Lakera guard embeds industry-leading security intelligence at the heart of your LLM applications so that you can build and deploy secure AI systems at scale. We observe tens of millions of attacks to detect and protect you from undesired behavior and data loss caused by prompt injection. Continuously assess, track, report, and responsibly manage your AI systems across the organization to ensure they are secure at all times.
  • 268
    InnoSec STORM
    In a world of massive potential cyber threats and attacks, there is no time or privilege to stand still! InnoSec’s enterprise offering is the most robust cyber risk product on the market. We address all aspects of cyber risk management by quantifying cyber risk and automating all cybersecurity activities. Our STORM application will be tailor-made to your organization workflow and provide each audience member of the organization with the information they need to act on, including the board and CEO, business owner, CISO, data privacy officer, chief risk officer, compliance manager and etc. STORM enterprise cyber risk management is an integrated product that utilizes organizational risk and workflow engines combine with audience-focused dashboards. It combines risk management, vulnerability management, compliance management, auditing, projects and tasks into a single platform. Our analytics can demonstrate risk across the organization, business units, process, system, and devices.
  • 269
    VenariX

    VenariX

    VenariX

    Discover your real exposure to cyber threats with VenariX, a data-driven, uncomplicated, and affordable platform that makes cyber insights accessible to everyone. Gain the foresight and knowledge to enhance your cyber resilience effectively. Customize and export your cyber insights dashboard for a tailored view of charts, graphs, and key stats, enhancing decision-making and reporting. Sort and analyze an exhaustive inventory of cyber incidents with detailed, time-based filters across various categories, enabling proactive measures and strategic planning. Track threat actors’ behaviors and patterns, equipping your team with the knowledge to anticipate and mitigate cyber risks. Visualize global incidents' origins and impacts, facilitating a better understanding of the cyber threat landscape and enhancing your global cyber defense strategies. VenariX delivers cyber clarity, transforming complex threats into actionable insight for decisive, meaningful action.
  • 270
    PassiveTotal
    RiskIQ PassiveTotal aggregates data from the whole internet, absorbing intelligence to identify threats and attacker infrastructure, and leverages machine learning to scale threat hunting and response. With PassiveTotal, you get context on who is attacking you, their tools and systems, and indicators of compromise outside the firewall—enterprise and third party. Investigation can go fast, really fast. Find answers quickly with over 4,000 OSINT articles and artifacts. Along with 10+ years of mapping the internet, RiskIQ has the deepest and broadest security intelligence on earth. By absorbing web data like Passive DNS, WHOIS, SSL, hosts and host pairs, cookies, exposed services, ports, components, and code. With curated OSINT and proprietary security intelligence, you can see everything—from every angle—on the digital attack surface. Take charge of your digital presence and combat threats to your organization.
  • 271
    AirCISO

    AirCISO

    Airiam

    AirCISO is Airiam’s extended detection and response (XDR) software that gives CISOs, IT Managers, CIOs, and other leaders the insights they need to improve their organization’s cybersecurity. Understand the threats in your environment and relate them to the MITRE ATT&CK® framework. Keep software patched by knowing what vulnerabilities exist within your system using common vulnerabilities and exposures (CVE) data. Satisfy elements of compliance and regulatory frameworks like the PCI DSS, CMMC, NIST SP 800-53, and HIPAA. AirCISO provides a unified view across your entire IT landscape. Users can get visibility into endpoints, email, servers, Cloud, network, third-party, and IoT systems. The information simplifies the ability to detect and isolate threats. AirCISO services as the single source of truth for your teams and tools. Take a strategic view of your cybersecurity with dashboards and metrics that show your business risk, maturity over time, and ROI.
  • 272
    IBM QRadar SIEM
    Market-leading SIEM built to outpace the adversary with speed, scale and accuracy As digital threats loom large and cyber adversaries grow increasingly sophisticated, the roles of SOC analysts are more critical than ever. Going beyond threat detection and response, QRadar SIEM enables security teams face today’s threats proactively with advanced AI, powerful threat intelligence, and access to cutting-edge content to maximize analyst potential. Whether you need cloud-native architecture built for hybrid scale and speed or a solution to complement your on-premises infrastructure, IBM can provide you with a SIEM to meet your needs. Experience the power of IBM enterprise-grade AI designed to amplify the efficiency and expertise of every security team. With QRadar SIEM, analysts can reduce repetitive manual tasks like case creation and risk prioritization to focus on critical investigation and remediation efforts.
  • 273
    Accertify

    Accertify

    Accertify

    We solve your digital identity and financial fraud risks, making it simpler to protect your organization. As former in-house fraud and risk managers, we understand the sophisticated and complex threats your organization faces daily. We’ve built the most comprehensive platform available to solve your digital risks. Do you have a reactive approach to fraud prevention? Always feel a step behind? Our comprehensive portfolio of fraud management solutions puts you in control so you can proactively identify online fraud threats. We return a real-time risk assessment for every transaction using our award-winning technology that analyzes transaction risk using criteria such as device intelligence, behavior analysis, location data, customer attributes, payment information, and information on the purchase and related transactions. Then we use state-of-the-art machine learning models and established rules to identify good customers, reduce manual review, and highlight risky transactions.
  • 274
    RiskSense

    RiskSense

    RiskSense

    Know what actions to take in seconds. Accelerate remediation activities for the most important vulnerability exposure points across your attack surface, infrastructure, applications, and development frameworks. Full-stack visibility of application risk exposure from development to production. Unify all application scan data (SAST, DAST, OSS, and Container) to locate code exposures and prioritize remediation. The easiest tool to explore authoritative vulnerability threat intelligence. Access research from the highest fidelity of sources and industry-leading exploit writers. Make fact-based decisions using continuous updates to vulnerability risk and impact. Actionable Vulnerability Security Research and Information to help you stay informed about the changing risks and exposure that vulnerabilities pose to all organizations. Clarity in minutes without needing to learn security details.
  • 275
    Averlon

    Averlon

    Averlon

    Among millions of vulnerabilities in the cloud, only a small subset paves the way for real-world attacks. Identifying this select subset is key to securing the cloud. Even the most dedicated teams reach their limit. The presence of a vulnerability on an externally exposed asset or in the KEV database does not automatically make it critical. Seamlessly onboard your cloud environment, and within moments, get a clear picture of your security landscape. Thanks to our attack chain analysis, you'll instantly know where to direct your attention. Averlon makes a deep graph analysis of your cloud across assets, network connections, access policies, and issues. Focus on assets and issues that present the most amount of risk. Averlon continuously monitors your cloud and identifies potential real-world attacks. Averlon accelerates the mean-time-to-remediate by reducing alerts into root causes and suggesting precise fixes.
  • 276
    tirreno

    tirreno

    Tirreno Technologies Sàrl

    Open-source platform for prevent online fraud, account takeovers, abuse, and spam. For Website Owners: Protect your user areas from account takeovers, malicious bots, and common web vulnerabilities caused by user behavior. For Online Communities: Combat spam, prevent fake registrations, and stop re-registration from the same IP addresses. For Startups, SaaS, and E-commerce: Get a ready-made boilerplate for client security, including monitoring customer activity for suspicious behavior and preventing fraud using advanced email, IP address, and phone reputation checks. For Platforms: Conduct thorough merchant risk assessments to identify and mitigate potential threats from high-risk merchants, ensuring the integrity of your platform.
  • 277
    BlackBerry Optics
    Our cloud-native BlackBerry® Optics provide visibility, on-device threat detection and remediation across your organization. In milliseconds. And our EDR approach effectively and efficiently hunts threats while eliminating response latency. It’s the difference between a minor security event—and one that’s widespread and uncontrolled. Identify security threats and trigger automated responses on-device with AI-driven security and context-driven threat detection rules to reduce detection and remediation time. Gain visibility with consolidated, AI-driven security and an enterprise-wide view of all endpoint activity, empowering detection and response capabilities for online and offline devices. Enable threat hunting and root cause analysis experiences with intuitive query language and up to 365 days of data retention options.
  • 278
    VulnCheck

    VulnCheck

    VulnCheck

    Unprecedented visibility into the vulnerable ecosystem from the eye of the storm. Prioritize response and finish taking action before the attacks occur. Early access to new vulnerability information not found in the NVD along with dozens of unique fields. Real-time monitoring of exploit PoCs; exploitation timelines; ransomware, botnet, and APT/threat actor activity. In-house developed exploit PoCs, packet captures to defend against initial access vulnerabilities. Integrate vulnerability assessment into existing asset inventory systems, anywhere package URLs or CPE strings are present. Explore VulnCheck, a next-generation cyber threat intelligence platform, which provides exploit and vulnerability intelligence directly into the tools, processes, programs, and systems that need it to outpace adversaries. Prioritize vulnerabilities that matter based on the threat landscape and defer vulnerabilities that don't.
  • 279
    Entreda Unify
    A unified platform to automate cybersecurity and compliance policy enforcement for your devices, users, networks, applications and you can access it from anywhere, or any device. Build a solid information security architecture. Keep your mission-critical data safe. Identify malicious behavior and actors. Develop an incident response plan. Ensure business continuity and uptime.
  • 280
    CyFIR Investigator
    CyFIR digital security and forensic analysis solutions provide unparalleled endpoint visibility, scalability, and speed to resolution. Cyber resilient organizations suffer little to no damage in the event of a breach. CyFIR cyber risk solutions identify, analyze, and resolve active or potential threats 31x faster than traditional EDR tools. We live in a post-breach world where data breaches are more frequent and more aggressive in their capacity to do harm. Attack surfaces are expanding beyond the walls of an organization to encompass thousands of connected devices and computer endpoints located throughout remote facilities, cloud and SaaS providers, controlled foreign assets, and other locations.
  • 281
    Lumen Adaptive Threat Intelligence
    Adaptive Threat Intelligence helps security specialists quickly neutralize threats before they attack. Leveraging our global network visibility, we provide high-fidelity intelligence correlated to your IP addresses, combined with Rapid Threat Defense to proactively stop threats and simplify security. Automated validation technology developed and deployed by Black Lotus Labs tests newly discovered threats and validates the fidelity of our threat data, minimizing false positives. Rapid threat defense automated detection and response capabilities block threats based on your risk tolerance. Comprehensive virtual offering eliminates the need to deploy or integrate devices and data, and provides a single escalation point. Easy-to-use security portal, mobile app, API feed and customizable alerts that allow you to manage threat visualization and response with context-rich reports and historical views.
  • 282
    Sweepatic

    Sweepatic

    Sweepatic

    Sweepatic has received the “Cybersecurity Made in Europe” label from the European Cyber Security Organisation (ECSO). This certification is awarded to European IT security companies and recognizes them for their reliable and trustworthy solutions. Sweepatic offers a premium Attack Surface Management Platform. With Sweepatic you get to know your attack surface and its exposure outside in. Because in cyberspace you don’t want to be an obvious target for bad actors. Overview of key information elements about your attack surface allowing to drill down to all details. Action center of structured and prioritized observations in function of criticality requiring remediation. A visual overview of your websites and their response status. A topological, bird’s eye view of your global attack surface with all assets and their interrelation. Knowing what to protect based on actionable insights is key.
  • 283
    Zywave Cyber OverVue
    Quickly evaluate the cyber risk of an organization. Leverage proprietary cyber loss data to facilitate effective, data-driven decision-making. Create a holistic view of an organization’s cyber risk, combining insights from its historical loss experience. Forecast potential scenarios and how they could impact your client or prospect. Help businesses understand their cyber risk, what areas are vulnerable to attack, and what the impact could be on their organization. Identify how likely an organization is to experience a cyber event and how much the financial impact could be. Find out if a business has the appropriate cyber protection in place and pinpoint gaps in their coverage. High-level insights on how a company’s historical loss experience compares to that of its peer group to help identify areas at risk. Guidance on the appropriate amount of insurance to purchase through limit adequacy and traditional benchmarking analyses that give insights into peer purchasing behavior.
  • 284
    ESET PROTECT MDR
    Airtight protection of your IT environment, with complete cyber risk management and world-class ESET expertise on call. With ESET MDR, not only do you get the world's best-multilayered prevention, detection, and response solutions but also have unparalleled ESET expertise to ensure you make the most of them all, thanks to on-call premium support. Get a complete prevention, detection, and remediation solution. Advanced multilayered protection for computers, smartphones, and virtual machines. Proactive cloud-based defense against zero-day and never-before-seen threat types. The XDR-enabling component of the ESET PROTECT platform, delivers breach prevention, enhanced visibility, and remediation. Robust encryption solution for system disks, partitions, or entire devices to achieve legal compliance. Help from ESET experts, whenever you need it. Get the maximum return on investment from your ESET products.
  • 285
    Elasticito

    Elasticito

    Elasticito

    We reduce your company’s cyber risk exposure. We combine the latest state of the art automation technologies with the skill and experience of our cyber specialists to give our customers unparalleled visibility and control of the cyber risks that their businesses face. Cyber risks facing your business to give you the information necessary to protect your business from cyber attacks and increase your awareness of third-party risks. Continuously, your entire security infrastructure to identify where your security is working, where there are gaps, and which are the highest priority to fix based on potential damage to your business. On how to reduce your Cyber Risk with a clear view of your security posture, understand how you compare against your competitors and know your status on relevant compliance standards and regulations. Crown Jewel Protection, Detection and Response solutions for the full asset life cycle with the use of the MITRE ATT&CK Framework.
  • 286
    CYR3CON PR1ORITY
    CYR3CON PR1ORITY approaches cybersecurity from the hacker’s world view, identifying real threats to client assets based on attacker behaviors. Rather than providing broad and non-specific risk management information, PR1ORITY intelligently sources the necessary data that, when analyzed, predicts the likelihood of an actual attack. With multiple options for integration, PR1ORITY gives clients the information they need to proactively manage threats. CYR3CON PR1ORITY predicts which vulnerabilities hackers will exploit through the use of artificial intelligence and real threat intelligence mined from hacker communities. CYR3CON PR1ORITY provides Contextual Prediction™ - the text of the hacker conversations that feed the vulnerability prioritization assessment. CYR3CON PR1ORITY is fueled by hacker community information. Allows defenders to focus on where the threat is going.
  • 287
    Global Risk Exchange
    Protect your third-party digital ecosystem with a data-driven approach that provides complete portfolio visibility and predictive capabilities. Global Risk Exchange (formerly CyberGRX) delivers rich, dynamic assessments of third-party vendors at speed and scale so you can manage your evolving third-party ecosystem with a collaborative, crowd-sourced Exchange featuring a repository of validated and predictive assessment data. Using sophisticated data analytics, real-world attack scenarios, and real-time threat intelligence, we provide a complete portfolio analysis of your third-party ecosystem, helping you to prioritize your risks and make smarter decisions. Identify trends and create benchmarks by leveraging structured data and actionable intelligence.
  • 288
    Kroll Compliance
    Third parties, customers, and partners present legal, reputational, and compliance risks to your organization. The Kroll Compliance Portal arms you with the capabilities to control those risks at scale. Relative risk can dictate the need for a closer look. Emailing back and forth with analysts and downloading and saving files can slow you down, create a gap in the audit trail, and leave you vulnerable to information security risks. Take the due diligence process out of emails and file folders and bring order with the Kroll Compliance Portal. Many compliance programs become time and resource intensive because of manual processes or inflexible software. Put an end to that with the Kroll Compliance Portal’s Workflow Automation. Your business demands efficient third party onboarding. You need an accurate risk assessment. The Kroll Compliance Portal Questionnaire accelerates the onboarding process through automation, tracking and scoring in line with your risk model.
  • 289
    Cortex XSOAR

    Cortex XSOAR

    Palo Alto Networks

    Orchestrate. Automate. Innovate. The industry’s most comprehensive security orchestration, automation and response platform with native threat intelligence management and a built-in marketplace. Transform your security operations with scalable, automated processes for any security use case. Get up to a 95% reduction in the volume of alerts requiring human review. Cortex XSOAR ingests alerts across sources and executes automated workflows/playbooks to speed up incident response. Cortex XSOAR case management facilitates standardized response for high-quantity attacks while helping your teams adapt to sophisticated one-off attacks. Cortex XSOAR playbooks are complemented by real-time collaboration capabilities that let security teams rapidly iterate to solve emergent threats. Cortex XSOAR offers a new approach to threat intelligence management that unifies threat intelligence aggregation, scoring and sharing with proven playbook-driven automation.
  • 290
    Elevate Security

    Elevate Security

    Elevate Security

    Pinpoint users and actions most likely to cause a breach. Proactively deploy tailored policies & controls to reduce breach risk. Deliver actionable, personalized feedback to employees and leaders. Pinpoint users most likely to cause a breach, proactively deploy policies & controls, quickly and effectively mitigate risk. The Elevate Security platform helps security teams automate the right level of controls to help reduce risk, prevent breaches, and eliminate friction as it supports strong security decisions. Proactively reduce your human attack surface with intelligent and adaptive security controls based on Human Risk Scores, automating interventions rather than burdening employees with marginally effective one-size-fits-all controls. Tailor communications based on individual behavior and policy controls. Know which controls are working and which are not. Proactively personalize response options at all levels of the organization, staff, managers, and executives.
  • 291
    Axis Intelligence
    AXIS Intelligence Feeds: Telemetry collected from attacker infrastructure. Our flagship offering, AXIS INTELLIGENCE GLOBAL, is an aggregate of our Industry, geographic and threat feeds that refresh every 24 hours. We have confirmed victim evidence of compromise or EOCs, that’s 100% signal and 0% noise. Feeds are available in JSON format. Use SFTP to securely access and ingest our feeds from AWS S3 bucket, these data feeds refresh daily. Prevailion helps organizations reduce cyber risk by providing clear, real-time, and continuous visibility into compromises affecting their entire ecosystem, giving them a competitive edge and empowering them to make strategic business decisions about how, when and with whom to share access to their networks. The Prevailion team is composed of industry leaders with decades of experience in a variety of fields within the public and private sector, including former NSA, CIA, and DARPA senior technical leaders.
  • 292
    Resistant AI

    Resistant AI

    Resistant AI

    Take the offensive against advanced fraud and financial crime without breaking your existing tech stack. Resistant AI augments your existing risk touchpoints—from onboarding to ongoing monitoring—to protect them from manipulation and attack, and enhance the effectiveness of your risk and compliance teams with actionable context. A document fraud detection solution that stops bad actors at the source with AI. You'll know more than just who to trust, you'll be empowered to verify documents at scale. Identity document forgery, fake bank statements, doctored invoices: we catch them all and more, automatically. Multilayered document analysis draws on dozens of known types and can add new models in no time, making sure even the most minute suspicion in content or metadata is brought to your attention.
  • 293
    Alfahive

    Alfahive

    Alfahive

    Alfahive makes understanding cyber risk more meaningful. Our cyber risk automation platform enables the automation of assessment, quantification, and prioritization of cyber risks. Avoid the resource waste on the low-impact cyber risks. Challenge the status quo and bridge the gap between security and risk operations. Our cyber risk automation platform seamlessly integrates with enterprise security tools through APIs. It intelligently translates security controls into the likelihood of cyber risks. Our platform is trained on a large set of cyber loss events data and industry-specific risk scenarios. It enables you to effortlessly assess the impact of cyber risks on your business, compare with your peers, and make informed risk decisions. Our platform automates risk prioritization by simulating the controls against cyber threats. With built-in reporting and dashboarding capabilities, the need for manual reporting is significantly reduced, enabling strategic engagement with regulators.
  • 294
    Stripe Identity
    The easiest way to verify identities. Stripe Identity lets you programmatically confirm the identity of global users so you can prevent attacks from fraudsters while minimizing friction for legitimate customers. Reduce the number of scammers and bad actors to increase the credibility of your marketplace or community. Help your risk teams securely collect identity information to determine if a user is legitimate or fraudulent. Make it easy for users to prove their identity at onboarding while fulfilling a crucial part of your compliance requirements. Add a layer of security before allowing high-risk features or if you notice suspicious activities in an account. Stripe Identity is built on the same technology that Stripe uses to verify millions of global users. It's a critical part of our own global Know Your Customer (KYC) process, risk operations, and more. Fragmented government ID standards make it challenging to verify identities for global users.
    Starting Price: $1.50 per verification
  • 295
    OneTrust Tech Risk and Compliance
    Scale your risk and security functions so you can operate through challenges with confidence. The global threat landscape continues to evolve each day, bringing new and unexpected risks to people and organizations. The OneTrust Tech Risk and Compliance brings resiliency to your organization and supply chain in the face of continuous cyber threats, global crises, and more – so you can operate with confidence. Manage increasingly complex regulations, security frameworks, and compliance needs with a unified platform for prioritizing and managing risk. Gain regulatory intelligence and manage first- or third-party risk based on your chosen methodology. Centralize policy development with embedded business intelligence and collaboration capabilities. Automate evidence collection and manage GRC tasks across the business with ease.
  • 296
    RiskLens

    RiskLens

    RiskLens

    Understand your risks in financial terms, facilitating improved decision making across the C-Suite and Board. Prioritize cybersecurity projects relative to the risk they reduce, measuring their value and optimizing spending. Improve the quality, consistency and scalability of your cyber risk management program. The communication about cybersecurity risk is broken as the business and the security organizations speak different languages. Cyber risk management is the next evolution in enterprise technology risk and security. The time has come for business-aligned security, where cyber risk is assessed in financial terms. Purpose-built on Factor Analysis of Information Risk (FAIR) the RiskLens platform integrates advanced quantitative risk analytics, best-practice risk assessment and reporting workflows into a unified suite of applications.
  • 297
    ThreatModeler

    ThreatModeler

    ThreatModeler

    ThreatModeler™ enterprise threat modeling platform is an automated solution that simplifies efforts associated with developing secure applications. We fill a critical and growing need among today's information security professionals: to build threat models of their organizations'​ data, software, hardware, and infrastructure at the scale of the IT ecosystem and at the speed of innovation. ThreatModeler™ empowers enterprise IT organizations to map their unique secure requirements and policies directly into their enterprise cyber ecosystem – providing real-time situational awareness about their threat portfolio and risk conditions. CISOs and other InfoSec executives gain a comprehensive understanding of their entire attack surface, defense-in-depth strategy, and compensating controls, so they can strategically allocate resources and scale their output.
  • 298
    ImmuniWeb Discovery
    Attack Surface Management and Dark Web Monitoring. ImmuniWeb® Discovery leverages OSINT and our award-winning AI technology to illuminate attack surface and Dark Web exposure of a company. The non-intrusive and production-safe discovery is a perfect fit both for continuous self-assessment and vendor risk scoring to prevent supply chain attacks. Attack Surface Management Detect, map and classify your on-prem and cloud IT assets Continuous Security Monitoring Detect misconfigured or vulnerable IT assets Vendor Risk Scoring Discover insecure third parties that process your data Dark Web Monitoring Detect stolen data and credentials, and compromised systems Brand Protection Detect online misuse of your brand and take down phishing websites
  • 299
    WinMagic SecureDoc
    SecureDoc is an encryption and security management solution designed to safeguard data at rest (DAR). The software has two components: client software for encrypting and decrypting data and server software for configuration and management across the organization's laptops, desktops, servers and external devices. Using a FIPS 140-2 validated AES 256-bit cryptographic engine, SecureDoc ensures compliance with industry regulations and data integrity. With features like pre-boot authentication and central management, the software seamlessly protects sensitive information on various platforms (Windows, macOS and Linux).
  • 300
    Cymulate

    Cymulate

    Cymulate

    Continuous Security Validation Across the Full Kill Chain. Cymulate’s breach and attack simulation platform is used by security teams to determine their security gaps within seconds and remediate them. Cymulate’s full kill chain attack vectors simulations analyze all areas of your organization including for example web apps, email, phishing, and endpoints, so no threats slip through the cracks.
  • 301
    SKOUT

    SKOUT

    SKOUT Cybersecurity

    Cyber-as-a-Service for MSPs. Cyber risk is hard to explain, difficult to see, and expensive to manage for MSPs. SKOUT makes it easy to see your risk, makes cyber affordable, and we help MSPs sell it. SKOUT is a cloud-native, streaming data analytics platform built to deliver effective and affordable cybersecurity products for SMBs, delivered through MSPs. Cyber-attacks don't stop after 5pm. The SKOUT Security Operations Center is available 24x7, 365 days a year to help our MSP partners keep their customers secure. Get a 360 view of alerts and alarms by visualizing your data on our Customer Security Dashboard. SKOUT's flexible alerting and support functions as an extension of your team by working directly with your NOC, help-desk, and technicians. SKOUT connects the dots when it comes to cybersecurity. Layer in fully-managed security monitoring (SOC-as-a-Service), endpoint protection, and email protection and save on the hidden costs of configuration and management.
  • 302
    VikingCloud Asgard
    Our cloud-native Asgard Platform™ blends algorithms and technologies to deliver hyper-effective cybersecurity and compliance. Predictive platform providing continuous cybersecurity and compliance. We stop threats before they stop your business. Next generation signature and behavior-based threat detection. Model behavior and auto-discover patterns of interest. Continuous monitoring of your network to uncover suspicious activity. Understand the threat landscape, plus make compliance and risk assessments easier. Blend data for a holistic security/compliance view. Get truly real-time data and information flows to see what’s going on. A world-class data store capable of tracking hundreds of metrics. Intuitive dashboards and drill-throughs to find just the information you need.
  • 303
    DarkOwl

    DarkOwl

    DarkOwl

    We are the industry’s leading provider of darknet data, offering the largest commercially available database of darknet content in the world. DarkOwl offers a suite of data products designed to meet the needs of business looking to quantify risk and understand their threat attack surface by leveraging darknet intelligence. DarkOwl Vision UI and API products make our data easy to access in your browser, native environment or customer-facing platform. Darknet data is a proven driver of business success for use cases spanning beyond threat intelligence and investigations. DarkOwl API products allow cyber insurance underwriters and third party risk assessors to utilize discrete data points from the darknet and incorporate them into scalable business models that accelerate revenue growth.
  • 304
    Assetnote

    Assetnote

    Assetnote

    Gain continuous insight and control of your evolving exposure to external attack with Assetnote's industry leading Attack Surface Management Platform. Assetnote automatically maps your external assets and monitors them for changes and security issues to help prevent serious breaches. Modern development and infrastructure management practices are fast paced and constantly changing. Attackers have evolved, have you? Keep up with Assetnote. You can't protect what you don't know is out there. Improve your asset awareness with Assetnote. Assetnote continually monitors your external attack surface as it evolves allowing you to identify and triage high impact security issues quickly. Because Assetnote is performing continuous discovery and security analysis you can find issues in ephemeral and in-development assets before the attackers do.
  • 305
    ThreatFabric

    ThreatFabric

    ThreatFabric

    We enable safe & frictionless online customer journeys by integrating industry-leading threat intel, behavioral analytics, advanced device fingerprinting and over 10.000 adaptive fraud indicators. This will give you and your customers peace of mind in an age of ever-changing fraud. The strong digital transformation and immense popularity of mobile banking has also increased threats and fraud. ThreatFabric can help you regain control and stay away from the never-ending cat & mouse game with fraudsters who disrupt your users’ lives and your business.
  • 306
    Omnis Cyber Investigator
    Omnis™ Cyber Investigator is an enterprise-wide network threat and risk investigation platform that helps security teams easily detect, validate, investigate and respond to threats. Reduce the impact of cyberthreats with an analytics system that also integrates with popular Security Information and Event Management (SIEM) platforms. Omnis Cyber Investigator's cloud-first approach helps companies manage threats across increasingly complex digital infrastructures marked by application cloud migration to environments such as Amazon AWS. By combining Omnis Cyber Investigator’s agentless packet access with AWS-resident virtual instrumentation, enterprise users can seamlessly extend their cyber visibility to AWS. Improve the productivity of your cyber security team with guided contextual or ad hoc unguided investigations. Meet the foundational requirement for cyber threat security with visibility across physical and hybrid-cloud infrastructure.
  • 307
    ProcessUnity

    ProcessUnity

    ProcessUnity

    ProcessUnity Vendor Risk Management is a software-as-a-service (SaaS) application that helps companies identify and remediate risks posed by third-party service providers. Combining a powerful vendor services catalog with risk process automation and dynamic reporting, ProcessUnity VRM streamlines third-party risk activities while capturing key supporting documentation that ensures compliance and fulfills regulatory requirements. ProcessUnity VRM provides powerful capabilities that automate tedious tasks and free risk managers to focus on higher-value mitigation strategies. Powerful capabilities for real risk reduction. A proven track record of customer success. Schedule your personalized demo of our award-winning software and start your journey to a more mature, automated program. ProcessUnity Vendor Risk Management protects corporate brands by reducing risk from third parties, vendors and suppliers.
  • 308
    Enterprise Offensive Security

    Enterprise Offensive Security

    Enterprise Offensive Security

    From the moment you agree to our terms we start our AI-Assisted approach to network penetration testing and vulnerability assessments. Weekly emerging threats can be overwhelming to defend! Our ‘in the know’ and latest tools and techniques enables your defenders to encounter these TTPs before a real incident. We utilize each opportunity to do internal penetration testing. This method allows us on your network for us to simulate a breach in progress. Allowing you to ensure all endpoints internally are hardened. We take into account that attackers are enumerating your systems for holes right now and work expeditiously to give you a report with an action plan. We perform from multiple networks. WAN attacks along with external port scanning and external host identification and exploitation. Cost changes based on size. Direct control of your testers and their focus is critical. If there is not in-house team, we can fill the staffing gap for your business.
  • 309
    SCYTHE

    SCYTHE

    SCYTHE

    SCYTHE is an adversary emulation platform for the enterprise and cybersecurity consulting market. The SCYTHE platform enables Red, Blue, and Purple teams to build and emulate real-world adversarial campaigns in a matter of minutes. SCYTHE allows organizations to continuously assess their risk posture and exposure. SCYTHE moves beyond just assessing vulnerabilities. It facilitates the evolution from Common Vulnerabilities and Exposures (CVE) to Tactics, Techniques, and Procedures (TTPs). Organizations know they will be breached and should focus on assessing detective and alerting controls. Campaigns are mapped to the MITRE ATT&CK framework, the industry standard and common language between Cyber Threat Intelligence, Blue Teams, and Red Teams. Adversaries leverage multiple communication channels to communicate with compromised systems in your environment. SCYTHE allows you to test detective and preventive controls for various channels.
  • 310
    Arx Nimbus Thrivaca
    Arx Nimbus’ Thrivaca platform brings a comprehensive, quantitative and data-driven risk profile across all known risk types. Using regulator-mandated frameworks, your Thrivaca Risk Profile consolidates the most comprehensive set of advanced data sources and a patented algorithm to provide the most insightful, data-driven results available today. Measure pre-migration and post-migration risks in financial terms. Identify the sources of the most impactful digital risks, allowing cloud initiatives to be mapped in detail to provide the optimal security and operational outcomes. Determine the most valuable areas to address during the cloud migration – radically reducing risk exposure during the migration and implementation process. Profile the to-be risk profile of singular cloud applications and providers, as well as the overall portfolio risk effects of cloud, terrestrial, hybrid and other constructs.
  • 311
    Bishop Fox Cosmos
    You can't secure what you don't know about. Achieve real-time visibility with continuous mapping of your entire external perimeter — including all domains, subdomains, networks, third-party infrastructure, and more. Identify vulnerabilities targeted in real-world scenarios, including those involved in complex attack chains, with an automated engine that eliminates the noise and illuminates true exposures. Leverage expert-driven continuous penetration testing and the latest offensive security tools to validate exposures and uncover post-exploitation pathways, systems, and data at risk. Then operationalize those findings to close attack windows. Cosmos captures your entire external attack surface, discovering not only known targets but also those that are often out-of-scope for traditional technologies.
  • 312
    Sprocket Security

    Sprocket Security

    Sprocket Security

    Sprocket will work with your team to scope your assets and conduct initial reconnaissance. Ongoing change detection monitors and reveals shadow IT. After your first penetration test occurs, your assets are then continuously monitored and tested by expert penetration testers as new threats emerge and change occurs. Explore the routes attackers take exposing weaknesses across your security infrastructure. Work with penetration testers during your identification and remediation processes. Reveal the hackers' perspective of your organization's environment by the very same tools our experts use. Stay informed when your assets change or new threats are discovered. Remove the artificial time constraints on security tests. Attackers don't stop, and your assets and networks change throughout the year. Access unlimited retests, and on-demand attestation reports, remain compliant, and get holistic security reporting with actionable insights.
  • 313
    TruKno

    TruKno

    TruKno

    Keep up with how adversaries are bypassing enterprise security controls based on the latest cyber attack sequences in the wild. Understand cyber attack sequences associated with malicious IP addresses, file hashes, domains, malware, actors, etc. Keep up with the latest cyber threats attacking your networks, your industry/peers/vendors, etc.​ Understand MITRE TTPs (at a ‘procedure’ level) used by adversaries in the latest cyber attack campaigns so you can enhance your threat detection capabilities.​ A real-time snapshot of how top malware campaigns are evolving in terms of attack sequences (MITRE TTPs), vulnerability exploitation (CVEs), IOCs, etc.​
  • 314
    Google Cloud Security Command Center
    Security and risk management platform for Google Cloud. Understand the number of projects you have, what resources are deployed, and manage which service accounts have been added or removed. Identify security misconfigurations and compliance violations in your Google Cloud assets and resolve them by following actionable recommendations. Uncover threats targeting your resources using logs and powered by Google’s unique threat intelligence; use kernel-level instrumentation to identify potential compromises of containers. Discover and view your assets in near-real time across App Engine, BigQuery, Cloud SQL, Cloud Storage, Compute Engine, Cloud Identity and Access Management, Google Kubernetes Engine, and more. Review historical discovery scans to identify new, modified, or deleted assets. Understand the security state of your Google Cloud assets. Uncover common web application vulnerabilities such as cross-site scripting or outdated libraries in your web applications.
  • 315
    Pure Signal Orbit
    Remain one step ahead, avoid costly indirect attacks by monitoring third parties. Proactively eliminate the weakest links in the security chain. Get over language barriers, IT talks technical, business speaks finance, both understand metrics. Get ready for changing regulations, enable GRC and IT to function harmoniously. Minimize financial impact of sensitive customer data and online services being exposed. Orbit is a cloud based attack surface management platform that enables discovery, monitoring and managing of external digital risks and vulnerabilities. Gain immediate value through visibility of hidden assets, unknown vulnerabilities and third party risks that otherwise go undetected. Orbit empowers our customers to face their external digital risk challenges head on. All Orbit products are accessed through intuitive and easy to navigate GUIs, there is nothing for customers or managed service partners to deploy or manage.
  • 316
    WithSecure Attack Surface Management
    As attack surfaces get more complex, it can be hard to know which assets to manage and defend. WithSecure Attack Surface Management (ASM) is a fully managed service that gives you an immediate and contextualized understanding of the weaknesses on your perimeter without the need to build in-house capability. Our threat hunters take initiative so you can harden your environment. WithSecure ASM is a human-led, machine-enabled service that tracks your external assets, applies threat intelligence to understand where weaknesses lie and then provides you with the contextualized knowledge needed to harden your perimeter. Our service is built around partnership, which means that we work with you in the way that you need. Clients who want to take a hands-off approach can rest assured that our team uses the latest threat intelligence to manage risks. Clients who want a more active role can provide high-level strategic direction while trusting us to implement the plan.
  • 317
    Appgate

    Appgate

    Appgate

    Bringing together a set of differentiated cloud- and hybrid-ready security and analytics products and services. Today, Appgate secures more than 1,000 organizations across 40 countries. A Focused Approach to Zero Trust. Distributed, on-demand IT created a security problem. With more assets to defend and more complexity to overcome, security leaders are stuck solving today’s problems with yesterday’s solutions. Become a smaller target, making resources invisible and resilient to threat actors. Adopt an identity-centric, Zero Trust mindset that factors in context before granting access. Proactively detect and remove internal and external threats targeting your organization. Global enterprises and government agencies trust our industry-leading, proven secure access solutions. Strengthen and simplify network security with the most comprehensive, feature-rich ZTNA solution available. Reduce risk while providing consumers with seamless, secure network access to your digital services.
  • 318
    ThreatStream
    Anomali ThreatStream is a Threat Intelligence Platform that aggregates threat intelligence from diverse sources, provides an integrated set of tools for fast, efficient investigations, and delivers operationalized threat intelligence to your security controls at machine speed. ThreatStream automates and accelerates the process of collecting all relevant global threat data, giving you the enhanced visibility that comes with diversified, specialized intelligence sources, without increasing administrative load. Automates threat data collection from hundreds of sources into a single, high fidelity set of threat intelligence. Improve your security posture by diversifying intelligence sources without generating administrative overhead. Easily try and buy new sources of threat intelligence via the integrated marketplace. Organizations rely on Anomali to harness the power of threat intelligence to make effective cybersecurity decisions that reduce risk and strengthen defenses.
  • 319
    NVADR

    NVADR

    RedHunt Labs

    Discover, track and secure your exposed assets. You provide us the seed information, such as your company domain(s). Using 'NVADR', we discover your perimeter attack surface and monitor for sensitive data leakage. A comprehensive vulnerability assessment is performed on the discovered assets and security issues with an actual impact are identified. Continuously monitor the Internet for code / secret information leakage notify you as any such information about your organization is leaked. A detailed report is provided with analytics, stats and visualizations for your organization's Attack Surface. Comprehensively discover your Internet Facing Assets using our Asset Discover Platform, NVADR. Identify verified and correlated shadow IT hosts along with their detailed profile. Easily track your assets in a Centrally Managed Inventory complimented with auto-tagging and Assets classification. Get notification of newly discovered assets as well as attack vectors affecting your assets.
  • 320
    CyBot

    CyBot

    Cronus Cyber Technologies

    Perform continuous scans all year round, valid for both vulnerability management and penetration testing to stay on top of your network’s security 24/7. See live map and get real-time alerts on current threats to your business processes. Cybot can be deployed globally and showcase global Attack Path Scenarios so you can see how a hacker can hop from a workstation in the UK to a router in Germany to a database in the US. This capability is unique both for penetration testing as well as for vulnerability management. The various CyBot Pros will be managed by a single enterprise dashboard. CyBot brings context to each asset it scans, checking how it could affect a business process. In this way, you can funnel all your vulnerabilities and first focus on those that are exploitable and that are a part of an attack path to a critical asset or business process. This greatly reduces the resources needed for patching and ensures business continuity.
  • 321
    Bugcrowd

    Bugcrowd

    Bugcrowd

    Crowdcontrol’s advanced analytics and security automation connect and enhance human creativity to help you find and fix more high priority vulnerabilities, faster. From intelligent workflows to robust program performance tracking and reporting, Crowdcontrol provides the insights needed to multiply impact, measure success, and secure your business. Crowdsource human intelligence at scale to discover high-risk vulnerabilities faster. Take a proactive, pay-for-results approach by actively engaging with the Crowd. Meet compliance and reduce risk with a framework to receive vulnerabilities. Find, prioritize, and manage more of your unknown attack surface.
  • 322
    Media Sonar

    Media Sonar

    Media Sonar Technologies

    Harness the unique insights only available from Web Intelligence & Investigation to better protect your corporate brand and assets. Our unique investigative module, Pathfinder, empowers both novice and experienced security teams with a streamlined path of next step related entities and a visible recording of your selected investigative trail. Media Sonar integrates the top OSINT tools and data sources into a seamless, single platform making it 30X faster than conducting OSINT with traditional methods. Your team will no longer be required to spend hours going in and out of multiple, incompatible OSINT tools and manually compiling results. Our Web Intelligence & Investigations platform will broaden your lens on your digital attack surface, helping you to secure your brand and assets and strengthen your security operations posture. Equip your security team with visibility into indicators of threat emerging outside of your organization, with intelligence from the Open and Dark Web.
    Starting Price: $1,500 per 3 users per month
  • 323
    SecIntel

    SecIntel

    Juniper Networks

    As the threat landscape evolves and security risks accelerate, you can no longer rely on a single device at the network edge to identify and block threats. Instead, you need a threat-aware network that frees your security analysts to focus on hunting unknown threats and further reduces risk to your organization. SecIntel enables the threat-aware network with a feed of aggregated and verified security data continuously collected from Juniper and multiple other sources. It delivers regularly updated, actionable intelligence to your SRX Series firewalls, MX Series routers and enforcement on Juniper wireless access points, and EX Series and QFX Series switches. Uses curated threat feeds on malicious IPs, URLs, certificate hashes, and domain uses. Infected host and custom threat feeds of all known infected hosts on your network. Allows data from third-party sources, such as industry-specific threat mitigation and prevention input, through custom threat feeds.
  • 324
    Keepnet Labs

    Keepnet Labs

    Keepnet Labs

    Keepnet’s extended human risk management platform empowers organizations to build a security culture with AI-driven phishing simulations, adaptive training, and automated phishing response, helping you eliminate employee-driven threats, insider risks, and social engineering across your organization and beyond. Keepnet continuously assesses human behaviors through AI-driven phishing simulations across email, SMS, voice, QR codes, MFA, and callback phishing to reduce human-driven cyber risks. Keepnet's adaptive training paths are tailored to individual risk levels, roles, and cognitive behaviors, ensuring that secure behaviors are embedded to continuously reduce human cyber risk. Keepnet empowers employees to report threats instantly. Using AI-driven analysis and automated phishing responses, security admins respond 168x faster. Detects employees who frequently click phishing links, mishandle data, or ignore security policies.
  • 325
    Chainalysis

    Chainalysis

    Chainalysis

    Chainalysis cryptocurrency investigation software helps law enforcement and financial institutions identify and stop bad actors who are using cryptocurrencies for illicit activity such as fraud, extortion, and money laundering. With an intuitive graphical interface, Chainalysis Reactor enables users to easily conduct in-depth investigations into the source and provenance of cryptocurrency transactions. With growing investment in cryptocurrencies, businesses without controls in place face regulatory action, reputational damage, or exclusion from the financial system. Businesses need an automated way to assess money laundering risk so they can meet regulatory requirements and maintain relationships with key stakeholders. Chainalysis KYT is the cryptocurrency transaction monitoring solution that meets this need. The intuitive interface has been designed with anti-money laundering (AML) compliance workflows in mind.
  • 326
    Cleafy

    Cleafy

    Cleafy

    Cleafy is a central engine that continuously monitors your users’ online activities, with no gap in their journey. It gathers all data and orchestrates them helping you make the best decisions and the fastest moves against fraudsters. Analyzing and responding to every threat from the same platform helps you maintain the situation always under control. More precise fraud detection helps you stop malicious sessions and ensure a great online experience for your genuine users. Keeping all your online channels under control enables you to be quicker at launching new digital products. Fraud attacks on several fronts, but our multidimensional approach supervises them all. Cleafy’s full detection & response model helps you see all the conceivable data together and respond to every threat in the quickest way.
  • 327
    Protector

    Protector

    Equinox Information Systems

    Globally, telecom fraud costs companies nearly $40 billion every year. Just one incident of fraudulent international calls can inflict a $50,000 hit on your bottom line. Manual processes are labor-intensive and lack automated interventions to detect and stop fraud quickly. Protector, the most installed fraud management system in the U.S., is a powerful solution built upon years of experience and enhancements. A comprehensive, scalable solution now in its 11th generation, Protector leverages decades of experience mitigating the risk of fraud at hundreds of carriers. With Protector, you have the tools to stop fraud in progress, investigate and resolve cases quickly, and, most importantly, enjoy rapid and significant return on investment. In direct support of rapid ROI, Protector is fully integrated with the PRISM database of IRSF test numbers, which allows you to often block IRSF attacks before they even start. Identify suspicious network activity.
  • 328
    Bizzy

    Bizzy

    Cyberwise

    Detecting potential vulnerabilities, aggregating, enriching, and prioritizing them, and taking rapid action is critical in today's world to enhance our resilience against cyber threats. This capability should also be continuous. Bizzy platform reinforces cyber security resilience through prioritization, automation, Big Data analytics, machine learning, and vulnerability management capabilities, enabling continuous, rapid, and precise actions. Today, in order to increase our resilience against cyber attacks, we are able to be informed quickly about the vulnerabilities, bringing them together, It is important that we have the ability to relate and take quick action. carries. This ability should also carry continuity. Bizzy platform with prioritization, automation, and Big Data analysis is continuous, fast, and accurate actionable vulnerability management features It contributes to increasing the security resilience.
  • 329
    HackerOne

    HackerOne

    HackerOne

    HackerOne empowers the world to build a safer internet. As the world’s most trusted hacker-powered security platform, HackerOne gives organizations access to the largest community of hackers on the planet. Armed with the most robust database of vulnerability trends and industry benchmarks, the hacker community mitigates cyber risk by searching, finding, and safely reporting real-world security weaknesses for organizations across all industries and attack surfaces. Customers include The U.S. Department of Defense, Dropbox, General Motors, GitHub, Goldman Sachs, Google, Hyatt, Intel, Lufthansa, Microsoft, MINDEF Singapore, Nintendo, PayPal, Qualcomm, Slack, Starbucks, Twitter, and Verizon Media. HackerOne was ranked fifth on the Fast Company World’s Most Innovative Companies list for 2020. Headquartered in San Francisco, HackerOne has a presence in London, New York, the Netherlands, France, Singapore, and over 70 other locations across the globe.
  • 330
    Threat Meter

    Threat Meter

    Threat Meter

    Continuously view, monitor, and improve the cyberhealth of your entire ecosystem. Threat Meter gives you an outside-in view of the security posture of your entire IT infrastructure. Based on the frequency you choose for monitoring, Threat Meter helps you understand how you stack up across various risk categories. Identify and minimize external risks by gaining insights into exploitable weaknesses, compliance issues, misconfigurations, open ports, etc. Detect and discover impersonating domains, social media accounts, and mobile applications. Takedown before they target the customers or employees. Comprehensively monitor surface web, dark and deep web. Track exposed data across online file stores, criminal forums, code repositories, marketplaces, paste sites, and other sources. Get the deepest visibility into different phishing threats. Uncover typo squatting domains, and phishing pages, and takedown them.
  • 331
    BlackFog

    BlackFog

    BlackFog

    Protect your intellectual property and the risks associated with ransomware, industrial espionage and prevent malicious activity from inside your organization. Prevent cyberattacks across all endpoints and monitor data exfiltration from any network to ensure compliance with global privacy and data protection regulations. Prevent data loss and data breaches with BlackFog’s on device data privacy technology. Prevent the unauthorized collection and transmission of user data from every device on and off your network. As the leader in on device ransomware prevention and data privacy, we go beyond managing threats. Rather than focusing on perimeter defense, our preventative approach focuses on blocking data exfiltration from your devices. Our enterprise ransomware prevention and data privacy software stops ransomware from disrupting your organization and dramatically reduces the risk of a data breach. Detailed analytics and impact assessments are available in real time.
  • 332
    Imprint Analytics

    Imprint Analytics

    Imprint Analytics

    We help our customers verify their users’ identity with accuracy and efficiency when their users perform an action or make transactions. “Cause for Pause” is our defining motto because that’s what matters most to our customers. By stopping the automation to assess the individual better, our customers prevent fake identities, bots, scams, bad actors, and, ultimately, fraud from their platforms. We offer scores on all US adults (270 million+) across an array of use-cases relating to synthetic identity and e-commerce fraud. - Top-Level Identity Score - Phone Verification - Email Verification - Address Verification - IP Verification - PII Combinatory Linkages 1. Scores are trained against known outcomes of fake identities 2. Highly advanced data-science and machine-learning techniques utilized 3. Scores are built on top of our market-leading identity graph consisting of online and offline consumer data, historical data, and public filings
  • 333
    NTT Application Security
    The NTT Application Security Platform provides all of the services required to secure the entire software development lifecycle. From solutions for the security team, to fast and accurate products for developers in DevOps environments, we help organizations enjoy all of the benefits of digital transformation without the security headaches. Get smart about application security. With the best in-class application security technology, our always-on assessments are constantly detecting attack vectors and scanning your application code. NTT Sentinel Dynamic accurately identifies and verifies vulnerabilities in your websites and web applications. NTT Sentinel Source and NTT Scout scan your entire source code, identify vulnerabilities, and provide detailed vulnerability descriptions and remediation advice.
  • 334
    BloxOne Threat Defense
    BloxOne Threat Defense maximizes brand protection by working with your existing defenses to protect your network and automatically extend security to your digital imperatives, including SD-WAN, IoT and the cloud. It powers security orchestration, automation and response (SOAR) solutions, slashes the time to investigate and remediate cyberthreats, optimizes the performance of the entire security ecosystem and reduces the total cost of enterprise threat defense. The solution turns the core network services you rely on to run your business into your most valuable security assets. These services, which include DNS, DHCP and IP address management (DDI), play a central role in all IP-based communications. With Infoblox, they become the foundational common denominator that enables your entire security stack to work in unison and at Internet scale to detect and anticipate threats sooner and stop them faster.
  • 335
    JuicyScore

    JuicyScore

    JuicyScore

    Digital fraud prevention and risk assessment services for fintech companies. Device risk assessment and online user protection via non-personal and behavioral data analysis technologies. Prevent fraudulent activities, reduce the risk of threats, and gain new clients with sustainable portfolio growth. JuicyScore allows you to identify different types of fraud, shady behavior, and user intentions, segment the incoming flow based on risk level, and raise the informative value and resolution of your decision-making systems. Ensure robust personal account security for your clients and increase conversion of online transactions. JuicyID enables instant seamless client authentication, protecting their sensitive data and narrowing down fraudulent actions and intentions. We identify various kinds of technical and social fraud, determine segments of high and low risk, provide a broad data vector to enrich your own scoring models and increase the resolution of your decision-making system.
  • 336
    Logically Intelligence
    Logically Intelligence uses artificial intelligence to identify and tackle harmful and manipulative content at speed and at scale. Our platform ingests content and data from social platforms, online media source and websites. As a result, Logically Intelligence provides analysts with the insights needed to detect, assess, and act on emerging threats. Monitor and analyze a specific information environment by creating a Situation Room using a simple keyword-based interface or advanced boolean queries. Identify and analyze narratives emerging in a specific Situation Room, including keywords driving the narrative, associated posts, and original poster data. Also, you can compare two narratives over time and measure the impact of counter-narratives. Boolean queries or keywords can be added in any language and the platform will display and translate data from all languages.
  • 337
    Firco Insight

    Firco Insight

    LexisNexis

    Firco Insight (formerly SBS SAFE Advanced Solutions Visual Intelligence Platform) is a feature-rich and scalable platform that combines account screening filtering intelligence with high-performance processing and scoring capabilities to improve your screening accuracy and eliminate alert overload. Leveraging AI techniques, Firco Insight reduces false positives and prioritizes alerts by risk severity and enables you to avoid missing high-risk accounts and meet financial crime regulatory requirements with confidence. Arm your organization with the visibility required to understand which accounts you should do business with, and more importantly, what high-risk accounts you should avoid. Protect your institution from risk by enhancing your screening process to strategically target risk, reduce false positive alerts, streamline investigations, and boost operational efficiency.
  • 338
    appNovi

    appNovi

    appNovi

    Connect your existing tools and consolidate your asset inventory. Gain an authoritative data source to empower your analyst and decrease escalations. Prioritize vulnerable assets based on network exposure and business impact. Understand the threat exposure of assets and alert on compliance drifts. Gain an authoritative source of data to understand your environment. Gain complete asset inventories, identify missing security agents, understand exposure, and prioritize vulnerabilities effectively. Maintain complete asset inventories using your existing tools. Prioritize risk based on network exposure and business impact. Gain total visibility of your environment and threat exposure. Streamline operations and reach outcomes faster by eliminating IT data uncertainty. Understand cardholder data protection, enhance vulnerability management processes, and identity where compensating controls are needed.
  • 339
    Hyver
    Hyver is a cloud-based cybersecurity optimization platform that helps organizations reclaim control over their cyber resilience. Create a full visualization of the attack surface, displaying complete attack routes and vulnerabilities that can be assessed in real-time. Route modeling and machine learning capabilities accurately quantify the risk that each vulnerability poses to organizations’ business assets and business continuity. Actionable mitigation plan based on the prioritization of attack routes, enabling organizations to optimize resource allocation and adhere to budget constraints. Hyver conducts a comprehensive cybersecurity assessment that covers your entire organization and any third-party vendors you work with.With highly experienced red teams performing real attacks, Hyver reveals complete attack routes that place your business assets at risk.
  • 340
    Bureau

    Bureau

    Bureau

    Bureau is a leading fraud prevention and identity decisioning platform tailored for the financial services industry. Designed to protect businesses like lending services, digital payments, and wallets, Bureau offers a comprehensive suite of solutions to safeguard against fraud, ensuring secure transactions and authentic customer interactions. Bureau's adaptive and intelligent system continuously evolves to counter new fraud tactics, ensuring that businesses stay ahead of emerging threats. With a strong focus on risk assessment and fraud prevention, Bureau empowers CEOs, risk managers, and banking officials to make informed decisions, protecting their organizations and customers. Bureau has helped businesses save over $10 million in potential losses, establishing itself as a trusted partner in the fight against financial crime.
  • 341
    GeoGuard

    GeoGuard

    GeoComply

    Ensure users accessing geo-restricted content are in the licensed location. Ensure ads are only served to genuine users. Filter out potentially bad traffic, including VPNs, data centers, proxies and Tor. Provides a dynamic, continuously updated list of IP addresses identified as fraudulent. Detects advanced location spoofing techniques such as proxy over VPN and residential IP hijacking. Recognizes methods of deception used to mask the true nature of fraudulent IP addresses. Leverages GeoGuard’s machine learning and human intelligence to predict and counter emerging threats. A customizable, spoof-proof geolocation solution that works with a wide range of devices and user interfaces. Approved and recommended by major rights owners for film, TV and sports.
  • 342
    Oscilar

    Oscilar

    Oscilar

    Oscilar is a no-code, AI-powered risk decisioning platform that helps fintechs manage fraud, credit and compliance risks. A unified risk, fraud and credit decisioning platform. Save engineering hours with no-code automation. Machine Learning models tailored to your data. Oscilar learns from your users' behavior and your unique data to help you automate most of your risk decisions. Works best for: Evolve rules and workflows without writing any code. Easily create and change rules and workflows. Simulate changes using unit tests, backtests, shadow tests and A/B tests. Gradual deployment from local, staging to production environments. Get a real-time 360 degree view of your users and transactions by connecting internal and external data sources in a few clicks. Customize Oscilar to your risk needs with decisioning workflows that use rules, ML models, velocity counters, and more, via an intuitive UI.
  • 343
    Notus

    Notus

    Notus

    Notus integrates with a wide range of data sources to deliver continuous, unified asset visibility, enabling actionable insights for critical remediation. Identify all devices, software, and configurations with existing tools. Focus on the most critical vulnerabilities first. Stay informed of changes and emerging threats. Uncover vulnerabilities and misconfiguration. Ensure that security considerations are addressed throughout the asset and software lifecycles. Track software usage, prevent violations, and optimize costs. continuous. Streamline issue resolution by assigning tasks to relevant teams. Conducting manual cybersecurity asset inventories is labor-intensive, often carried out around 12 times annually. Despite this effort, you still won't achieve an up-to-date, consolidated view of your entire environment. By using Notus, the process of managing cybersecurity asset inventories becomes straightforward and instantaneous.
  • 344
    ThreatStryker

    ThreatStryker

    Deepfence

    Runtime attack analysis, threat assessment, and targeted protection for your infrastructure and applications. Stay ahead of attackers and neutralize zero-day attacks. Observe attack behavior. ThreatStryker observes, correlates, learns and acts to protect your applications and keep you one step ahead of attackers. Deepfence ThreatStryker discovers all running containers, processes, and online hosts, and presents a live and interactive color-coded view of the topology. It audits containers and hosts to detect vulnerable components and interrogates configuration to identify file system, process, and network-related misconfigurations. ThreatStryker assesses compliance using industry and community standard benchmarks. ThreatStryker performs deep inspection of network traffic, system, and application behavior, and accumulates suspicious events over time. Events are classified and correlated against known vulnerabilities and suspicious patterns of behavior.
  • 345
    PaymentCloud

    PaymentCloud

    PaymentCloud

    Here at PaymentCloud Merchant Services, we provide credit card processing for businesses of all types. From Fortune 100 companies to small, local storefronts, ecommerce or retail, and all levels of risk, we can support each and every business. We have a robust toolset of integrations with nearly any platform, shopping cart, and CRM, unified fraud detection software, and chargeback mitigation tools that allow you to reduce your risk and amplify your reward. Talk with one of our dedicated account managers to get personalized care and a real person every single time. PaymentCloud lays the foundation businesses need to thrive. With 50+ years of combined experience within the payments industry, we look forward to paving the way to your business’ success. Free cost comparison. Seamless setup. Chargeback and fraud prevention. Hundreds of integrations. Low risk and hard to place industries accepted.
  • 346
    Pointer

    Pointer

    PotentiaN

    Fraud DetectionToday’s fraud control applications are based on documenting the problem and defining expert rules to stop it. Given the volume and the dynamics of fraud, this method is not effective. POINTER provides a pro-active approach to immediately identify fraud by understanding the source of the transaction as not a “typical” one from the user. POINTER uses a unique mathematical model and sophisticated data mining techniques to create a dynamic Personal Symbolic Vector. Auto-learning techniques ensure that the system can incorporate realistic changes in behavior over time. This capability ensures that the user profile is always up to date and that the latest expert rules can be incorporated to detect possible fraud. POINTER reduces dramatically the amount of false alerts requiring less research time by personnel and improving customer service at the same time. These parameters can be fine-tuned by the institution to ensure best balance.
  • 347
    Alibaba Cloud Fraud Detection
    Fraud Detection is a risk control platform, which is based on machine learning algorithms and stream computing technologies. You can use Fraud Detection to identify frauds in core services, such as user registrations, operations, transactions, and credit audits. Fraud Detection provides an end-to-end, anti-fraud system tool that is suitable for industry scenarios such as e-commerce, social networking, and finance. Fraud Detection helps reduce risks during business growth by using the best practices in risk control that Alibaba Cloud has developed for over 10 years. The protection capabilities provided by Fraud Detection are tested by world-class promotional events. Delivers high-dimensional computing in milliseconds, ultra-high concurrency, high performance, and high scalability based on the computing power and network infrastructure provided by Alibaba Cloud. You can connect your services to Fraud Detection from multiple regions worldwide to enable real-time risk detection.
  • 348
    HackGuard

    HackGuard

    AppVision

    AppVision provides critical technology that protects apps against hacking and malicious threats. In addition, AppVision also provides app publishers with unprecedented visibility into their worldwide installed base. See at a glance all of the most important health parameters of your installed base. Conveniently arranged graphical widgets enable you to instantly get a handle on the current status, emerging trends and specific areas of concern. Just drag, drop, enlarge or rearrange the placement of the widgets to easily create your own favorite layout.​ Search, filter and sort your alert log datagrid to quickly see exactly when the attack started, and to see if it is still continuing. With a single click, see the initial attack’s source IP and pinpoint its geo-location on a map. Then view the alerts by country map to see where a persistent attack is coming from. If you are using HackGuard Enterprise, you can even determine exactly who within your installed base is at risk.
  • 349
    Celerium

    Celerium

    Celerium

    In use by thousands of security professionals across industries and governments, Celerium solutions are changing the way we manage cyber threats. As a community, we need to sift through the quagmire of data to find relevant intelligence. We need to use that intelligence proactively to defend our networks and organizations and make our communities safer. And we need to help each other prioritize the volume of activity to understand the hierarchy of threat actors. With Celerium’s Cyber Defense Network, private and public organizations are proactive about cyber defense, faster to respond to threats and smarter about their response. In order to defend against threats, we must first know what's important. Together we can identify important threats, automate our reaction to those threats and proactively keep our networks and industries safer. Celerium provides a variety of solutions that empower our customers to take a proactive, aggressive stance on cyber security.
  • 350
    Allure Security

    Allure Security

    Allure Security

    Allure Security online brand protection-as-a-service automates the examination of more of the online world with AI -- millions of digital assets a day including domains, social media posts, and mobile app marketplaces. Consequently, and compared to alternatives, Allure Security identifies more online brand impersonations more quickly and closer to their first appearance on the internet -- before a single human sees or falls victim to a digital imposter. Finally, Allure Security's unique three-pronged approach to response -- blocklisting, decoy data, and takedown diligence -- increases takedown success rates and reduces time to takedown. Deploying Allure Security allows brands to strengthen online reputation, customer trust, and customer satisfaction -- as well as -- reduce fraud, lost sales, customer churn, customer complaints, and staff burnout.
  • 351
    MindBridge

    MindBridge

    MindBridge Analytics

    Take control of your financial and audit awareness. No coding knowledge is required. With MindBridge, the output speaks for itself. You can focus on risky or unusual transactions, explore data trends, and study risk characteristics. Whether you use MindBridge as a continuous early warning system, a last line of defense, or a means to ask more relevant questions, you’ll be able to deliver more value to your business. Gain a deeper understanding of your financials through the use of our AI platform. Sitting on top of your ERP system, MindBridge analyzes your organization's entire financial and operational data set at scale and displays a summary of risks using advanced technology for your team to review and act on. MindBridge does all the heavy lifting for you with machine learning and can be up and running in a short period of time. Identify the unknown unknowns that manual controls are not able to determine. Schedule a demo to learn how enterprise companies are using MindBridge AI.
  • 352
    Brinqa

    Brinqa

    Brinqa

    Present a complete and accurate picture of your IT and security ecosystem with Brinqa Cyber Risk Graph. Deliver actionable insights, intelligent tickets, and timely notifications to all your stakeholders. Protect every attack surface with solutions that evolve with your business. Build a stable, robust, and dynamic cybersecurity foundation that supports and enables true digital transformation. Experience the power of Brinqa Risk Platform with a free trial - discover unparalleled risk visibility and improved security posture within minutes. The Cyber Risk Graph is a real-time representation of an organization’s infrastructure and apps, delineation of interconnects between assets and to business services, and the knowledge source for organizational cyber risk.
  • 353
    XGRC Product Range

    XGRC Product Range

    XGRC Product Range

    An Information Security Management System (ISMS) is a set of policies and procedures implemented by organizations to manage information risks such as cyber attacks or data theft. ISO 27001 is the auditable international standard that requires a company to establish, implement and maintain best-practice information processes via its ISMS. As with any other compliance standards, ISO 27001 follows the plan-do-check-act (PDCA) cycle. An accredited certification to ISO/IEC 27001 is essential to demonstrate world-class information security standards to customers and potential clients. An ISO 27001-certified ISMS helps to protect your organization against information security threats like cyber attacks, data leaks or theft. Also, effective security measures minimize the financial and reputational damage that can result from weak security policies and catastrophic data breaches.
  • 354
    SpaceCREST

    SpaceCREST

    BigBear.ai

    Leverage SpaceCREST’s digital twin to rapidly identify and evaluate vulnerabilities, develop cyber resilience, and protect your physical asset from attacks that could compromise functionality. SpaceCREST’s tools and technologies, co-developed with Redwire, make it easy to perform vulnerability research on hardware components, identify potential vulnerabilities that could compromise systems, and provide tools and techniques that demonstrate how to mitigate and protect against the potential vulnerabilities identified. BigBear.ai can rapidly integrate your devices into an evaluation and security testing environment to assess vulnerabilities and identify cybersecurity needs. SpaceCREST’s digital twin provides tools to perform vulnerability research and helps operators rapidly identify when an attack or system failure is occurring. SpaceCREST provides continuous monitoring and situational awareness of assets. Use digital twins to quickly respond to early detections.
  • 355
    LMNTRIX

    LMNTRIX

    LMNTRIX

    LMNTRIX is an Active Defense company specializing in detecting and responding to advanced threats that bypass perimeter controls. Be the hunter not the prey. We think like the attacker and prize detection and response. Continuous everything is the key. Hackers never stop and neither do we. When you make this fundamental shift in thinking, you start to think differently about how to detect and respond to threats. So at LMNTRIX we shift your security mindset from “incident response” to “continuous response,” wherein systems are assumed to be compromised and require continuous monitoring and remediation. By thinking like the attacker and hunting on your network and your systems, we allow you to move from being the prey to being the hunter. We then turn the tables on the attackers and change the economics of cyber defense by shifting the cost to the attacker by weaving a deceptive layer over your entire network – every endpoint, server and network component is coated with deceptions.
  • 356
    Cavalier

    Cavalier

    Hudson Rock

    Cavalier is based on forensic technologies and operational know-how developed at the IDF’s 8200 Unit to counter nation-state adversaries and professional threat actors. It is a unique cybercrime intelligence data source composed of millions of machines compromised in global malware-spreading campaigns. Our high-fidelity data is sourced directly from threat actors and augmented monthly with hundreds of thousands of new compromised machines. Cavalier’s high-fidelity data protects employees, partners, customers, and digital assets with an unprecedented granularity of threat vectors including ransomware, business espionage, breaches & network overtakes. Allows hackers to use existing victims' sessions by importing their cookies and bypassing security measurements. URL accessed by the victim, their login credentials, and plaintext passwords, are used by hackers to hack into employee and user accounts.
  • 357
    Phylum

    Phylum

    Phylum

    Phylum defends applications at the perimeter of the open-source ecosystem and the tools used to build software. Its automated analysis engine scans third-party code as soon as it’s published into the open-source ecosystem to vet software packages, identify risks, inform users and block attacks. Think of Phylum like a firewall for open-source code. Phylum’s database of open-source software supply chain risks is the most comprehensive and scalable offering available, and can be deployed throughout the development lifecycle depending on an organization’s infrastructure and appsec program maturity: in front of artifact repository managers, directly with package managers or in CI/CD pipelines. The Phylum policy library allows users to toggle on the blocking of critical vulnerabilities, attacks like typosquats, obfuscated code and dependency confusion, copyleft licenses, and more. Users can also leverage OPA to create custom policies.
  • 358
    BreakingPoint

    BreakingPoint

    Keysight Technologies

    Enter BreakingPoint. By simulating real-world legitimate traffic, distributed denial of service (DDoS), exploits, malware, and fuzzing, BreakingPoint validates an organization’s security infrastructure, reduces the risk of network degradation by almost 80%, and increases attack readiness by nearly 70%. And with our new TrafficREWIND solution, you'll get even more realistic and high-fidelity validation by adding production network insight into BreakingPoint test traffic configurations. BreakingPoint addresses that by simulating both good and bad traffic to validate and optimize networks under the most realistic conditions. Security infrastructures can also be verified at high-scale, ensuring ease of use, greater agility, and speedy network testing. BreakingPoint validates an organization’s security infrastructure, reduces the risk of network degradation by almost 80%, and increases attack readiness by nearly 70%.
  • 359
    SecurityGate.io

    SecurityGate.io

    SecurityGate.io

    Attackers move at the speed of bleeding-edge tech & open-source knowledge. Corporations drag an anchor of legacy GRCs & spreadsheet assessments. SecurityGate.io is the risk management acceleration platform industrial companies use to improve cybersecurity faster. Fast SaaS assessment workflows & reporting automation replace slow, disruptive processes. Blend risk assessments with real-time security data to see where risk is today and forecast where it will be tomorrow. Remediation workflows, supplier risk management, audits, progress tracking & notifications, are all simplified in one place. They have difficulty understanding what’s valuable in the data and what to do next. They often have trouble translating cyber risk into business terms. The risk management activities seem to go on forever, they’re expensive, and it’s difficult to show the ROI. The platform automatically visualizes the data and highlights what’s important, making next-step decisions easier.
  • 360
    ThreatConnect Risk Quantifier (RQ)
    ThreatConnect RQ is a financial cyber risk quantification solution that allows users to identify and communicate the cybersecurity risks that matter most to an organization in terms of financial impact. It aims to enable users to make better strategic and tactical-level. RQ automates the generation of financial cyber risk reporting as it relates to the business, cybersecurity initiatives, and controls.
  • 361
    Netsurion

    Netsurion

    Netsurion

    Netsurion® is a managed open XDR solution that delivers greater attack surface coverage, guided threat remediation, and compliance management support. Our 24x7 SOC operates as your trusted cybersecurity partner, working closely with your IT team to strengthen your cybersecurity posture so you can confidently focus on your core business. Our smart, flexible packaging allows small- to mid-sized organizations to access​ advanced cybersecurity solutions at the most cost-effective price. And Netsurion is MSP-ready to protect your business and your clients through multi-tenant management, Open XDR to work with your existing security stack, and “Pay-as-you-Grow” pricing.
  • 362
    Oversight

    Oversight

    Oversight Systems

    With Oversight, you have 100% visibility in real-time across systems into every area of spend from payables to T&E, P-Cards and more. Leveraging AI and machine learning, Oversight completely automates spend analysis and prioritizes risk based on your unique spend profile, allowing for focused action on your most pressing audit findings. Oversight identifies process breakdowns so you can quickly correct issues and drive measurable change in employee purchasing behavior. Oversight optimizes the people – not just the policy – reducing out-of-policy spending by 70%. Oversight's proven best-practice approach reduces audit effort and delivers measurable ROI through behavior tracking, benchmarks, employee engagement and scorecards, which report progress and opportunity to diverse stakeholders. Use Oversight to control the most pressing risk in your financial process, whether procurement, payables, fleet, T&E, P-Card, or general ledger. The platform easily scales as you broaden your controls.
  • 363
    Unit 42

    Unit 42

    Unit 42

    As the threat landscape changes and attack surfaces expand, security strategies must evolve. Our world-renowned incident response team and security consulting experts will guide you before, during, and after an incident with an intelligence-driven approach. Proactively assess and test your controls against real-world threats targeting your organization, then communicate your security risk posture to your board and key stakeholders. Improve your business resilience with a threat-informed approach to breach preparedness and tighter alignment across your people, processes, technology, and governance. Deploy Unit 42 incident response experts to quickly investigate, eradicate and remediate even the most advanced attacks, working in partnership with your cyber insurance carrier and legal teams. As threats escalate, we act as your cybersecurity partner to advise and strengthen your security strategies.
  • 364
    EdGuards

    EdGuards

    EdGuards

    Score the highest grade in education system compliance. We provide scanning solutions and services for PeopleSoft, Ellucian, and other systems. Over the last 5 years, the number of breaches in Education has increased by 15 times. Education is attacked more than Retail and Administrative industries. In the 2017 breach, Kennesaw State University lost up to 7,500,000 records Protect your PeopleSoft applications against cyber attacks. Identify vulnerabilities, fix misconfigurations, detect vulnerabilities and backdoors in source code, manage access control and user rights. Education Industry Cyber Incidents Report is the only annual report in the education industry that covers high-profile cybersecurity incidents in K-12 and Higher Education institutions. Do not wait for a breach to occur. Secure your business applications now to avoid future risks. Get in touch and learn how our products and services can help you.
  • 365
    SymphonyAI Sensa
    SymphonyAI Sensa harnesses the most-advanced AI technology and machine learning to provide unsurpassed crime detection to financial institutions worldwide. Cost savings are easily realized by eliminating the symptoms of inferior alerting with a false positive reduction of up to 77%. The user-friendly Sensa platform builds a complete map of criminal behaviors, detecting anomalies that traditional systems are unable to see. Flexibility is a major factor in the deployment of Sensa, which can be used alone or to augment an institution’s current system. Sensa can also be deployed on premises or in the cloud to leverage the customers’ existing data set and deliver unparalleled results. Sensa customers can also experience up to an 81x risk-to-alert ratio improvement and a 263% increase in SARs. Lastly, predictive insights deliver a drastically reduced timeframe to identify genuine anomalies and achieve operational efficiencies.
  • 366
    Cybrance

    Cybrance

    Cybrance

    Protect your company with Cybrance's Risk Management platform. Seamlessly oversee your cyber security and regulatory compliance programs, manage risk, and track controls. Collaborate with stakeholders in real-time and get the job done quickly and efficiently. With Cybrance, you can effortlessly create custom risk assessments in compliance with global frameworks such as NIST CSF, 800-171, ISO 27001/2, HIPAA, CIS v.8, CMMC, CAN-CIOSC 104, ISAME Cyber Essentials, and more. Say goodbye to tedious spreadsheets. Cybrance provides surveys for effortless collaboration, evidence storage and policy management. Stay on top of your assessment requirements and generate structured Plans of Action and Milestones to track your progress. Don't risk cyber attacks or non-compliance. Choose Cybrance for simple, effective, and secure Risk Management.
  • 367
    ThreatCloud

    ThreatCloud

    Check Point Software Technologies

    Real-time threat intelligence derived from hundreds of millions of sensors worldwide, enriched with AI-based engines and exclusive research data from the Check Point Research Team. Detects 2,000 attacks daily by unknown threats previously undiscovered. Advanced predictive intelligence engines, data from hundreds of millions of sensors, and cutting-edge research from Check Point Research and external intelligence feed. Up-to-minute information on the newest attack vectors and hacking techniques. ThreatCloud is Check Point’s rich cyber defense database. Its threat intelligence powers Check Point zero-day protection solutions. Mitigate threats 24×7 with award-winning technology, expert analysis and global threat intelligence. In addition, the service provides recommendations for tuning the customer’s threat prevention policies to enhance the customer’s protection against threats. Customers have access to a Managed Security Services Web Portal.
  • 368
    Kaduu

    Kaduu

    Kaduu

    Kaduu helps you understand when, where and how stolen or accidentally leaked information in dark web markets, forums, botnet logs, IRC, social media and other sources is exposed. Kaduu’s alerting service can also detect threats before they turn into incidents. Kaduu offers AI-driven dark web analysis, real-time threat alerts and pre-Attack threat indicators. Setup in minutes you will receive instant access to real-time reporting. Employees who are heavily exposed to the Internet are at greater risk of social engineering attacks such as phishing. Kaduu offers the option of monitoring any mention of credit card information (name, part of number, etc.) on the Dark Web.
    Starting Price: $50 per company per month
  • 369
    Trustmi

    Trustmi

    Trustmi

    Trustmi is the world’s only end-to-end security platform to help businesses send their payments to the right place with no mistakes. Leading brands trust us to secure their payments seamlessly. Our solution takes a holistic approach to payment security by connecting information and activity across all your siloed systems. We capture a full view of your payment data flow and analyze hundreds of data points to uncover vulnerabilities and eliminate threats. We take a highly quantitative approach to preventing payment losses to deliver immediate value to our customers. We can set up, calibrate, and deploy our platform within one week to start protecting your payments at lightning speed. Our flexible solution layers seamlessly onto your existing systems and folds easily into your current process to boost efficiency and reduce manual work. You’ll have full control so you can run your payment process your way without any changes or interruptions.
  • 370
    Binary Defense

    Binary Defense

    Binary Defense

    To prevent breaches, you need complete cybersecurity protection. It takes a 24×7 security team to monitor, detect and respond to threats. Take the cost and complexity out of cybersecurity by extending your team and expertise. Our Microsoft Sentinel experts get your team deployed, monitoring, and responding faster than ever while our SOC Analysts and Threat Hunters always have your teams back. Guard the weakest points in your network – your laptops, desktops and servers. We provide advanced endpoint protection and system management. Gain comprehensive, enterprise-level security. We deploy, monitor and tune your SIEM with around-the-clock protection from our security analysts. Be proactive with your cybersecurity. We detect and thwart attackers before they strike by hunting for threats where they live. Identify unknown threats and prevent attackers from evading existing security defenses with proactive threat hunting.
  • 371
    FortiAnalyzer
    The digital attack surface is expanding at a rapid rate, making it increasingly difficult to protect against advanced threats. According to a recent Ponemon study, nearly 80% of organizations are introducing digital innovation faster than their ability to secure it against cyberattacks. In addition, the challenges of complex and fragmented infrastructures continue to enable a rise in cyber events and data breaches. Assorted point security products in use at some enterprises typically operate in silos, obscuring network and security operations teams from having clear and consistent insight into what is happening across the organization. An integrated security architecture with analytics and automation capabilities can address and dramatically improve visibility and automation. As part of the Fortinet Security Fabric, FortiAnalyzer provides security fabric analytics and automation to provide better detection and response against cyber risks.
  • 372
    Armor Anywhere

    Armor Anywhere

    Armor Cloud Security

    Whether your data is stored in a cloud environment (private, public, or hybrid) or you’re hosting it onsite, Armor will keep it safe. We’ll help you zero in on real threats and filter out the rest with powerful analytics, workflow automation, and a team of experts working day and night. When (not if) there is an attack, we don’t just send an alert. Our Security Operations Center experts are on it immediately, guiding your security team on how to respond and resolve the problem. Our solutions prefer open source software and open frameworks, and cloud-native implementations freeing you from conventional provider lock-in. Our IaC-based continuous deployment model easily integrates into your existing DevOps pipeline, or we can manage the stack for you. We aim to empower your business by making security and compliance accessible, understandable, and easy to implement and maintain.
  • 373
    Trellix ATLAS
    Giving customers a unique insight into malicious files, domains, and IP detections seen worldwide. Advanced Threat Landscape Analysis System (ATLAS) data is aggregated from various Trellix data sources to provide the latest global emerging threats with enriched data such as industry sector and geolocation. ATLAS correlates these threats with campaign data containing research from Trellix’s Advanced Research Center (ARC) and Threat Intelligence Group (TIG), as well as open source data, to provide a dedicated view for campaigns consisting of events, dates, threat actors, IOCs, and more. Enables customers with unique global insight into the malicious threat detections seen worldwide by Trellix. Geospatially enabled situational awareness. Utilizes the Trellix telemetry data collected worldwide. Highlights current and emerging threats by highlighting those of particular interest by type, industry sector, geolocation, most seen, etc.
  • 374
    Palo Alto Networks AutoFocus
    Tomorrow's operations depend on unrivaled threat intelligence, today. Power up investigation, prevention and response with AutoFocus. Palo Alto Networks, provider of the industry-leading next-generation firewall, has made the world’s highest-fidelity repository of threat intelligence, sourced from the largest network of sensors, available for any team or tool to consume. AutoFocus™ contextual threat intelligence service is your one-stop shop for threat intelligence. Your teams will receive instant understanding of every event with unrivaled context from Unit 42 threat researchers, and you can embed rich threat intelligence in analyst’s existing tools to significantly speed investigation, prevention, and response. Get unique visibility into attacks crowdsourced from the industry’s largest footprint of network, endpoint, and cloud intel sources. Enrich every threat with the deepest context from worldrenowned Unit 42 threat researchers.
  • 375
    HighGround.io

    HighGround.io

    HighGround.io

    HighGround.io reduces risk, improves security and increases cyber resilience. Cybersecurity can be overwhelming, especially when tasked with protecting an organisation without being a cyber expert. HighGround.io eliminates the complexity and uncertainty and provides clear and user-friendly KPIs along with actionable insights to help users comprehend their security posture and attack surface. HighGround.io simplifies the journey, addressing challenges like tool exhaustion, resource constraints, and one-size-fits-all solutions. Use all or one of the features with hands-on in app guidance or DIY with everything conveniently in one place. HighGround.io is a trusted ally who understands the challenges and simplifies the mission.
  • 376
    Provision

    Provision

    Provision

    Today, management is aggressively adopting new technologies to drive growth. However, with technological advancement, an organization needs to identify and address risks. Digital risk is an essential part of business management. It’s focused on the threats and risks for enterprise information and the underlying IT systems processing them as they are implementing the full set of business processes. Today, organizations around the world are looking to embrace the latest technologies so that they can remain competitive in the global economy. Consequentially, these organizations are exposing themselves to more digital risk. We are offering end-to-end management and security tools for cybersecurity risk, third-party risk, business continuity risk, data privacy risk and other forms of digital risk add to the uncertainty of achieving business objectives. We’ll assess your current infrastructure and will recommend suitable solutions that can fill in those gaps.
  • 377
    Qualys Context XDR
    Too often XDR and SIEM solutions are difficult to implement, rely on complex integrations, and place undue burdens on the SOC. Understanding the enterprise’s risk posture, so crucial in security operations, is rarely a native capability of most solutions, and instead is bolted on as an afterthought. The same holds true for asset criticality when trying to analyze the potential business impact of threats, vulnerabilities, and exploits. Qualys Context XDR solves these challenges by providing a risk-focused, single pane of glass for enterprise-wide threat detection and incident response. This provides visibility, contextual priority, and meaningful insights about the assets that allow teams to quickly make the most impactful decisions for enhanced protection. Qualys Context XDR goes beyond simple OS patch to CVE mapping to include third-party apps, misconfiguration impact, and end-of-life awareness for a complete picture of your risk posture.
  • 378
    Coalition

    Coalition

    Coalition

    Every business is a target, no matter what industry or size. Percent of cyber loss victims that are small to midsize businesses. SMBs report attacks evaded their antivirus and intrusion detection software. Average claim size for Coalition’s SMB policyholders. Coalition protects your business by preventing incidents before they occur. Our proactive cybersecurity platform saves your business time, money, and headaches. We provide our security tools at no additional cost to our insurance customers. We alert you when your employees’ credentials, passwords, and data have been compromised in 3rd party data breaches. Over 90% of security incidents are caused by human error. Train your employees to avoid mishaps with our engaging, story-based employee training platform and simulated phishing emails. Ransomware literally holds your computers and data hostage. Our comprehensive threat detection software provides protection from dangerous malware attacks that escape detection.
  • 379
    Elpha Secure

    Elpha Secure

    Elpha Secure

    Work confidently with a complete cyber defense strategy that reduces risk in real-time and helps keep your business solvent. Yesterday’s security measures are no match for today’s sophisticated cyber-attacks. And business owners can’t afford to ignore the problem any longer. Without cyber insurance, a single breach can bankrupt your business. The solution is tailored cyber coverage that’s accessible and affordable. Piecemeal cyber software is expensive, complicated, and difficult to adopt. The solution is all-in-one software that’s easy to implement and to use. Finally, advanced security software embedded in a cyber insurance policy for critical coverage that actually helps manage your cyber risk. Elpha Secure is one elephant you need in your room. Full coverage plus first-rate software offers more robust protection for less. Streamlined AI-powered underwriting process to deliver a quote on the spot.
  • 380
    Armor XDR+SOC
    Continuously detect malicious behavior and let Armor's team of experts guide remediation. Manage threats and reverse the damage of exploited weaknesses. Collect logs and telemetry across your enterprise and cloud environments and leverage Armor's robust threat-hunting and alerting library to detect threats. Using open-source, commercial, and proprietary threat intelligence, the Armor platform enriches incoming data to enable smarter, faster determinations of threat levels. When threats are detected, alerts and incidents are created – you can rely on Armor's team of security experts around-the-clock to respond to threats. Armor's platform was built to take advantage of advanced AI and machine learning, as well as cloud-native automation engines to make all aspects of the security lifecycle simpler. Cloud-native detection and response with the support of a 24/7 team of cybersecurity experts. Armor Anywhere is integrated within our XDR+SOC offering with dashboard visibility.
  • 381
    Obsidian Security

    Obsidian Security

    Obsidian Security

    Protect your SaaS applications against breaches, threats, and data exposure. Start in minutes and secure Workday, Salesforce, Office 365, G Suite, GitHub, Zoom and other critical SaaS applications with data-driven insights, monitoring, and remediation. Companies are moving their critical business systems to SaaS. Security teams lack the unified visibility they need to detect and respond to threats quickly. They are not able to answer basic questions: Who can access SaaS apps? Who are the privileged users? Which accounts are compromised? Who is sharing files externally? Are applications configured according to best practices? It is time to level up security for SaaS. Obsidian delivers a simple yet powerful security solution for SaaS applications built around unified visibility, continuous monitoring, and security analytics. With Obsidian, security teams are able to protect against breaches, detect threats, and respond to incidents in their SaaS applications.
  • 382
    ThreatDefence

    ThreatDefence

    ThreatDefence

    Our XDR (Extended Detection and Response) cyber security platform provides deep visibility and threat detection across your endpoints, servers, cloud and your digital supply chain. We deliver the platform to you as fully managed service supported by our 24×7 Security Operations, with low cost and fastest enrollment time in the industry. Our platform is the foundation of effective cyber threat detection and response services. Providing deep visibility, great threat detection, sophisticated behavior analytics and automated threat hunting, the platform adds efficiency and value to your security operations capability. Leveraging our proprietary detection methodologies, including AI-empowered machine learning, our platform uncovers suspicious and anomalous behavior revealing even the most hidden threats. The platform creates high fidelity detections, flagging real threats and assisting SOC analysts and investigators to focus on what really matters.
  • 383
    Zeguro

    Zeguro

    Zeguro

    Get holistic risk management with Zeguro Cyber Safety, our cybersecurity solution, and cyber insurance. Holistic risk management consists of four steps: avoid, mitigate, accept, and transfer. While you can’t avoid all risk, mitigate and reduce it to an acceptable level with our intuitive cybersecurity tools. Finally, transfer your risk by purchasing our cyber insurance, tailored to your organization’s unique risk profile. Prevent cyber attacks with our security tools, and get potential Zeguro Cyber Safe discounts on your insurance. It’s a win-win for your business and peace of mind. The regulatory landscape is ever-evolving, making compliance a challenging task for businesses. Depending on your industry, the data you process, and other factors, there are several frameworks and regulations you may need to comply with. Failure to meet requirements can result in hefty fines. Simplify your compliance efforts. Zeguro Cyber Safety can help you meet several requirements.
  • 384
    Trellix Global Threat Intelligence
    Global Threat Intelligence (GTI) is a comprehensive, real-time, cloud-based reputation service, fully integrated into Trellix products. Protects organizations and their users from both known and emerging cyber threats, regardless of the source of those threats or where they propagate. Arms your security infrastructure with shared threat intelligence, enabling security products to act in concert, based on the same robust, real-time information. Closes the threat window with instantaneous, and often predictive, reputation-based threat intelligence, reducing the probability of attack and cost of remediation and lost downtime. Threat data is collected from billions of Trellix product sensor queries around the globe and correlated to produce our threat intelligence. Trellix products query GTI in the cloud, and GTI renders the latest reputation or categorization intelligence to the products so that they can take action.
  • 385
    Elastic Security
    Elastic Security equips analysts to prevent, detect, and respond to threats. The free and open solution delivers SIEM, endpoint security, threat hunting, cloud monitoring, and more. Elastic makes it simple to search, visualize, and analyze all of your data — cloud, user, endpoint, network, you name it — in just seconds. Hunt and investigate across years of data made accessible by searchable snapshots. With flexible licensing, leverage information from across your ecosystem, no matter its volume, variety, or age. Avoid damage and loss with environment-wide malware and ransomware prevention. Quickly implement analytics content developed by Elastic and the global security community for protection across MITRE ATT&CK®. Detect complex threats with analyst-driven, cross-index correlation, ML jobs, and technique-based methods. Empower practitioners with an intuitive UI and partner integrations that streamline incident management.
  • 386
    Wangsu Network Situational Awareness
    Based on threat intelligence, big data mining and analysis, machine learning, visualization and other technologies, Wangsu situational awareness realizes the “visible, manageable, and controllable” network security situation, helping regulatory agencies, governments, enterprises and institutions improve discovery, identification, understanding, analysis, the ability to respond to potential threats, and help companies understand the operating status of online businesses in real time, and achieve a closed-loop business linkage of monitoring, early warning and emergency response. Supported by massive and continuous user access trajectory data, it effectively integrates and analyzes all threat intelligence, security incidents, etc., assesses the security of intrusion threats from a macro perspective, and helps companies effectively respond to unexpected new attacks. Real-time grasp of the latest security situation of the entire network and customer business.
  • 387
    ShadowDragon

    ShadowDragon

    ShadowDragon

    Developer of dark web monitoring and digital investigation software designed to address the complexities of modern online investigations. The company helps aggregate data from various platforms across the clear, deep as well as dark web to uncover identities, networks and connections of potential threat actors, helping businesses, law enforcement agencies and military sectors to make their investigations efficient.
  • 388
    nebty

    nebty

    nebty

    nebty is an innovative cybersecurity solution from Munich, Germany, designed to protect businesses from digital identity theft, online fraud, and phishing attacks. Utilizing advanced artificial intelligence, the company goes beyond conventional security measures by continuously monitoring the internet for potential threats. The software-as-a-service (SaaS) platform analyzes potential attack vectors and scans for signs of phishing activity, allowing for early detection and prevention of digital threats before they can cause harm. It also provides a managed takedown service to respond to threats quickly and effectively.
  • 389
    Trend Micro Digital Vaccine
    Keep ahead of the latest threats and protect your critical data with ongoing threat prevention and analysis. Digital Vaccine™ Toolkit (DVToolkit) is an application that enables you to create custom DV filters to extend your threat coverage. Using analysis and development techniques leveraged in DV filters, you can quickly develop and implement custom DV filters to block events unique to your network environment. DVToolkit supports the use of regular expressions frequently used in the industry and enables customers to expedite time to market for a particular filter if they are under constant attack. Provides broad protection with custom filters for proprietary or user-developed applications. Supports the import of open source rules (e.g. Snort signatures); with extended support for Snort primitives, options, and modifiers. Enables customers to define filter triggers or support tigerless filters. Allows for the creation of custom filters in IPv4 and IPv6 environments.
  • 390
    Qualys VMDR
    The industry's most advanced, scalable and extensible solution for vulnerability management. Fully cloud-based, Qualys VMDR provides global visibility into where your IT assets are vulnerable and how to protect them. With VMDR 2.0, enterprises are empowered with visibility and insight into cyber risk exposure - making it easy to prioritize vulnerabilities, assets, or groups of assets based on business risk. Security teams can take action to mitigate risk, helping the business measure its true risk, and track risk reduction over time. Discover, assess, prioritize, and patch critical vulnerabilities and reduce cybersecurity risk in real time and across your global hybrid IT, OT, and IoT landscape. Quantify risk across vulnerabilities, assets, and groups of assets to help your organization proactively mitigate risk exposure and track risk reduction over time with Qualys TruRisk™
  • 391
    Crypsis

    Crypsis

    Palo Alto Networks

    As the value of information increases in our digital economy, any disruption to information security can have a devastating impact on business operations, reputation, and ultimately, the bottom line. Crypsis Cyber Risk & Resilience Management (CRRM) services addresses this challenge. Our CRRM solutions proactively identify and assesses cyber threats and vulnerabilities that put your business at risk. We work with you to mitigate cyber risks and mature your information security program. Our Cybersecurity Risk Management solutions are informed by our unparalleled experience in data breach incident response, focused on industry-specific needs, and tailored to your security budget.
  • 392
    Kovrr

    Kovrr

    Kovrr

    Quantum is a cyber risk quantification (CRQ) platform with a set of new functionality and services that will help your business translate cyber risk into business impact. Quantum is designed to help CISOs, Chief Risk Officers and boards take control. It enables them to visualize the effectiveness of a cybersecurity program, assess the potential risk reduction for future cybersecurity investments, and form a solid risk transfer strategy. Get better coverage at a better rate on your cyber insurance policy. Use our security control ROI calculator to understand the financial benefits of improving your cybersecurity risk posture. Enhance the board and C-Suite’s decision-making process by financially quantifying cyber risk. Prioritize and justify cybersecurity investments based on business impacts and risk reduction. Assess the ROI of your cybersecurity program and stress test it based on potential risk mitigation actions, thereby supporting better resource allocation.
  • 393
    BforeAI PreCrime
    BforeAI is a cybersecurity company specializing in predictive threat intelligence and preemptive cyber defense. Their flagship platform, PreCrime, autonomously predicts, blocks, and preempts malicious campaigns before they impact businesses. Utilizing advanced behavioral analytics, PreCrime detects unusual behavior patterns and spoofed domains, enabling organizations to stay ahead of cybercriminals. The platform's predictive security algorithm scans for suspicious domains around the clock, automating threat remediation and takedowns. BforeAI's solutions cater to various industries, including financial services, manufacturing, retail, and entertainment, providing tailored cybersecurity measures to meet each sector's unique challenges. Gone are the days of managing blocklists. Our behavioral AI predicts dangerous infrastructure before it launches attacks. No matter how disguised a spoofed domain may appear to a user, the 400 billion behaviors we map allow us to predict attacks.
  • 394
    ARCON | SCM
    The ARCON | SCM solution helps to enforce a comprehensive IT risk management framework – a unified engine of all IT risk management controls required to be implemented at different layers for effective risk mitigation. The solution ensures the creation of a robust security posture and ensures compliance. Critical technology platforms require continuous risk assessment. This can be achieved through the power of AI – governing, assessing, and optimizing the organization’s Information Risk Management. An organization’s IT infrastructure is constantly evolving, adding new capabilities and technologies, making it important for their cybersecurity and identity protection solutions to evolve with them. Having a unified engine for effective risk management implemented at different levels facilitates organizations to prioritize security and compliance efforts without the need for manual intervention.
  • 395
    Aujas

    Aujas

    Aujas

    Aujas adopts a holistic and comprehensive approach to cyber risk management. We have the expertise to establish cybersecurity strategies, define roadmaps, develop policies and procedures and manage cyber risks. Our proven methodology leverages several industry standard best practices depending on the region, industry, and context. These best practices include NIST CSF, NIST 800-37, ISO 27001 and other regional standards like SAMA and NESA. Align CISO office with organizational objectives, program governance, people & technology strategies, risk and compliance, identity and access management, threat management, data protection and privacy, security intelligence, and operations. Security strategy to address emerging cybersecurity trends and threats, along with a transformational roadmap to strengthen the security organization. Design, develop, manage risk and compliance automation using market leading GRC platforms.
  • 396
    Quantiply

    Quantiply

    Quantiply

    Quantiply fights financial crime by delivering a suite of fully automated artificial intelligence (AI) powered risk and compliance softwares that address Know Your Customer (KYC), and Anti-Money Laundering (AML). With Quantiply, financial institutions are able identify suspicious actors, interactions, and activities to address financial crime more successfully than ever before, so they are not only more efficient, but can mitigate risk against damage to reputation, client trust, and market share.
  • 397
    CounterCraft

    CounterCraft

    CounterCraft

    Unlike other security companies, we offer real-time intel that organizations can use to manipulate adversarial behavior even before being attacked. We built a distributed threat deception platform that allows you to take a step forward in defense. Take back control. We have built the highest-quality deception platform for active defense. Our proprietary ActiveLures™ populate ActiveSense™ environments and communicate using our ActiveLink™ technology.
  • 398
    OpenText Managed Extended Detection and Response
    OpenText™ Managed Extended Detection and Response (MxDR) is built around a 100% remote, cloud-based virtual security Operations Center (V-SOC) supported by machine learning and MITRE ATT&CK framework. Using artificial intelligence and advanced workflows, develop correlations between computer, network and device logs. BrightCloud® Threat Intelligence Services is integrated directly to help businesses understand the scope and impact of any security event for immediate threat validation to known malware. OpenText MxDR experts will identify, investigate and prioritize alerts, saving you time and effort and allowing internal teams to focus on business operations.
  • 399
    1Fort

    1Fort

    1Fort

    1Fort is the first commercial insurance marketplace that combines best-in-class coverage with proactive risk solutions to help drive insurance premium savings for clients. Streamline your insurance management in one place, equipped with tools to identify and mitigate risks, alongside expert resources and guidance for achieving compliance. 1Fort automates the process to get and maintain commercial insurance, enabling businesses to save time, unlock savings, and reduce risk. Powerful risk prevention software to reduce premiums & expenses. Leading insurance coverage combined with AI-powered risk mitigation software. Get protected in minutes and put risk management on auto-pilot.
  • 400
    SecBI XDR
    Your cyber defense is filled with disparate point solutions covering single vectors making easy targets for hackers. But that can end today. Add the glue to connect and integrate your security tools with the SecBI XDR Platform. SecBI XDR applies behavioral analytics on all data sources: security gateways, end points and cloud under a single pane of glass for continuous, automated and smarter threat detection, investigation and response. Work across the network, endpoints and the cloud to head off the stealthy, low & slow cyberattacks with SecBI’s XDR platform. Benefit from rapidly deployed, orchestrated integration of your siloed cyber solutions (mail and web gateways, EDRs, SIEM, SOAR) by responding and blocking the threats faster across a wider range of vectors. Gain full network visibility, automated threat hunting, and multi-source detection uncovering malware such as file-less and BIOS-level viruses.
  • 401
    FortiGuard Security Services
    FortiGuard AI-Powered Security Services integrate with security solutions across Fortinet's broad portfolio to provide market-leading security capabilities that protect applications, content, web traffic, devices, and users located anywhere. Go to the FortiGate Bundles page to learn more about purchasing the AI-Powered Security Services. Our experts develop and utilize leading-edge machine learning (ML) and artificial intelligence (AI) technologies to provide timely and consistently top-rated protection and actionable threat intelligence. This enables IT and security teams to better secure their organizations. FortiGuard Labs is the driving force behind FortiGuard AI-powered Security Services. The services counter threats in real time with ML-powered, coordinated protection. They are natively integrated into the Fortinet Security Fabric, enabling fast detection and enforcement across the entire attack surface.
  • 402
    Haystax

    Haystax

    Haystax Technology

    Our platform analytically monitors threats and prioritizes risk — enabling leaders and operators to act with confidence when it matters most. Instead of starting with a massive pool of data and then mining it for usable threat intelligence, we first build a system for transforming human expertise into models that can evaluate complex security problems. With further analytics we can then automatically score the highest-priority threat signals and rapidly deliver them to the right people at the right time. We have also built a tightly integrated ‘ecosystem’ of web and mobile apps to enable our users to manage their critical assets and incident responses. The result is our on-premises or cloud-based Haystax Analytics Platform for early threat detection, situational awareness and information sharing. Read on to learn more!
  • 403
    Keysight Application Threat Intelligence
    Fortune magazine reports that security issues are among the top three concerns of leaders around the world today. Understandably, when Ponemon Research finds that the average malicious hack takes an astonishing 256 days to discover (and pegs the average cost of a data breach at $4 million). The aim is clearly to get in front of these bad guys and, if attacked, quickly identify the issue and contain the damage. As new security threats surface every week, staying on top of today’s threat landscape is a full-time job, requiring constant vigilance and in-depth research. It is an expensive and time-consuming proposition, but no enterprise manager, government agency, or service provider wants to be caught unprepared. Our Application and Threat Intelligence (ATI) subscription service provides up-to-the-moment threat intelligence.
  • 404
    SandBlast Network

    SandBlast Network

    Check Point Software Technologies

    As cyber attacks become increasingly evasive, more controls are added, making security more complicated and tedious to the point that user workflows are affected. SandBlast Network provides the best zero-day protection while reducing security overhead and ensuring business productivity. SandBlast Network provides the best zero-day protection in the industry, while reducing administration overhead and ensuring ongoing business productivity. Powerful threat intelligence and AI technologies prevent unknown cyber threats. Single click setup, with out-of-the-box profiles optimized for business needs. Delivering a prevention-first strategy with no impact on user experience. Humans are the weakest link in the security chain. Pre-emptive user protections eliminate threats before they reach the users regardless of the user activity – browsing or using email. Real-time threat intelligence derived from hundreds of millions of sensors worldwide.
  • 405
    OptimEyes.ai

    OptimEyes.ai

    OptimEyes.ai

    Integrating ESG objectives into your enterprise risk program helps reduce your operations’ greenhouse gas emissions, understand the impact on your supply chain; and maintains sound governance. We use your organization’s own data to provide risk intelligence on how you compare to others across your industry, helping you to stay ahead of the game. ​OptimEyes goes beyond helping you understand and quantify your current risk profile with powerful risk scenario planning capabilities. ​​ By creating “what if” scenarios, risk mitigation decision-making becomes more meaningful and focused on the priorities of the day. Our advanced AI/ML algorithmic technology enables industry risk benchmarking; real-time and trackable risk scoring; and predictive analytics to identify and quantify future risk.
  • 406
    LevelBlue USM Anywhere
    Elevate your security with LevelBlue USM Anywhere, an advanced open XDR platform designed to scale with your evolving IT landscape and growing business needs. Combining sophisticated analytics, robust security orchestration, and automation, USM Anywhere offers built-in threat intelligence for quicker and more precise threat detection, as well as streamlined response coordination. Its flexibility is unmatched, with extensive integrations—referred to as BlueApps—that enhance its detection and orchestration across hundreds of third-party security and productivity tools. These integrations also enable you to trigger automated and orchestrated responses effortlessly. Begin your 14-day free trial now and discover how our platform simplifies cybersecurity.
  • 407
    Matchlight

    Matchlight

    Terbium Labs

    The Matchlight platform places prioritized alerts at your fingertips, with the ability to drill down into the actionable, analytics-driven insights you need to assign resources and take action quickly and efficiently. Matchlight monitors account takeover and spoofed accounts on social media, data loss across social media and the open, deep, and dark web. It monitors counterfeit domains and fraud, brand impersonations in mobile apps, exfiltrated or misused employee, VIP, or executive personal information. Matchlight offers 24/7 continuous monitoring across the open, deep, and dark web. Accelerates takedowns of fraudulent company and subsidiary name use Fingerprinting provides accuracy and privacy. No false positives, prioritize vetted alerts and manage response from a single dashboard or via API. Matchlight helps your team mitigate damages before, during, or after an attack may occur.
  • 408
    Cyber Forza

    Cyber Forza

    Cyber Forza

    Eagle Zero Trust Core provides Integrated Cloud AI Infrastructure Cyber Defense Platform. Provides highly integrated, holistic visibility, interoperable. Integrated Cloud AI Remote Office Cyber Defense. Provides tightly integrated with Firewall, CASB, UEBA, DLP ( Network &End Point), VPN, Endpoint, EDR, and cloud monitoring. Integrated Cloud AI Endpoint Cyber Defense. The Eagle Zero Trust Endpoint Platform is flexible and extensible when it comes to meeting your endpoint security needs. Integrated Cloud AI Threat Management provides highly integrated, holistic visibility, interoperable, and less complex solution. Integrated Cloud AI Cyber Risk Management Platform. Vulcanor is a comprehensive enterprise grade cyber-risk predictive platform. It covers IT, OT, Business & Applications risks. Integrated Cloud AI Identity Access Management software that helps companies to manage and secure user authentication into applications, and for developers to build identity controls into applications.
  • 409
    CyberScale

    CyberScale

    Criterion Systems

    While the cybersecurity threat environment is well known as a key challenge for Federal Departments and Agencies (D&As), there are other, equally important issues that need to be addressed when they seek to improve their cybersecurity and privacy (CS&P) programs. Increasing federal CS&P-related regulatory requirements, oversight, and guidance. The accelerating move to risk management versus a compliance approach. Growing resource and budget constraints. To be effective in this operational environment, federal D&As must employ CS&P programs that focus on operating in cyberspace instead of just reacting to it. CyberScale® provides a structured approach to enhance the efficiency and effectiveness of the organization's cybersecurity and privacy (CS&P) program, operations, and/or systems. It identifies and evaluates CS&P risk using the NIST cybersecurity framework. This determines an organization’s CS&P maturity. It also works to manage and track cybersecurity and privacy risk mitigation.
  • 410
    SHIELD

    SHIELD

    SHIELD

    Device-First Fraud Prevention with Real-Time Identification & Intelligence. SHIELD's Device Intelligence persistently identifies devices, users, and accounts you can trust — and those you can't. Don't let fraudsters fool you. Make precise decisions about device trustworthiness with the global standard for device identification — SHIELD Device ID. Get the most comprehensive view of every user with real-time actionable device signals and continuous risk profiling. Eliminate risk blind spots, provide superior user experiences, and accelerate growth. Instant insights. No additional codes needed. Gain intelligence without giving PII data. Self-configurable risk thresholds. We return all data, and more. Get the full picture with transparent intelligence. Stay ahead of new and emerging fraud attacks. Real-time attack pattern syncing worldwide.
  • 411
    NETSCOUT Omnis Security
    Doing business in a digital economy requires agility, and corporate digital structures have changed significantly to provide it. However, as companies rush to transition to the cloud and expand activities in a globally distributed digital ecosystem, they must also reinvent cybersecurity to defend against emerging threats. NETSCOUT Omnis Security is an advanced attack analysis and response platform that provides the scale, scope, and consistency needed to protect today's digital infrastructure. Highly scalable network instrumentation that offers a comprehensive view of all distributed digital infrastructures. Threat detection with selected intelligence, behavioral analytics, open source data, and advanced statistics. Contextual threat detection and investigation using a robust source of metadata and packages. Automated edge blocking with the best stateless packet processing technology, or third-party blocking devices.
  • 412
    Axio

    Axio

    Axio

    The only platform that rapidly aligns security initiatives to address risks that matter and actually protect the business. Analyze the unique risks to your business and calculate how individual scenarios would impact the bottom line. Plan for the cyber threats that will have the largest financial impact across your organization. Get actionable results fast with transparent pre-built calculations. Facilitate meaningful communication without training in statistical analysis methods. Continuously model how security decisions will impact business strategy. Improve your cybersecurity program’s posture in a single dashboard. Assessments can be completed 70% faster so you can spend more time addressing priorities on your roadmap. Cybersecurity risk assessments readily available (NIST CSF, C2M2, CIS20, CMMC, and Ransomware Preparedness) with the option to custom configure your own mode.
  • 413
    CyberCube

    CyberCube

    CyberCube

    CyberCube’s analytics platform provides an unrivalled ecosystem of data, signals and models to fuel cyber risk quantification. CyberCube enables (re)insurance placement, underwriting decisions, and portfolio management optimization – all powered by a state-of-the-art cloud-based technology framework. Our clients benefit from the world’s largest investment in analytics, models and services built specifically for the cyber insurance industry. An active and trusted contributor in the industry, we work with multiple stakeholders to build world-class solutions. Unlock the business value in cyber insurance from our team of 100’s of world-leading experts from data science, cyber security, artificial intelligence, threat intelligence, actuarial science, software engineering and insurance. Enable a detailed view of enterprise risk profiles for individual risk underwriting. Power portfolio-level decision-making through forward-looking models.
  • 414
    Oracle CASB
    Gain visibility and detect threats on the entire cloud stack for workloads and applications with Oracle CASB. Leverage real-time threat intelligence feeds and machine learning techniques to establish security baselines, learn behavioral patterns, and identify threats to the cloud stack. Leverage real-time threat intelligence feeds and machine learning techniques to establish security baselines, learn behavioral patterns, and identify threats to the cloud stack. Eliminate labor-intensive and error-prone manual processes. Manage security configurations within cloud applications by assessing and continuously enforcing configurations with simplified monitoring and automated remediation. Accelerate regulatory compliance and provide consistent reporting with secure provisioning and comprehensive monitoring across activity, configurations, and transactions. Identify anomalies as well as fraud and breach patterns across cloud applications with CASB.
  • 415
    ThreatQ

    ThreatQ

    ThreatQuotient

    Threat intelligence platform - ThreatQ, to understand and stop threats more effectively and efficiently your existing security infrastructure and people need to work smarter, not harder. ThreatQ can serve as an open and extensible threat intelligence platform that accelerates security operations through streamlined threat operations and management. The integrated, self-tuning threat library, adaptive workbench and open exchange allow you to quickly understand threats, make better decisions and accelerate detection and response. Automatically score and prioritize internal and external threat intelligence based on your parameters. Automate aggregation, operationalization and use of threat intelligence across all systems and teams. Improve effectiveness of existing infrastructure by integrating your tools, teams and workflows. Centralize threat intelligence sharing, analysis and investigation in a threat intelligence platform all teams can access.
  • 416
    N-able Risk Intelligence
    Your customers recognize the importance of security, but they often don't realize the urgency until they see something tangible. N-able™ Risk Intelligence makes it concrete by assigning value to your data vulnerability, helping you build a strong business case for data protection and triage the most important problems to tackle. Help ensure that only authorized individuals can access sensitive data. Safeguard sensitive personal data from attack. View reports on the potential financial impact of your at-risk data. Locate security holes in your systems. Protect credit card data and help ensure PCI DSS compliance. Sensitive data left exposed on systems poses a great risk to your customers. Often, companies amass large amounts of sensitive personally identifiable information (PII), including social security numbers, driver's license numbers, credit card information, and more in dispersed persistent storage.
  • 417
    Blueshift Cybersecurity
    Complete and cost-effective cybersecurity protection specifically engineered to cover the needs of small and medium-sized businesses. At Blueshift, we fuse technology with the human expertise SMBs need to thrive. Blueshift mixes automated threat detection and response with hands-on cybersecurity expertise to increase efficiency and reduce cost. We will build a partnership that works nonstop to protect your business. The Blueshift XDR™ service combines advanced deep packet inspection, comprehensive security event logging, and vulnerability detection to actively defend your entire IT infrastructure and devices, including remote workers (work from home). AI and machine learning combine with proprietary algorithms and filtering to distill voluminous alerts to a meaningful and manageable total. Blueshift's active on-premise sensors constantly monitor and automatically protect all assets. And everything is monitored around the clock by Blueshift’s 24/7/365 SOC.
  • 418
    threatYeti by alphaMountain
    threatYeti by alphaMountain, turns security professionals and hobbyists alike into a senior IP threat intelligence analysts with a browser-based platform that renders real-time threat verdicts for any domain, URL, or IP on the internet. With threatYeti, the risk posed by a domain is rendered instantly with a color-coded rating from 1.00 (low risk) to 10.00 (high risk). threatYeti also protects cyber threat analysts and their networks from risky sites. threatYeti’s no-click categorization presents sites into at least one out of 89 categories so that analysts don’t have to visit them and risk encountering objectionable material or downloading malware. threatYeti also displays related hosts, threat factors, passive DNS, certificates, redirect chains and more, giving analysts the full picture of any host. The result is faster, safer investigations that enable organizations to take conclusive action on domain and IP threats.
  • 419
    FraudShare
    FraudShare is a collaborative platform developed by LIMRA to combat account takeover fraud in the financial services industry. It provides real-time access to incident data and threat indicators associated with ATO attacks, enabling companies to proactively defend against fraud schemes. Participants receive immediate email alerts and can access data via export or API functionality, facilitating the identification and prevention of similar attacks. FraudShare's correlation analysis capabilities help organizations recognize and link related incidents, uncovering additional threat indicators for comprehensive investigations. The platform offers industry statistics and trending data derived from confirmed fraud incidents, aiding companies in understanding the evolution and impact of ATO fraud. By leveraging this information, organizations can make informed decisions to enhance their fraud prevention strategies.
  • 420
    ArmorPoint

    ArmorPoint

    ArmorPoint

    Quickly identify and mitigate network threats as they happen in real-time. Ensure the network is secure and at safe operating levels after any setback. Immediately catch and isolate events that could pose a serious threat to the business. Monitor IT performances of the entire network stack right down to the endpoint. Record, store, and organize event logs and usage data for any network component. Adjust and control every facet of your overall security efforts through a single pane of glass. ArmorPoint takes the analytics traditionally monitored in separate silos, NOC and SOC, and brings that data together for a more holistic view of the security and availability of the business. Rapid detection and remediation of security events. Security, performance, and compliance management. Event correlation spanning your entire attack surface, security automation and orchestration.
  • 421
    CYRISMA

    CYRISMA

    CYRISMA

    CYRISMA is an all-in-one cyber risk management platform that enables you to discover, understand, mitigate, and manage risk in a holistic and cost-effective manner. Identify and mitigate network and endpoint vulnerabilities, discover and secure sensitive data across cloud and on-prem environments, strengthen OS configuration settings, track compliance, and generate cyber risk assessment reports in a few easy steps. Platform capabilities include (everything included in the price): -- Vulnerability and Patch Management -- Secure OS Configuration Scanning -- Sensitive data discovery; data protection (both on-prem cloud including Microsoft Office 365 and Google Workspace) -- Dark web monitoring -- Compliance Tracking (NIST CSF, CIS Critical Controls, SOC 2, PCI DSS, HIPAA, ACSC Essential Eight, NCSC Cyber Essentials) -- Active Directory Monitoring (both on-prem and Azure) -- Cyber risk quantification in multiple currencies -- Cyber risk assessment and reporting
  • 422
    aDolus FACT Platform

    aDolus FACT Platform

    aDolus Technology

    The aDolus FACT platform provides dynamic visibility into the software supply chain for critical systems. It generates continuous risk intelligence for CISOs and product security executives, providing real-time visibility, peace of mind, proactive cost-effective compliance, and invaluable insights. FACT hunts and correlates information from many sources about IT, ICS, IIoT, and IoT software supply chains. It then provides unprecedented visibility —right down into the very bits of the software— to prevent the installation of unsafe software in critical systems. We use artificial intelligence (AI) techniques to correlate data across components, products and products lines, and produce a trust score for software as well as enriched Software Bill of Materials (SBOMs).
  • 423
    SAINTcloud

    SAINTcloud

    Carson & SAINT Corporations

    The cost of defending your most critical technology resources and information rises every year. Increased threats and tight budgets challenge even the most robust risk-management program. Carson & SAINT developed SAINTcloud vulnerability management to provide all of the power and capability offered in our fully-integrated vulnerability management solution, SAINT Security Suite, without the need to implement and maintain on-premise infrastructure and software. This means you can spend more time reducing risks and less time managing the tools you use. No software to install – set up and running in minutes. Full vulnerability scanning, penetration testing, social engineering, configuration, compliance, and reporting in one product. Role-based access controls for separation of duties and accountability. Internal host and remote site scans from the cloud.
  • 424
    TruOps

    TruOps

    TruOps

    The TruOps platform centralizes all information and connects assets to risk and compliance data, including policies, controls, vulnerabilities, issue management, exceptions, and more. TruOps is a comprehensive cyber risk management solution. Each module is designed to maximize efficiency and solve the process challenges you face today while preparing your organization for the future. Consolidate disparate information and relationships to enable intelligent and automated choices and process information through risk-based workflows. Automate and streamline oversight of vendor relationships, perform due diligence, and consistently monitor third parties with this module. Streamline and automate risk management processes. Leverage conditional questions and a scenarios engine to identify risks. Automate the identification, planning, and response processes. Easily manage plans, actions, and resources and resolve issues promptly.
  • 425
    ESOF

    ESOF

    TAC Security

    Security teams are overwhelmed with tools and data that show vulnerabilities across their organizations, but don’t provide a clear roadmap of how to allocate scarce resources to reduce risk most efficiently. TAC Security combines the widest view of vulnerability and risk data across the enterprise to create insightful cyber risk scores. The power of artificial intelligence and user-friendly analytics helps you measure, prioritize, and mitigate vulnerabilities across the entire IT stack. Our Enterprise Security in One Framework is the next generation, risk-based vulnerability management platform for forward-looking security organizations. TAC Security is a global pioneer in risk and vulnerability management. TAC Security protects Fortune 500 companies, leading enterprises and government across the globe through its AI based vulnerability management platform – ESOF (Enterprise Security on One Framework).
  • 426
    SIRV

    SIRV

    SIRV

    Threat, incident and event reports for security teams. People responsible for safety and security have a job to do: Monitor, learn & mitigate threats to their organisation. SIRV's award winning artificial intelligence solution visualises threats to your organisation. Monitor situational risk and learn about activism, crime and adjacent threats. Prepare, handle and recover from major incidents. Integration with the SIRV report platform allows field reports to be integrated into your threat picture. Features include: Incident reports Audit reports Proof of presence Asset tracking Tasks In app messaging Bespoke dashboard meet your needs.
    Starting Price: $10,000 per install
  • 427
    Everbridge Visual Command Center
    Leveraging a single, unified, and integrated view for managing and responding to enterprise risk, Visual Command Center enables enterprises to gain situational awareness and risk resilience on an unprecedented scale. Through real-time threat intelligence, situational awareness, and integrated response and collaboration across the enterprise, security and risk professionals can better mitigate or eliminate the impact of critical events to their organization. Visual Command Center brings together data about your organizational assets (employees, travelers, buildings, supply chain, etc.) and risk events (crime, terrorism, natural disasters, weather, health risks, activism, etc.) which it gets from public, proprietary and partner data sources into a highly visual common operating view.
  • 428
    Defendify

    Defendify

    Defendify

    Founded in 2017, Defendify is pioneering All-In-One Cybersecurity® for organizations with growing security needs, backed by experts offering ongoing guidance and support. Delivering multiple layers of protection, Defendify provides an easy-to-use platform designed to strengthen cybersecurity across people, process, and technology, continuously. Defendify streamlines cybersecurity assessments, testing, policies, training, detection, response, and containment in one consolidated and cost-effective cybersecurity solution. 3 layers, 13 solutions, 1 platform, including: • Managed Detection & Response • Cyber Incident Response Plan • Cybersecurity Threat Alerts • Phishing Simulations • Cybersecurity Awareness Training • Cybersecurity Awareness Videos • Cybersecurity Awareness Posters & Graphics • Technology Acceptable Use Policy • Cybersecurity Risk Assessments • Penetration Testing • Vulnerability Scanning • Compromised Password Scanning • Website Security Scanning
  • 429
    Wolters Kluwer Passport
    The most powerful platform for enterprise legal management. Passport legal spend, matter management, and insurance claims defense applications connect every part of your legal ecosystem, so you can better control your costs, streamline your workflows, and get total visibility to everything that matters to your business. Passport applications can be deployed individually or seamlessly combined to deliver a unified solution for managing legal and risk-related data across the enterprise. With its flexible, open, and integrated technology platform, you can easily connect different systems and processes on a single, secure, and collaborative framework. Passport® Office Companion lets you complete day-to-day legal workflows in the Microsoft programs you use the most, accelerating productivity and simplifying document collaboration.
  • 430
    MyCyber360

    MyCyber360

    Fortify1

    Fortify1 is CMMC compliance simplified. Customers using our platform easily demonstrate how requirements are achieved. Our structured and automated approach to managing CMMC practices and processes reduces risk and minimizes the cost of compliance. Sole reliance on front-line defenses does not demonstrate holistic cyber security risk management. Holistic cyber security risk management is an emerging requirement accomplished through organizational alignment, insight and awareness. Failure to meet this emerging requirement may result in increased exposure to litigation or non-compliance with regulatory standards. Apply diligence and compliance utilizing MyCyber360 CSRM’s simple approach to holistically managing activity related to cyber security initiatives, governance, incident response, assessments and security controls.
  • 431
    Avertro

    Avertro

    Avertro

    Elevate your game with a cyber management decision system (MDS). The platform that helps you manage the business of cyber using defensible insights to determine what is essential. Bridge the gap of translating and normalising cybersecurity to anyone whilst elevating your cyber game through our SaaS platform. The Avertro platform automates, streamlines and bridges the gap between the technical and business aspects of cyber by codifying the relationships between data points and producing the right metrics to make defensible, data-driven decisions every day. Avertro is the world's first & ventured backed cyber management decision system. It helps you manage the business of cyber using defensible insights to determine what’s essential. Cybersecurity is ultimately about managing risk. The Avertro platform fast-tracks an organization’s ability to identify, track and manage its cyber risks for executives at the business level, as well as cybersecurity teams at the technical level.
  • 432
    cyberconIQ

    cyberconIQ

    cyberconIQ

    Founded with the knowledge that technical approaches to cybersecurity alone do not address the prevalent issues we face today, our human defense platform is proven to measurably reduce the probability of a human-factor cybersecurity breach. Operating at the intersection of technology and psychology, cyberconlQ embeds behavioral science methods targeting changes in on-the-job behavior into all of its cybersecurity solutions and advisory services as a market differentiator. Our suite of solutions helps address the missing element of your cyber risk management strategy by catering cyber awareness education to individual personalities and risk-styles.
  • 433
    ThreatSTOP

    ThreatSTOP

    ThreatSTOP

    The platform automates threat intelligence acquisition, curation, and timely application for threat mitigation and visibility. In a noisy industry with high price tags, we bring a high quality, affordable and actionable threat intelligence platform to the table. It takes less than an hour to install ThreatSTOP, and the security benefits are immediately visible. Mix and match threat intelligence protection bundles based on your organization's needs, or create your own custom policies. We're vendor neutral and comprehensive, with complementary Protective DNS and IP filtering. You have the ability to provision your devices and enterprise consistently, with multi-layered security.
  • 434
    CrowdSec

    CrowdSec

    CrowdSec

    CrowdSec is a free, open-source and collaborative IPS to analyze behaviors, respond to attacks & share signals across the community, outnumbering cybercriminals all together. Set up your own intrusion detection system. Apply behavior scenarios to identify cyber threats. Share and benefit from a crowdsourced and curated cyber threat intelligence system. Define the type of remediation you want to apply and where. Leverage the community’s IP blocklist and automate your security. CrowdSec is designed to run seamlessly on virtual machines, bare-metal servers, containers or to be called directly from your code with our API. Our strength comes from our cybersecurity community that is burning cybercriminals’ anonymity. By sharing IP addresses that aggressed you, you help us curate and redistribute a qualified IP blocklist to protect everyone. CrowdSec is 60x faster than tools like Fail2ban and can parse massive amounts of logs in no time.
  • 435
    Avira Protection Cloud
    Using our world wide sensor network, Avira sees cyber threats as they emerge in real-time. The Avira Protection Cloud develops the intelligence associated with the threats we identify and makes it immediately available to our technology partners. Dynamic File Analysis combines multiple sandbox approaches for behavioral profiling to cluster and reveal similarity in the behavior of malware and identify advanced threats. Powerful rules allow the identification of behavior patterns that are specific to malware families and strains, or reveal the exact malicious intent of malware itself. Avira’s extended scanning engine is an extremely efficient way of identifying families of known malware. It uses proprietary definitions and heuristic algorithms as well as powerful content extraction and de-obfuscation techniques to identify malware.
  • 436
    Cyber360

    Cyber360

    CENTRL

    Streamline cybersecurity assessments and transform your practice to serve more clients with a best-in-class cloud platform. Identify, analyze, and mitigate cybersecurity risks with full transparency and control. Comprehensive out-of-the-box yet highly configurable workflows and controls framework provide flexibility while driving efficiencies. Design a repeatable cybersecurity assessment process that maps to your organization needs. Gain visibility if your organization’s risk profile across business units, third parties, regions. Collect and store all assessments, documents, policies, issues in a centralized repository. Proactively manage exceptions through analytics, alerts and collaboration. Start with pre-built and pre-seeded industry assessment templates, or upload your own standard practice questionnaire. Multiple modes for assessments to suit business needs, self assessments, onsite assessments, and more.
  • 437
    Cisco Secure Malware Analytics
    Secure Malware Analytics (formerly Threat Grid) combines advanced sandboxing with threat intelligence into one unified solution to protect organizations from malware. With a robust, context-rich malware knowledge base, you will understand what malware is doing, or attempting to do, how large a threat it poses, and how to defend against it. Secure Malware Analytics rapidly analyzes files and suspicious behavior across your environment. Your security teams get context-rich malware analytics and threat intelligence, so they’re armed with insight into what a file is doing and can quickly respond to threats. Secure Malware Analytics analyzes the behavior of a file against millions of samples and billions of malware artifacts. Secure Malware Analytics identifies key behavioral indicators of malware and their associated campaigns. Take advantage of Secure Malware Analytics's robust search capabilities, correlations, and detailed static and dynamic analyses.
  • 438
    Pulsedive

    Pulsedive

    Pulsedive

    Pulsedive offers threat intelligence platform and data products to help any security team streamline their threat intelligence research, processing, management, and integration. Start by searching any domain, IP, or URL at pulsedive.com. Our community platform provides free capabilities to enrich and investigate indicators of compromise (IOCs), analyze threats, query across the Pulsedive database, and submit new IOCs in bulk. What we do differently: - Perform passive or active scanning on every ingested IOC, on-demand - Risk evaluation and factors shared with our users based on first-hand observations - Pivot off any data property or value - Analyze shared threat infrastructure and properties for different threats Our commercial API and Feed products support the automation and integration of our data within organization security environments. Check out our website for different tiers and offerings.
  • 439
    Cynomi

    Cynomi

    Cynomi

    MSSPs, MSPs, and consulting firms leverage Cynomi's AI-powered, automated vCISO platform to continuously assess client cybersecurity posture, build strategic remediation plans, and execute them to reduce risk. SMBs and mid-market companies increasingly need proactive cyber resilience, and ongoing vCISO services to assess their security posture, enhance compliance readiness, and reduce cyber risk. Yet managed service providers and consulting firms have limited resources and expertise to handle the work involved in providing virtual CISO services. Cynomi enables its partners to offer ongoing vCISO services at scale, without scaling their existing resources. With Cynomi’s AI-driven platform, modeled after the expertise of the world’s best CISOs, you get automated risk and compliance assessments, auto-generated tailored policies, and actionable remediation plans with prioritized detailed tasks, task management tools, progress tracking, and customer-facing reports.
  • 440
    DataGuard

    DataGuard

    DataGuard

    Achieve your security and compliance goals with DataGuard’s all-in-one platform, designed to simplify compliance with frameworks like ISO 27001, TISAX®, NIS2, SOC 2, GDPR, and the EU Whistleblowing Directive. DataGuard’s iterative risk management enables you to capture all relevant risks, assets and controls to reduce risk exposure from day one. Automated evidence collection and control monitoring ensure ongoing governance to safeguard your organization as it scales. The platform combines AI-powered automation with expert support, reducing manual effort by 40% and fast-tracking certification by 75%. Join 4,000+ companies driving their security and compliance objectives with DataGuard. Disclaimer: TISAX® is a registered trademark of the ENX Association. DataGuard is not affiliated with the ENX Association. We provide Software-as-a-Service and support for the assessment on TISAX® only. The ENX Association does not take any responsibility for any content shown on DataGuard's website
  • 441
    CYR3CON FUS1ON
    FUS1ON considers multiple organizations (i.e. business units, franchises, MSSP clients, or cyber insurance clients) to identify common threats. FUS1ON identifies "root threats" that can affect multiple organizations within (or supported by) the enterprise. FUS1ON leads to an understanding of aggregation risk through patented technology by considering the root threats that affect multiple tenants. Ranking for each individual vulnerability by assigning a probability or relative likelihood. CYR3CON FUS1ON is fueled by hacker community information. Allows for alignment of many popular passive scanning tools. Allows for alignment of vulnerability scanning results from any scanner with CYR3CON FUS1ON results. Easy management of aggregation across multiple tenant organizations. Simple summary report outlines systemic threats.
  • 442
    FraudGuard.io

    FraudGuard.io

    FraudGuard.io

    FraudGuard.io provides cutting-edge APIs for IP reputation and threat intelligence, leveraging vast networks of honeypots and advanced analytics to deliver real-time, actionable insights. Our scalable platform helps businesses combat fraud, mitigate cyber risks, and stay ahead of evolving threats—all without the complexity or cost of building and maintaining massive honeypot networks.
  • 443
    Tenable Attack Surface Management
    Get comprehensive visibility into your internet-connected assets, services, and applications to better assess and manage risk. Tenable Attack Surface Management continuously maps the entire internet to give you comprehensive visibility into your internet-facing assets, even those you don’t know about. Discover and assess your external attack surface to gain a more complete picture of where you may be exposed. Feed this rich context into Tenable One for unprecedented visibility so you can eliminate risk, wherever it resides. Find more with Tenable Attack Surface Management to access an attack surface map of more than 5 billion assets to discover domains related to assets in your inventory. Get more done with notifications on changes in your attack surface for continuous monitoring. Get full business context by leveraging more than 200 fields of metadata to help you make more informed decisions about previously unknown internet-connected assets.
  • 444
    Google Security Operations (SecOps)
    Google Security Operations is an AI-powered platform designed to enhance the detection, investigation, and response to cybersecurity threats. It integrates security information and event management (SIEM) with security orchestration, automation, and response (SOAR) capabilities, offering organizations a unified approach to security operations. The platform allows security teams to easily analyze vast amounts of security telemetry, apply Google’s advanced threat intelligence, and automate workflows to improve incident response times. Google SecOps also features AI-driven capabilities for faster investigation, custom rule creation, and case management, all aimed at empowering security teams to stay ahead of emerging threats.
  • 445
    AT&T Managed Threat Detection and Response
    AT&T Managed Threat Detection and Response protect your organization with 24x7 security monitoring from AT&T Cybersecurity powered by our award-winning USM platform and AT&T Alien Labs™ threat intelligence. 24x7 proactive security monitoring and investigation from the AT&T SOC. Our expert SOC analysts leverage our decades of managed security expertise to help you to protect your business by monitoring and disrupting advanced threats around the clock. Built on Unified Security Management (USM) with multiple security capabilities in one unified platform, we go beyond other MDR services to provide centralized security visibility across your cloud, networks, and endpoints, enabling early, effective detection and a rapid time to deployment. Powered by AT&T Alien Labs threat intelligence with unrivaled visibility of the AT&T IP backbone, global USM sensor network, and the Open Threat Exchange (OTX), AT&T Alien Labs delivers continuous, tactical threat intelligence to the USM platform.
  • 446
    Cisco Talos
    Meet Cisco Talos, the industry-leading threat intelligence group fighting the good fight. Cisco Talos is one of the largest commercial threat intelligence teams in the world, comprised of world-class researchers, analysts, and engineers. Industry-leading visibility, actionable intelligence, and vulnerability research drive rapid detection and protection for Cisco customers against known and emerging threats--and stop threats in the wild to protect the Internet at large. Cisco Talos is one of the largest and most trusted providers of cutting-edge security research globally. We provide the data Cisco Security products and services use to take action. The key differentiator of Talos is our process — seeing what is happening broadly across the threat landscape, acting on that data rapidly and meaningfully, and driving protection. Integral to that process is that Talos has more visibility than any other security vendor in the world and unique capabilities and scale in intelligence.
  • 447
    LevelBlue Open Threat Exchange
    LevelBlue Open Threat Exchange (OTX) is a comprehensive security information and event management (SIEM) platform designed to provide real-time visibility and intelligence for network and security operations. OTX enables organizations to detect and respond to threats faster, offering capabilities such as asset discovery, vulnerability scanning, and log management. With an open architecture, OTX integrates with a wide range of security tools and data sources, providing a unified approach to threat detection and response. It's designed to enhance both operational efficiency and security posture, making it suitable for organizations of all sizes looking to streamline their security operations.
  • 448
    Microsoft Sentinel
    Standing watch, by your side. Intelligent security analytics for your entire enterprise. See and stop threats before they cause harm, with SIEM reinvented for a modern world. Microsoft Sentinel is your birds-eye view across the enterprise. Put the cloud and large-scale intelligence from decades of Microsoft security experience to work. Make your threat detection and response smarter and faster with artificial intelligence (AI). Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds. Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft. Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft.
  • 449
    TOMIA

    TOMIA

    TOMIA

    Prevent fraud in real-time in roaming and national-to-international call scenarios to minimize financial risks and reputational damage. Most operators have already deployed solutions to cover fraud prevention and protection. While new technologies create new vulnerabilities, the adoption of tools for new attack vectors takes time. Operators are shifting from offline analysis to stop fraudulent calls in real time via network enforcement capabilities. CDR-based systems collect successful call records and do not see unsuccessful call attempts. Therefore, they can only offer a reactive prevention approach. Operators seek to effectively respond to fraudulent behaviors before, during, and after all attempts are made. For example, operators can block PBX hacked devices by monitoring the accumulation of call attempts to black-listed numbers, assuming fraudsters may try several numbers before finding one that is not blocked.
  • 450
    Blue Hexagon

    Blue Hexagon

    Blue Hexagon

    We’ve designed our real-time deep learning platform to deliver speed of detection, efficacy and coverage that sets a new standard for cyber defense. We train our neural networks with global threat data that we’ve curated carefully via threat repositories, dark web, our deployments and from partners. Just like layers of neural networks can recognize your image in photos, our proprietary architecture of neural networks can identify threats in both payloads and headers. Every day, Blue Hexagon Labs validates the accuracy of our models with new threats in the wild. Our neural networks can identify a wide range of threats — file and fileless malware, exploits, C2 communications, malicious domains across Windows, Android, Linux platforms. Deep learning is a subset of machine learning that uses multi-layered artificial neural networks to learn data representation.
  • 451
    Informer

    Informer

    Informer

    Find your true attack surface with Informer's automated digital footprint detection and 24/7 monitoring. Access granular vulnerability data for your web applications and infrastructure, including expert remediation advice. Dashboards allow you to visualize and understand your evolving attack surface while tracking your progress, enabling you to accurately assess your overall security posture. Results of discovered assets and vulnerabilities are displayed and managed in one central area, with multiple ways to make it easy for you to quickly deal with your risks. The custom reporting suite provides access to detailed management information, specifically created to record important asset and vulnerability data. Be instantly alerted to any changes in your attack surface that could affect the overall security posture of your environment, 24/7.
  • 452
    CloudSEK

    CloudSEK

    CloudSEK

    The leading AI-powered Digital Risk Monitoring platform that detects 3rd party data leaks instantly. XVigil first gathers millions of data units from online sources. This raw data is filtered for noise, false positives, and anomalies, using a powerful AI engine. After which it is indexed, parsed, checked against the historical data lake, and mapped to clients’ assets. Duplicates and familiar threats are discarded, and the remaining relevant threats are rated based on severity, and sent to customers as alerts. Monitors your internet exposed infrastructure, curates a list of all asset-inventory and then periodically monitors misconfigurations, and potential data leakages. XVigil spans the internet to actively detect external threats as regards your organization, classify them based on their severity, and provide real-time alerts. Backed by 5 years of extensive research and development, CloudSEK’s ‘XVigil’ is a SaaS-based easy-to-use platform.
  • 453
    Outseer Fraud Manager
    Outseer Fraud Manager is a transactional risk management platform that utilizes machine learning and a powerful policy engine to accurately assess and mitigate risk associated with each step of the digital journey. Leverage insights from data science technology proven in the highest-threat environments. Defend against the latest fraud trends with unique consortium data. Benefit from risk models trained on billions of transactions at the world's largest financial institutions. Connect insights across authentication and payment transactions. Enrich risk scoring by ingesting first- and third-party data signals. Deliver consistent risk controls at every customer touchpoint. Use normalized risk scores to balance your fraud, customer experience, and operational costs. Implement policy changes in response to evolving threats. Collaborate with our experts for continuous improvements and peer benchmarking.
  • 454
    FraudManager
    Fraud Manager was chosen by top European banks to deploy their risk management solutions and fight fraud in France and abroad. Fraud schemes are complex and multi-channel. Using real-time behavioral analysis, assess the risk based on all available information and provide an immediate response to fraud schemes. Automate the best ML algorithms on a large scale to detect outliers. Analyze your data in-depth, develop customer knowledge and flag suspicious behavior immediately. Fraud Manager was designed to let risk experts and data analysts limitlessly create and cross all business unit indicators for risk assessment. Develop your strategies to respond to threats through a drag & drop interface that does not require any programming. Thanks to Fraud Manager’s real-time technology and explainable AI, assess and directly refine the relevance of your threat response scenarios. Keep an overview of the fraud that was stopped and the impact on the customer path.
  • 455
    Trellix Helix Connect
    To protect against advanced threats, organizations need to integrate their security and apply the right expertise and processes. Trellix Helix Connect is a cloud-hosted security operations platform that allows organizations to take control of any incident from alert to fix. Gain comprehensive visibility and control across your entire enterprise by collecting, correlating and analyzing critical data for meaningful threat awareness. Easily integrate security functions without extensive and costly cycles. Make informed and efficient decisions with contextual threat intelligence. Detect advanced threats with machine learning, AI and integrated real-time cyber intelligence. Gain critical context into who is targeting your organization and why. With a smart and adaptive platform, you can predict and prevent emerging threats, identify root causes and respond in real time.
  • 456
    OnSecurity

    OnSecurity

    OnSecurity

    OnSecurity is a leading CREST-accredited penetration testing vendor based in the UK, dedicated to delivering high-impact, high-intelligence penetration testing services to businesses of all sizes. By simplifying the management and delivery of pentesting, we make it easier for organisations to enhance their security posture and mitigate risks, contributing to a safer, more secure digital environment for everyone. Pentesting, Vulnerability Scanning and Threat Intelligence all in one platform.
  • 457
    Ravelin

    Ravelin

    Ravelin Technology

    Make smarter decisions on fraud and payments. Target the specific fraud issues you’re facing with a solution built around your business. Prevent fraud with a combination of technologies. Streamline operations and let machines do the dirty work. Use link analysis to predict and block fraudulent orders. Create and adjust rules to suit your business priorities. Check user details against our database of known fraudsters. Our platform adapts to your fraud challenges. We offer proven solutions, clear analysis and informed recommendations to combat the fraud you have today. And whatever might come tomorrow. We make payments simple for merchants and PSPs. Get better control over the authentication process with our fully-certified 3DS Server and SDKs. Used with our fraud detection, we stop bad actors and ensure your customers have the best experience.
  • 458
    Darkfeed

    Darkfeed

    Cybersixgill

    Unleash cyber security performance, supercharge your security stack and maximize analysts’ performance with the ultimate underground threat intelligence collection available. Darkfeed is a feed of malicious indicators of compromise, including domains, URLs, hashes, and IP addresses. It relies on Cybersixgill’s vast collection of deep and dark web sources and provides unique and advanced warnings about new cyberthreats. It is automated, meaning that IOCs are extracted and delivered in real-time, and it is actionable, meaning that its consumers will be able to receive and block items that threaten their organizations. Darkfeed also offers the most comprehensive IOC enrichment solution on the market. By enriching IOCs from SIEM, SOAR, TIP or VM platforms, users gain unparalleled context and essential explanations in order to accelerate their incident prevention and response and stay ahead of the threat curve.
  • 459
    AlphaWave

    AlphaWave

    AlphaWave

    Continuous visibility and inventory management are more critical than ever, we can help. Use AlphaWave to continuously visualize and manage your attack surface, before attackers do. Our agentless collectors continuously discover your digital assets so you can maintain an accurate and up to date view of your environment. Real-time insights into vulnerabilities, Shadow-IT, and misconfigurations so you can reduce opportunities to infiltrate your organizations. Workflow assisted collaboration to enrich and optimize your data while reducing response time to exposures. The fundamentals aren't glamorous, but a good cybersecurity program starts with knowing what to secure and builds from there. AlphaWave, a division of LookingGlass Cyber Solutions, is redefining asset visibility and security for the growing enterprise. With precision attack surface monitoring, you gain critical security intelligence about your cloud, containers, and more.
  • 460
    Arden

    Arden

    Brightwell

    Built-in compliance as a service, transaction monitoring, and fraud prevention tools so you can build, launch, and grow your business faster. The PCI-certified solution identifies near real-time card-testing attacks with auto-blocking capabilities and risk scoring. Go to market support, meet all financial regulatory requirements, due diligence, AML/BSA monitoring, and ensure you meet current KYC and OFAC screening standards. Identity verification and liveness detection eliminate losses related to account takeover and run KYC checks for global payments. For the past 15 years, we’ve built a business that efficiently and securely sends money around the globe. Now we help our clients leverage our team of compliance and fraud experts to support their growth and expansion goals. Whether your business is facing a critical risk or seeking to capitalize on adding global payments into your business we have the proven expertise and tools to help. Near real-time card transaction monitoring.
  • 461
    CODA Intelligence

    CODA Intelligence

    CODA Intelligence

    No one can fix everything that should be fixed. Most of the time, the things that get fixed were not exploitable in the first place. Filter out the noise and focus on what really matters. Our leading exploit mitigation system helps you keep your services running securely and affordably 24/7. Leverage our AI-assisted collaborative remediation workflows to foster collaboration between cross-functional teams with automated progress tracking, notifications & reporting. Identify & remediate exploitable attack vectors by correlating application-level exploits with infrastructure misconfigurations across your entire attack surface.
  • 462
    Detectify

    Detectify

    Detectify

    Detectify sets the standard for External Attack Surface Management (EASM), providing 99.7% accurate vulnerability assessments. ProdSec and AppSec teams trust Detectify to expose exactly how attackers will exploit their Internet-facing applications. The Detectify platform automates continuous real-world, payload-based attacks crowdsourced through its global community of elite ethical hackers, exposing critical weaknesses before it’s too late. Detectify is available on the global market, except US-sanctioned countries. It is tech-agnostic, which means you can deploy the scanning engines as long as you are hosted in the cloud. Currently, Detectify is trusted by 1500+ security-conscious companies including popular app-makers King, Trello, Grammarly. No matter how much security knowledge you have, Detectify helps you stay on top of security and build safer web applications.
  • 463
    Secuvy AI
    Secuvy is a next-generation cloud platform to automate data security, privacy compliance and governance via AI-driven workflows. Best in class data intelligence especially for unstructured data. Secuvy is a next-generation cloud platform to automate data security, privacy compliance and governance via ai-driven workflows. Best in class data intelligence especially for unstructured data. Automated data discovery, customizable subject access requests, user validations, data maps & workflows for privacy regulations such as ccpa, gdpr, lgpd, pipeda and other global privacy laws. Data intelligence to find sensitive and privacy information across multiple data stores at rest and in motion. In a world where data is growing exponentially, our mission is to help organizations to protect their brand, automate processes, and improve trust with customers. With ever-expanding data sprawls we wish to reduce human efforts, costs & errors for handling Sensitive Data.
  • 464
    ResilientX

    ResilientX

    ResilientX

    Automated discovery and inventory of external assets empowered by passive scanning and view of an organization's digital attack surface, points, vulnerabilities, and risk score. Cyber exposure management is more than just a product, it’s your strategic ally in safeguarding your digital landscape. Going beyond the capabilities of conventional attack surface tools, it offers a panoramic view of an entire internet-facing digital infrastructure. Our meticulous process involves correlating, categorizing, and assessing each data point, ensuring our customers receive accurate and pertinent information. We go beyond by offering valuable insights and context, making sure you’re always a step ahead in cyber security. Get an actionable report, full of context and documentation to include for your GRC. Seamless setup, comprehensive testing, and robust posture management. Run a specific type of test or schedule it to be periodically run.
  • 465
    ELLIO

    ELLIO

    ELLIO

    IP Threat Intel delivers real-time threat intelligence that helps security teams reduce alert fatigue and speed up triage in TIPs, SIEM & SOAR platforms. Available as an API for your SIEM/SOAR/TIP or as a local database for most demanding on-premise workloads. The feed provides detailed information on IP addresses observed in the last 30 days, including ports targeted by an IP. Updated every 60 minutes, it reflects the current threat landscape. Each IP entry includes context on event volume over the past 30 days and the most recent detection by ELLIO's deception network. Provides a list of all IP addresses observed today. Each IP entry includes tags and comments with context on targeted regions, connection volume, and the last time the IP was observed by ELLIO's deception network. Updated every 5 minutes, it ensures you have the most current information for your investigation and incident response.
  • 466
    Fraudnetic

    Fraudnetic

    Fraudnetic

    We employ cutting-edge technology and data intelligence to stay one step ahead of emerging fraud threats. We're dedicated to safeguarding your online platform, ensuring a secure and enjoyable experience for your business and customers alike. Fraudnetic is your trusted source for advanced anti-fraud solutions tailored specifically to the gambling industry. Robust methods to authenticate user identities, minimizing the risk of fraudulent activities. Real-time surveillance to detect suspicious and abnormal activities, ensuring secure financial transactions. Tailored strategies to mitigate risks, safeguarding gambling platforms from potential threats. You'll have the opportunity to explore Fraudnetic's user-friendly interface and see how it seamlessly integrates into your existing infrastructure. Fraudnetic can adapt to the size and needs of your operation, from startups to established enterprises.
  • 467
    LexisNexis Risk Defense Platform
    The LexisNexis Risk Defense Platform is a configurable and adaptable policy decisioning engine designed to help your business efficiently manage complex fraud, while ensuring a positive customer experience with onboarding, login, authentication or account management. The Risk Defense Platform creates one connection point that links your business to a robust set of fraud and identity capabilities and intelligent reporting metrics that help improve your ability to achieve secure authentication and attain the workflow agility to keep your fraud deflection strategy ahead of the next big threat, while servicing the good customers with less friction.
  • 468
    Weaver Financial Intelligence Platform
    Our powerful, easy to use platform enables you to weave the web of your business opportunities and risks with AI-delivered intelligent insights on AML, Fraud, and Cyber threats, and enable a safer, more efficient customer experience. Financial professionals are wasting valuable time on strenuous, manual research processes which often times fail to provide a holistic risk picture of business opportunities. Our platform not only saves crucial resources by automating these research processes, but delivers enhanced results which ultimately protect financial institutions from numerous hidden risks among their clients’ networks. Our Weaver Financial Intelligence Platform thinks like a financial investigator, searching, analyzing, and monitor critical data on natural persons, companies, and other entities seeking to become clients, partners, or employees of the institution.
  • 469
    ThreatMetrix

    ThreatMetrix

    LexisNexis

    Increase customer conversion rates and improve fraud defenses with dynamic threat intelligence, connected across the digital journey. In the digital marketplace, seconds of delay can cost your business valuable revenue. You need to effectively increase conversion rates and navigate a cybercrime-threat climate that constantly grows more complex. LexisNexis® ThreatMetrix® is an enterprise solution for digital identity intelligence and digital authentication that is trusted by over 5,000 leading global brands to inform daily transaction decisions. By combining digital identity insights built from billions of transactions with leading analytic technology and embedded machine learning, our fraud prevention solutions unify decision analytics across the entire customer journey to help:
  • 470
    SecHard

    SecHard

    SecHard

    SecHard is a multi-module software for implementing zero-trust architecture. SecHard provides automated security hardening auditing, scoring, and remediation for servers, clients, network devices, applications, databases, and more. A powerful identity and access management software to get compliant with zero trust and to prevent attacks like privilege abuse, ransomware, and more. SecHard solves the risk awareness problem in asset management. Automated discovery, access, identification, and remediation features provide ultra-wide visibility for all regulations. With the passive scanning method, SecHard operates the vulnerability detection and management processes for all IT assets without creating any risks. SecHard auto-discovers the certificates in the company’s environment report the expiration dates of these certificates, and it can automatically renew some of these certificates through well-known certificate authorities.
  • 471
    ScanFactory

    ScanFactory

    ScanFactory

    ScanFactory is an Attack Surface Management & Continuous Automated Vulnerability Assessment Platform that provides realtime security monitoring across all external assets of a company by enumerating & scanning its entire network infrastructure utilizing 15+ most trusted community-backed security tools & extensive database of exploits. Its vulnerability scanner stealthily performs a deep & continuous reconnaissance to map your entire external attack surface & are extended with handpicked top-rated premium plugins, custom wordlists & plethora of vulnerability signatures. Its dashboard can be used to discover & review all vulnerabilities sorted by CVSS & has enough information to understand, replicate & remediate the issue. It also has capability to export alerts to Jira, TeamCity, Slack & WhatsApp.
  • 472
    scarlet

    scarlet

    scarlet

    Attack-Surface Management: No more forgotten servers!™ Securing your cloud apps was never going to be easy, but once you factor in multiple vendors, staff in different time-zones, and systems that auto-scale, then you are left with an attack surface that is literally changing minute-to-minute. scarlet simply connects your cloud-platform vendors to your collaboration tools. We automate the whole process, so that within minutes of something changing within your environment, scarlet will profile it, and send the results to any tools you choose. We think that's important, because if you are looking to improve your security, it’s not enough to just add the changes to a monthly pie-chart (that no-one is going to see anyway): they need to be actioned with a response. Straight away. Not tomorrow, or next month.
    Starting Price: €0.02 per asset, per day
  • 473
    Digital Harbor

    Digital Harbor

    Digital Harbor

    Digital Harbor, a leader in risk Management, offers the industry’s most advanced end-to-end operational intelligence suite for detection, investigation, assessment and monitoring of risk and fraud. With its indigenous social enterprise technology (SET) universal platform, Digital Harbor seamlessly enables collaboration both within and between the enterprise knowledge workers, end users and all relevant stakeholders, aiding in effective risk management and in making informed decisions; thus transforming the enterprises from focusing on "better transactions" to "better decisions". Digital Harbor has been at the forefront of creating “first-of-its-kind” technologies, platforms and products across multiple verticals. We were the first to create a “link analytics” platform for intelligence agencies, first to create a smart client technology for web, first to create model-driven frameworks for J2EE, first to create a unified composite application platform.
  • 474
    TransUnion TruValidate
    TruValidate™ delivers an accurate and comprehensive view of each consumer by linking proprietary data, personal data, device identifiers and online behaviors. Our advanced insights and global network of fraud reporting helps businesses discover anomalies, assess risk and confidently identify good consumers. This allows you to protect your business and focus on offering effective, personalized and friction-right experiences. Confirm user identities against robust, global datasets to expose fraud risks. Secure each point of the consumer journey with customized solutions appropriate for the risk level of each transaction. Proactively identify risky transactions and fraudulent devices in real time while reducing operational expenses.
  • 475
    Subex Fraud Management
    One stop solution to address all types of frauds across Voice, Data and Digital Services. Built on 25 years of domain expertise, Subex Fraud Management provides 360° fraud protection across digital services by leveraging advanced machine learning and signaling intelligence. The solution combines a traditional rules engine with advanced artificial intelligence/machine learning capabilities to provide increased coverage across all your services and minimize fraud run-time in the network with real-time blocking capabilities. At the heart of the Subex Fraud Management solution is a hybrid rule engine that covers detection techniques like thresholds, expressions, and trends. Rule engine comprises of a combination of threshold rules, geographic rules, pattern (sequential) rules, combinatorial rules, ratio/proportion-based rules, negative rules, hotlist-based rules, etc. which enable you to monitor advanced threats in the network.
  • 476
    Webz.io

    Webz.io

    Webz.io

    Webz.io finally delivers web data to machines the way they need it, so companies easily turn web data into customer value. Webz.io plugs right into your platform and feeds it a steady stream of machine-readable data. All the data, all on demand. With data already stored in repositories, machines start consuming straight away and easily access live and historical data. Webz.io translates the unstructured web into structured, digestible JSON or XML formats machines can actually make sense of. Never miss a story, trend or mention with real-time monitoring of millions of news sites, reviews and online discussions from across the web. Keep tabs on cyber threats with constant tracking of suspicious activity across the open, deep and dark web. Fully protect your digital and physical assets from every angle with a constant, real-time feed of all potential risks they face. Never miss a story, trend or mention with real-time monitoring of millions of news sites, reviews and online discussions.
  • 477
    Dataminr

    Dataminr

    Dataminr

    Dataminr’s AI platform detects high-impact events and potential risks as they unfold, sending real-time alerts to your global teams. Know critical information first, respond with confidence, and manage crises more effectively across your enterprise. Dataminr Pulse gives you the earliest indications of high-impact events—plus rich visual context and tools that help you collaborate and act faster—so you can better protect your people, your brand and your physical and digital assets. Dataminr Pulse streamlines your team’s collaboration, response protocols and critical information flows—enabling real-time command and control as physical and cyber risks emerge and high-impact events unfold.
  • 478
    ReversingLabs Titanium Platform
    A complete advanced malware analysis platform that speeds destructive file detection through automated static analysis. Delivered in any cloud, any environment, for every part of the enterprise. Over 360 file formats processed and 3600 file types identified from diverse platforms, applications & malware families. Real-time, deep inspection of files, scalable to 150 million files per day without dynamic execution. Tightly coupled connectors integrate industry leading email, EDR, SIEM, SOAR, and analytics platforms. Unique Automated Static Analysis fully dissects internal contents of files in 5 ms without execution, obviating the need for dynamic analysis in most cases. Empower dev and AppSec teams with the industry-leading SBOM that delivers a full and accurate software picture through dependency, malicious behavior and tampering visibility, that accelerates confident release and compliance, while giving the SOC deep software threat intelligence to isolate and respond.
  • 479
    Censys

    Censys

    Censys

    Censys Attack Surface Management (ASM) continually uncovers unknown assets ranging from Internet services to cloud storage buckets, and comprehensively checks all of your public-facing assets for security and compliance problems regardless of where they’re hosted. Cloud services enable companies to be innovative and agile, but they also scatter security risks across hundreds of cloud projects and accounts that span dozens of providers. Exacerbating the problem, non-IT employees regularly spin up unmanaged cloud accounts and services, creating blind spots for security teams. Censys ASM provides you with comprehensive security coverage of your Internet assets regardless of their location and account. Censys continually uncovers unknown assets ranging from Internet services to storage buckets, provides you with an inventory of all public-facing assets, uncovers egregious security problems, and supercharges your existing security investment.
  • 480
    RiskSeal

    RiskSeal

    RiskSeal

    RiskSeal is an AI-powered SaaS platform that helps online lenders prevent defaults, automate lending decisions, and identify valuable customers. Our Digital Credit Scoring System enables lenders to identify potential defaulters, fight fraud, and find valuable customers using digital footprint analysis. By analyzing user email, phone number, and IP address data, we conduct deep user analysis and create a detailed digital profile with 300+ data points. What online lending organizations get with RiskSeal: - Digital footprints. 140+ social and online platforms - Data enrichment. 400+ tailored data points. - Real-time trust engine. Name verification, face matching. - Risk score. Ready-to-use risk score.
  • 481
    Barracuda Content Shield
    Make web browsing safe for business. 18.5 million websites are infected with malware at any given time. Protect your users and business from malicious links, websites and downloads. Protect local and remote users from accessing malicious websites and files. 40% of internet activity is non-work related. Stop unproductive or inappropriate web browsing with granular access policies. Get started in minutes with no client software to install. Barracuda Content Shield Plus is a cloud-based service that combines robust content filtering, file-based protection, granular policy enforcement and reporting, simple centralized management, and real-time threat intelligence to protect your users, your organization, and your brand. Its proxy-free architecture ensures minimal latency. Barracuda Content Shield delivers advanced web security with a more limited feature-set. Content Shield provides advanced DNS filtering and URL filtering that’s always up to date, and uses agent-based filtering.
  • 482
    Brighterion

    Brighterion

    Mastercard

    Brighterion has revolutionized artificial intelligence for over 20 years. Our AI solutions stop payment and acquirer fraud, reduce credit risk and delinquency, prevent healthcare fraud, waste and abuse, and more. With extraordinary scalability, your growth is limitless. And with powerful personalization, your business goals define the models. You can experience the power of Brighterion AI in as little as 6-8 weeks with AI Express. We understand that advanced AI can sound complex, and the idea of making the shift from legacy rules-based systems to something unknown can be overwhelming. What if the risk were removed, so you could test drive your custom model in just 6-8 weeks? Be ready to deploy, having seen the ROI and how the models outperform the rules. Harness the power of AI to reduce transaction-level fraud and merchant risk. Detect fraud, waste and abuse before claims are paid.
  • 483
    Reflectiz

    Reflectiz

    Reflectiz

    Reflectiz solution monitors and detects all 1st, 3rd, and 4th-party app vulnerabilities in your online ecosystem, enabling complete visibility over your threat surface. It then effectively prioritizes and remediates risks and compliance issues. The Reflectiz solution is executed remotely with no installation required Our proactive approach solution offers comprehensive scoping, complete inventory, security posture validation, supply chain analysis, security baseline, and more. Unlike antivirus-approach solutions that focus on merely fixing vulnerabilities, Reflectiz proactive approach continuously prevents security threats and privacy risks to provide a watertight security for today’s complex web environment.
  • 484
    PwC Detection and Monitoring Hub
    Detection and Monitoring Hub, a PwC Product, builds on the investments you have already made and identifies compliance insights, such as fraud and corruption, quickly while learning from the results of your monitoring. Target high-risk activities in rapidly changing markets and better allocate your resources accordingly through the application of advanced analytics and machine learning. With established models, rules, and workflows, your teams can make more consistent recommendations across your risk and compliance actions. Streamline operations into a single system, optimize alerting, and help reduce false positives to lower risk management and compliance costs. We leverage advanced algorithms and AI, coupled with our unique industry experience, to help detect risks faster and with greater accuracy. Detection and Monitoring Hub connects data, systems and processes to form a single source of truth. It’s built to get off the shelf and into action quickly.
  • 485
    XTN Cognitive Security Platform
    The Cognitive Security Platform® (CSP) is a threat and omnichannel fraud protection solution designed to defend digital businesses, to minimize the risks associated with the provision of digital financial services (home banking and digital payments), and avoid any impact on user experience. We provide a fully packaged, out-of-the-box solution that is digital-ready and can be deployed at lightning-fast speed. Cognitive Security Platform®’s modularity lets you personally activate the functions you need to make your digital business safer. AI proprietary algorithms combined with behavioral biometrics and behavioral analysis provide a frictionless end-user experience while guaranteeing the highest level of security. We also allow you to implement anti-fraud strategies by protecting different channels. The omnichannel view lets you manage all fraud that could affect separate channels from a single console, avoiding vertical management.
  • 486
    OctoXLabs

    OctoXLabs

    OctoXLabs

    Detect, prioritize, and respond to asset security threats in minutes. Get Cyber asset attack surface management and improve your visibility. Manage all your cybersecurity inventory. Discover vulnerabilities for all your assets. Fill in the gaps left by agent-based asset management solutions. Discover server, client, cloud, and IoT device gaps. Octoxlabs works with agentless technology and enhances your visibility with 50+ API integrations. Keep track of your installed applications licenses at any time. You can see how many licenses you have left, how many have been used, and the renewal date from a single point. Keep track of your installed applications licenses at any time. Users that you have to open separately for each product. Enrich your user data with integrations with intelligence services. Follow the local account and you can do this for all products. Devices that have a vulnerability but no security agents installed can be discovered.
  • 487
    OverSOC

    OverSOC

    OverSOC

    rive your attack surface with a single source of truth. Gather and unify your IT & Cyber data to quickly discover your inventory gaps, prioritize your remediation actions, and accelerate your audits. Collect data from all the tools used by your IT and SecOps teams (via API), as well as data from your business teams (via flat files), and bring them together in a single, agent-free database. Automate the ingestion, standardization, and consolidation of your data in a common frame of reference. No more duplicate assets, no more copy-pasting into spreadsheets and manual dashboards. Maximize your data enrichment by integrating external data sources such as security bulletins from certified sources. Query your cyber data via the filter system and get accurate answers about the state of your information system. Use OverSOC's pre-recorded filters, based on specific customer needs, or create your own filters and save them to share with your collaborators.
  • 488
    EverC

    EverC

    EverC

    EverC is a leading provider of AI-powered risk intelligence solutions designed to secure and enhance the online business ecosystem. Their offerings include MerchantView, an all-in-one merchant onboarding and monitoring solution that efficiently mitigates evolving risks throughout the merchant lifecycle, and MarketView, a fully automated platform that identifies and eliminates hazardous, counterfeit, and recalled products for marketplaces. EverC's technology addresses the significant challenges posed by online fraud, with projected ecommerce losses due to fraud expected to reach $343 billion globally by 2027. By delivering comprehensive risk insights, EverC empowers banks, payment providers, and marketplaces to drive secure growth, maintain consumer trust, and navigate the complexities of the digital commerce landscape. At EverC, our goal is to power growth for the online business ecosystem by making the Internet a more transparent and trusted place for ecommerce.
  • 489
    activeDEFENCE

    activeDEFENCE

    activereach

    From malware to advanced persistent threats (APT) to extortion & internal breaches, threats to your organisation’s infrastructure are unrelenting. Today’s businesses must consider smartphones, tablets, and consumerization of IT, combined with telecommuters, contractors, partners, and business-critical services hosted in the cloud. Security is more important than ever—and far more complex. To defend your information and systems, you need an adaptable, multi-layered defensive strategy that encompasses all the components of your IT environment, from the network to the perimeter, data, applications and endpoints, minimising and managing the weak points and vulnerabilities that expose your organisation to risk. activereach’s end-to-end portfolio of network security solutions can protect your business from advancing threats, enhance network performance, and optimise operational efficiencies.
  • 490
    runZero

    runZero

    runZero

    Active scanning, passive discovery, and API integrations unite in one powerful platform to deliver complete visibility into managed and unmanaged assets across IT, OT, IoT, cloud, mobile, and remote environments. Some CAASM solutions rely solely on integrations to inventory your network, but those other tools are notoriously incomplete because they rely on existing sources. runZero combines our own active scanning and passive discovery with integrations so you see absolutely everything. Our unique, safe scanning technology creatively gathers data points just like an attacker would, extracting asset details to deliver mind-blowing, in-depth fingerprinting and insights into OSs, services, hardware, and more. runZero surfaces all sorts of things you had no idea were on your network, like unmanaged and unpatched assets, misconfigured and abandoned cloud resources, rogue OT devices, and unknown subnets.
    Starting Price: $5,000 for 500 assets
  • 491
    UpPass

    UpPass

    UpPass

    A single API that unifies verification methods, fraud tech, and trusted financial and identity data in Southeast Asia. Reduce integration and testing time to a matter of a few days. Access to truly local financial and identity data sources digitally. Validate individual or business information and their addresses with local data sources and AML lists to make sure you acquire only legitimate customers. Make suspicious users go through a series of verifications and streamline the process for genuine users with decision workflow. Build a seamless verification flow that fits your risk and compliance requirements. Chat with experts and choose the verifications, fraud services, and local data integration that fit your needs. Orchestrate the fraud decision with rules from various data sources. Set up a single API decision workflow for a personalized experience that can be embedded anywhere in your user journey.
    Starting Price: $0.20 USD per credit
  • 492
    IBM Safer Payments
    IBM Safer Payments helps you create custom, user-friendly decision models so you can adapt to emerging threats faster and detect fraud with greater speed and accuracy, all without vendor or data scientist dependencies. IBM Safer Payments significantly accelerates modeling optimization by providing the analytics and simulation tools needed to continuously monitor business performance and adapt to emerging and modified fraud patterns. Clients report high detection at ultra-low false-positive rates after deploying our solution. Build, test, validate, and deploy machine-learning models in days versus months without reliance on vendors. Monitor thousands of payments per second. The enterprise-grade solution delivers 99.999% availability and high throughput. With an open platform, import detection models, model components, and IP while using a rich interface to build new models. Enables you to use any data science, machine learning, or artificial intelligence technique.
  • 493
    SAS Fraud Management
    Respond faster to new threats and reduce false positives for a better customer experience. Our end-to-end fraud detection and prevention solution supports multiple channels and lines of business, enabling enterprisewide monitoring from a single platform. The solution simplifies data integration, enabling you to combine all internal, external and third-party data to create a better predictive model tuned to your organization's needs. Bringing together this data on a single technology platform gives you the flexibility to scale up or out as your business changes, and respond faster to new threats as they arise. Stay on top of shifting tactics and new fraud schemes. Embedded machine learning methods detect and adapt to changing behavior patterns, resulting in more effective, robust models. Key technology components let you easily spot anomalies for each customer. In-memory processing delivers high-throughput, low-latency response times.
  • 494
    DirectID

    DirectID

    DirectID

    DirectID is a global credit risk platform that is redefining the industry for both lenders and their consumers. By leveraging Open Finance and bank statement data, DirectID help lenders understand their customers throughout the credit risk lifecycle, from onboarding through to collections & recoveries. Today DirectID powers some of the world's biggest brands from banking, consumer and SME lending through to the gig economy, gambling and others. DirectID’s Platform provides global access to bank data through over 13,000+ connections across 65 countries supporting access to over 1.5bn people through one simple integration. The insights provide solutions to common lending questions such as affordability, income verification, expense categorisation, cash flow, emerging financial distress, and more, and are all available directly or through the platform itself. The business is authorised by the FCA to provide AISP (Account Information Service Provider) services within the UK.
  • 495
    SAP Business Integrity Screening
    The insight you need to guard business integrity and avoid suspicious transactions with high-risk third parties. With powerful Big Data screening software from SAP, you can improve the detection and prevention of anomalies, leading to mitigated fraud risk and fewer losses. The SAP Business Integrity Screening application helps you identify anomalous activity quickly using flexible rule sets and predictive analyses that can help uncover potential fraud patterns. Protect revenue and reduce fraud-induced losses by screening high volumes of transactions for anomalies with analytics capabilities that result in fewer false positives. Analyze exception-based scenarios and behavioral analytics to avoid reoccurrence and determine effective approaches for mitigating future anomalies and fraud. Refine your detection strategies with calibration and simulation features to perform what-if analyses on historical data and assess which approaches are most effective.
  • 496
    Effcon (Effective-Control)
    MONAROV & Co. Consulting’s Effcon system (effective – control) is a unique automated system which was developed based on over 20 years of experience in the fields of Internal Control and Fraud Prevention Engagements. The system facilitates the maintenance of an automated, continuous and independent control system for purposes of identifying control weaknesses, fraud and irregularities, reducing operational risks and assessing the effectiveness of internal control in the organization. The system constitutes a major tool in assisting organizations in achieving their business objectives. Our firm assists organizations in installing the Effcon (Effective control) system which contains defined sets of analytical rules. The set of analytical rules is defined by a team of experts with vast experience in discovering deviations in various fields, based on many years of experience in our firm, in the fields of control and risk management.
  • 497
    Chimpa

    Chimpa

    Chimpa

    It takes just a few minutes to activate Chimpa and its ease of use makes it suitable even for inexperienced users. Chimpa supports iOS, iPadOS, tvOS and Android operating systems. The MDM is generally a distribution of a combination of applications and configurations on the device, company policies and certificates and back-end infrastructure, in order to simplify and improve the IT management of end-user devices. In modern corporate IT environments, the number and variety of managed devices (and user behavior) is the basis of MDM solutions that allow the management of devices and users in a coherent and scalable way. The general role of MDM is to increase the user-friendliness, security and functionality, while maintaining a certain flexibility for the user. Kiosk mode, security functions, blocking, remote initialization. Collection of analytical data on the use of the App and the network.
  • 498
    FraudPoint

    FraudPoint

    LexisNexis

    Stay ahead of evolving threats with advanced fraud detection technology, while reducing costs and increasing efficiency. LexisNexis FraudPoint solutions detect fraudulent applications by using advanced analytics that leverage comprehensive and dynamic identity and digital intelligence. Data is updated continuously, giving you the opportunity to get ahead of fraudsters. FraudPoint solutions allow organizations to identify fraud incidents before the application is booked, detecting synthetic identity and other types of fraud resulting in significantly reduced fraud incidents and losses. FraudPoint minimizes administrative costs associated with inefficient and unnecessary investigation to improve your bottom line. With access to some of the most authoritative fraud prevention data and analytics including digital insights, the FraudPoint solution is an analytic suite that delivers critical, relevant insight to substantially improve the ability to identify many types of fraud.
  • 499
    Redcoat AI

    Redcoat AI

    Redcoat AI

    Protect your people against evolving threats with our AI-native security platform that stays a step ahead of bad actors. Keep your team alert with our on-demand red teaming platform, simulating social engineering attacks on mobile. ​ Choose from ever-evolving scenarios that mimic real-world threats. Identify risks among indviduals and groups based on detailed engagement reports. Stay informed on global attack trends. Deploy our mobile defense for comprehensive protection across SMS, WhatsApp, and voice calls. ​ Our system uses advanced AI to discern attackers' intentions, blocking attacks even when their tactics change.
  • 500
    Kroll FAST Attack Simulation
    Kroll’s FAST Attack Simulations combine our unrivaled incident forensics experience with leading security frameworks to bring customized simulations to your own environment. Kroll leverages decades of incident response and proactive testing expertise to customize a fast attack simulation to meet the needs and threats of your organization. With deep knowledge of industry, market and geographical factors that influence an organization’s threat landscape, we craft a series of attack simulations to prepare your systems and teams for likely threats. Combined with any specific requirements your organization may have, Kroll will layer industry standards (MITRE ATT&CK) and years of experience to help test your ability to detect and respond to indicators throughout the kill chain. Once designed, simulated attacks can and should be used consistently to test and retest configuration changes, benchmark response preparedness and gauge adherence to internal security standards.
  • 501
    Bottomline Secure Payments

    Bottomline Secure Payments

    Bottomline Technologies

    Bottomline’s cloud-based solution, Secure Payments, enables financial service organizations and corporates to reduce risk, prevent fraud and meet regulatory requirements through a highly extensible and flexible platform.​ It integrates with all your banking systems, using secure APIs, as well as with Bottomline’s Digital and Payments Banking platform. Secure Payments monitors trillions of transactions worldwide. View any outgoing payment via Card, Check, ACH, Wire, SWIFT, FileAct, SEPA, SIC4, ACH, Fedwire, Check, ISO200022 and ISO8583. ​ Assess alerts and act on the ones that concern you the most. Bottomline organizes alerts based on an intelligent machine-learning engine and adapts them based on how you’ve resolved them in the past. So, you’re focusing on where your organization is at risk.
  • 502
    Simplici

    Simplici

    Simplici

    Create a frictionless customer experience, enhance operational efficiency and cut costs: The ultimate account origination, KYB/KYC verification, and funding solution. Reduce your compliance risk by implementing Simplici’s Compliance Fabric™ which combines strong KYC (Know Your Customer) and AML (Anti-Money Laundering) tools, giving you a complete compliance solution while drastically reducing fraud. Design branded ID verification flows for KYC/KYB in minutes with automated tasks boosting user conversion. Safeguard your business and clients from fraud by combining biometrics, device information, liveness checks, and relevant KYC data.
    Leader badge
    Starting Price: $4.99 per user per month
  • 503
    Bottomline Secure Payments for Banking
    With payment fraud at unprecedented levels, protecting your financial institution is more important than ever. With all of the interaction points that must be supported for customers, having a continuous risk assessment solution that looks across channels and payment types to protect your revenue and your reputation, is critical. Secure Payments for Banking provides real-time cross-channel protection for a variety of payment types. Leveraging intelligent machine learning, predictive analytics, and rich visualization and forensic tools, this market-proven solution reduces your institution's risk profile and increases the efficiency of your staff. Used by some of the largest financial institutions in the world, it is pre-integrated with Bottomline’s market-leading payments and cash management platforms for quick activation. True cross-channel protection across customer engagement channels and systems prevents payment fraud immediately through transaction-blocking options.
  • 504
    Xelix

    Xelix

    Xelix

    Xelix offers an Accounts Payable Control Centre – a machine-learning powered solution that transforms AP processes. The control centre has three core modules: Protect - Proactively identifies invoice threats & errors prior to the pay run Statement Reconciliation – Automates the statement reconciliation process across all suppliers Insight - Drives smarter decisions with advanced AP analytics Xelix platform is web/cloud-based, flexible and extremely customisable. We pride ourselves on providing 10/10 customer support and love to co-develop functionality with clients. The platform acts as an intelligence layer sitting alongside our customers' ERP system(s) and uses machine learning and automation to transform manual and inefficient transactional finance processes.
  • 505
    RiskGuard

    RiskGuard

    GeoComply

    Combat sophisticated location fraud schemes that are not detected by existing GeoIP solutions such as account takeover and bot detection. Increase your ability to detect real fraud while reducing false positives, and false negatives, with embedded location checks. Enhance existing fraud and risk management models with advanced location data signals. Identifies sophisticated location spoofing methods such as VPNs, data centers, anonymizers, proxies and Tor exit nodes. Detects when “home” location data from a smartphone is being spoofed as part of a synthetic identity at account creation. Provides historical location information of a device and/or a user when defending chargeback disputes. Creates a fingerprint for each location fraud method identified. You can flag future transactions with similar behavior.
  • 506
    FICO Falcon X
    Fight fraud and financial crime with unprecedented accuracy. FICO® Falcon® Fraud Manager is a centralized fraud, AML, KYC and sanctions screening platform for designing rules, executing machine learning models, orchestrating workflows, and managing investigations. With FICO® Falcon® Fraud Manager, you can support unified operations at scale, so you can fight fraud and stop crimes faster to deliver world-class, digital experiences that strengthen consumer relationships. Extend the boundaries of financial crime detection with x-dimensional freedom – any data feed in any format. Blend streaming and batch updates, from any source, easily mapping data to create aggregations, derived variables, and other contextual data services. Choose your mix of proven FICO machine learning models, in-house models, and imported third-party models. Develop, evaluate, and deploy models using open libraries with FICO® Analytics Workbench™ – Falcon® Edition.
  • 507
    Trustpair

    Trustpair

    Trustpair

    Trustpair is the leading third-party risk management platform fighting payment fraud for Finance departments in mid and large-cap corporations. Secure controls when editing or adding a third party. Control bank details instantly, worldwide coverage, natural and legal persons control. Single or batch data import, no more input errors, traceability of each controlled performed. Trustpair is surrounded by the most prestigious partner network to support financial departments of mid-caps and major groups in their projects to fight wire transfer fraud and digitize their processes. With Trustpair, make sure you pay the right third party on the right bank account, it’s that simple. Trustpair’s business solution digitizes the process of checking third-party bank details throughout the procure-to-pay processes, from the entry into the third-party database to the generation of your paid campaigns.
  • 508
    Verisoul

    Verisoul

    Verisoul

    Verisoul is a platform that helps businesses stop fake users - like duplicates, bots & AI, and fraudsters. Our platform uses invisible AI to make complex fraud prevention easy. Prior to Verisoul, customers needed 5+ point solutions, a large team, and engineering resources; now, businesses set up Verisoul in 15 minutes and start identifying genuine users right away..
  • 509
    ForMotiv

    ForMotiv

    ForMotiv

    ForMotiv, a Digital Behavioral Intelligence platform that helps companies understand their users intent like never before. Using our patent-pending “Digital Polygraph,” we’re able to analyze thousands of behavioral cues, or someone’s “digital body language,” collected while they engage with a form or application. Our machine learning models digest this behavioral information and allows our customers to understand and optimize user experiences while predicting and reducing risk and fraud, all in real-time. ForMotiv is working with leading financial service and on-demand companies to help them better understand their users, measure behavior, and predict intent.
  • 510
    FraudGuard

    FraudGuard

    First American Data & Analytics

    FraudGuard® is the most intelligent decision tool on the market today, leveraging advanced analytics, reporting, defect trending and audit trails that are essential to a compliant loan origination process. No other automated solution can match the depth of data sources or capabilities FraudGuard marshals into a single solution quality assurance platform. Lenders can trust FraudGuard to provide top tier analytics backed by veteran product support and development teams. Leveraging public, private and proprietary data sources, the FraudGuard platform helps lenders identify potential fraud risk and errors in mortgage applications, comply with regulations, improve the application review process through greater speed and efficiency, and increase loan quality. Enhanced reporting of findings and recommendations provides the actionable insight needed to support loan decisions.
  • 511
    Coalfire

    Coalfire

    Coalfire

    Only Coalfire brings the cloud expertise, technology, and innovative approaches that empower your organization to capitalize on the promise of digital transformation. Coalfire is the cybersecurity advisor that helps private and public sector organizations avert threats, close gaps, and effectively manage risk. By providing independent and tailored advice, assessments, technical testing, and cyber engineering services, we help clients develop scalable programs that improve their security posture, achieve their business objectives, and fuel their continued success. Coalfire has been a cybersecurity thought leader for more than 16 years and has offices throughout the United States and Europe. Unlock the full potential of your cloud – and lock in your success. Beat them at their game. Partner with the adversary of your adversaries. A business-aligned, modern cybersecurity program. Advantage you.
  • 512
    Rippleshot

    Rippleshot

    Rippleshot

    Rippleshot is a fraud detection and prevention company that leverages artificial intelligence and machine learning to help financial institutions proactively identify and mitigate card fraud. Their flagship product, Sonar, analyzes millions of card transactions daily to detect compromised merchants and at-risk cards, enabling timely and accurate responses to potential fraud incidents. Additionally, Rippleshot offers an AI-driven tool that guides financial institutions in crafting precise fraud prevention rules without the need for extensive IT resources. By utilizing these solutions, banks and credit unions can reduce fraud losses, minimize unnecessary card issuance, and enhance overall cardholder satisfaction. Rippleshot is transforming the way that banks and credit unions detect fraud through a cloud-based technology solution that leverages machine learning and data analytics to distinguish fraudulent activity more quickly and efficiently.
  • 513
    NetGuardians

    NetGuardians

    NetGuardians

    As payment channels have multiplied, so have the routes open to fraudsters; increasing banks’ potential liabilities. Adoption of real-time payments, Open Banking and digital-led interactions exacerbates these problems. Traditional anti-fraud practices find it all but impossible to efficiently prevent payment fraud. Most rely on hundreds of static, reactive rules that fail to detect new fraud patterns and trigger too many poor hits. Leveraging award-winning 3D artificial intelligence (3D AI) technology, NetGuardians’ platform NG|Screener monitors all of the bank’s payment transactions in real-time catching more fraud with fewer false positives. It identifies suspicious payments coming from social engineering techniques or scams (such as invoice redirection, love scams, CEO-fraud) and ties this in with digital banking fraud indicators (such as eBanking/mBanking sessions redirected by malware, hijacked by hackers or account takeover fraud resulting from identity theft).
  • 514
    TrackLight

    TrackLight

    TrackLight

    TrackLight is an AI-powered fraud detection and prevention platform designed to identify and stop fraudulent activities before costly decisions are made. It leverages a library of over 3,000 fraud schemes and more than 1 billion open-source intelligence records, integrated seamlessly into existing workflows. The platform features an AI co-pilot named Ray, which provides executive summaries of findings and specific action recommendations, ensuring accurate and equitable decisions. TrackLight's suite includes tools for due diligence, fraud analytics, social network analysis, and case management, all aimed at safeguarding enterprises by detecting patterns in vast data sets and automating tasks. The platform is designed to fit seamlessly into business processes, supporting operations while providing informed guidance to identify potential fraud more easily.
  • 515
    Verafin

    Verafin

    Verafin

    Verafin is the industry leader in Financial Crime Management solutions, providing financial institutions with a cloud-based software platform for Fraud Detection and Management, BSA/AML Compliance and Management, High-Risk Customer Management, and Information Sharing. From investigators and senior management, to deposit operations, collections and front-line staff — Verafin can help all areas of your institution combat financial crime. Verafin imports and analyzes an immense data set from multiple sources, including core data, ancillary data, open-source data, third-party data, and consortium data. By applying cross-institutional analysis and machine learning technology to analyze a billion transactions every week in the Verafin Cloud, our approach reduces false positives and increases the quality and accuracy of your alerts.
  • 516
    Hydden

    Hydden

    Hydden

    Connect and contextualize identity data across any system or application to reveal and stop threats hiding in the shadows. Identity security is fragmented. Disparate teams are responsible for different phases of the identity lifecycle and use multiple tools and disconnected processes. Rather than replacing your existing solutions, Hydden builds a single data layer across your identity stack. It automatically discovers, normalizes, correlates, and models complex identity-related data so that any system can surface and automatically act on the insights. Rather than replacing your existing solutions, Hydden builds a single data layer across your identity stack. It automatically discovers, normalizes, correlates, and models complex identity-related data so that any system can surface and automatically act on the insights. Connect teams and technologies to rapidly mature your identity security initiatives.
  • 517
    ThreatAware

    ThreatAware

    ThreatAware

    Leveraging API feeds from your existing tools, validate your controls are correctly deployed and functioning across every cyber asset. Our clients come from all industries, from legal to finance, charities to retail. We are trusted by leading organizations to discover and protect their valuable cyber assets. Create a highly accurate device inventory by connecting to your existing systems via API. When issues arise the workflow automation engine can trigger actions via a webhook. ThreatAware provides clarity of the security control health of your cyber assets in a clear and simple design. Gain a macro view of your security control health regardless of how many controls you are monitoring. Generated from any field from a device, allows you to quickly group your cyber assets for monitoring and configuration purposes. When your monitoring systems accurately depicts your live environment, every alert is real.
  • 518
    Strobes ASM

    Strobes ASM

    Strobes Security

    Strobes ASM stands out in the crowded asset management market for its intuitive interface, real-time scanning capabilities, and comprehensive data insights. Unlike many solutions that offer static, outdated views, Strobes ensures users get up-to-date information on their assets. With advanced features like vulnerability scanning and dynamic widgets tailored to unique use cases, users gain not just visibility but actionable insights. We combine multiple techniques that involve a scalable yet efficient way to discover assets, vulnerabilities, misconfigurations and more. An all-encompassing solution providing unparalleled visibility over your digital footprint. Identify all your IT assets and monitor them for vulnerabilities, Zero-days and configuration weaknesses.
  • 519
    Shift Claims Fraud Detection
    Shift Technology’s Claims Fraud Detection is an AI-powered solution designed to help property and casualty (P&C) insurers identify, investigate, and prevent fraudulent claims more effectively. The platform enhances fraud detection by analyzing vast amounts of claims data to spot suspicious patterns, reducing investigation times by four times. It integrates external data to improve decision-making and helps insurers uncover more fraud while increasing their hit rate and reducing false positives. Trusted by leading insurers, Shift Technology has helped identify over $5 billion in fraud in 2021 alone, making it a crucial tool for improving fraud detection and operational efficiency.
  • 520
    C-Prot Threat Intelligence Portal
    C-Prot Threat Intelligence Portal is a powerful web service for providing access to information about cyber threats. C-Prot Threat Intelligence Portal offers the possibility to check different types of suspicious threat indicators such as files, file signatures, IP addresses, or web addresses. In this way, institutions are informed about potential threats and can take necessary precautions. Detect advanced threats using our advanced detection technologies, including dynamic, static, and behavioral analysis, and our global cloud reputation system with the C-Prot Threat Intelligence Portal. Access detailed information on specific malware indicators, as well as the tools, tactics, and attack types used by cyber attackers. Check for different indicators of suspicious threats such as IP address and web address. Understand threat trends and anticipate specific attacks with complete knowledge of your threat environment.
  • 521
    FICO Application Fraud Manager
    Stop fraud at the point of origination. FICO® Application Fraud Manager prevents identity-based fraud at its source by cost-effectively detecting both first-party and third-party application fraud with precision while delivering an outstanding customer experience. Application Fraud Manager easily integrates into the origination's ecosystem, providing a platform for real-time fraud decisions powered by machine learning analytics. Analytics, data orchestration, case management and detection strategies unite to accurately detect and prevent more fraud. Seamlessly analyze hundreds of behavioral characteristics to identify patterns that are inconsistent or aberrant and indicate fraud. Make better-informed decisions by easily by supplementing originations data with information from internal or third-party sources. Pre-integration with originations systems including FICO Origination Manager enables fast adoption and straight-through-processing of applications.
  • 522
    Ethoca

    Ethoca

    Ethoca

    Ethoca is working with merchants and card issuers around the world to deliver a new range of in-depth purchase details to consumers when and where they need it most. Not only does this create an exceptional customer experience, it also stops friendly fraud and drives digital transformation. But that's just the start! When fraud strikes, recover your losses with ease. They cost time and money. Let's blow them away. Don't mistake customers for criminals — it hurts your bottom line! Your logo is a symbol of everything your business stands for, and a clear visual cue your customers recognize and trust – but that’s not all. Thanks to collaborations with leading financial institutions, we’ve transformed your logo into a powerful tool that gives consumers clarity around what they bought and who they bought it from. The goal? Eliminate transaction confusion, reduce chargebacks, extend brand presence, and elevate the customer experience.
  • 523
    Nethone

    Nethone

    Nethone

    Our AI-powered fraud prevention solution exhaustively screens every single user to stop all the risky ones without friction to the good ones, your customers. Passively and in real-time. Know your users, on your website, Android, and iOS. Maximize the acceptance rate and reduce your fraud/chargeback ratio with the most accurate financial transaction fraud detection solutions. No manual review if you don't need it and no bothering your customers, just fraud protection. We bring you more legitimate transactions by blocking fraudsters with the highest precision. Our fraud prevention solution is your competitive edge. Our fraud detection software is as effective in browsers as it is within mobile devices' native apps (Android and iOS). Detect fraudulent behavior and prevent fraud across all platforms. We prevent 100+ most relevant fraudster tactics and constantly expand our knowledge to stay up-to-date with ever-evolving fraud.
  • 524
    Netwrix Threat Manager
    Threat detection software from Netwrix to detect and respond to abnormal behavior and advanced attacks with high accuracy and speed. IT infrastructures are getting more complex and the volume of sensitive information stored there is skyrocketing. At the same time, the threat landscape is evolving rapidly, with attacks becoming more sophisticated and more costly. Improve your threat management processes and know about anything suspicious happening in your network, whether it’s an external attack or an insider threat, with real-time alerts delivered via email or mobile notifications. Maximize the value of your investments and enhance security across the IT ecosystem by sharing data between Netwrix Threat Manager and your SIEM and other security solutions. Respond immediately upon threat detection by taking advantage of the extensive catalog of preconfigured response actions, or by integrating Netwrix Threat Manager with your own business processes using PowerShell or webhook facilities.
  • 525
    Resmo

    Resmo

    Resmo

    All-in-one platform for SaaS app and access management for modern IT teams. Streamline app discovery, identity security, user offboarding, access reviews, and cost tracking. Actively scan and notify for vulnerabilities with 100+ native integrations with your favorite tools. Review identity access permissions, OAuth risks, and SSO logins. Uncover shared accounts, weak passwords, excessive permissions, externally shared files, and more. Let them use the SaaS they need to get their job done quickly. Lift the burden of security checks on your IT and security teams with automation. Offboard employees securely with no dormant accounts left behind. We empower your team to take ownership of security without any roadblocks, ensuring a seamless and secure workflow. Get accurate visibility over the apps your employees login with their business accounts. Empower your workforce with SaaS adoption while maintaining control over your SaaS security posture.
  • 526
    Intigriti

    Intigriti

    Intigriti

    Intigriti is a web-based application, used by organizations around the globe to carry out continuous security testing in the form of a bug bounty program. Intigriti works with IT and security teams across numerous verticals, including HR, Retail, eCommerce, Food & Beverages, Government Administration, Software providers, Tech providers, Telecommunication, Media, Entertainment, Aviation, and more. By hosting a bug bounty program on the platform, businesses enable ethical hackers to mimic the activity of real cybercriminals, empowering companies to better identify and fix vulnerabilities in their cyber defenses. Most security researchers choose to report vulnerabilities through a crowdsourced security/bug bounty platform, like Intigriti. This is because a crowdsourced security platform provides a trustworthy infrastructure for security researchers to engage and communicate with companies in a structured, safe and reliable way, offering live updates and communication. Security teams
  • 527
    RapidFort

    RapidFort

    RapidFort

    Automatically eliminate unused software components and deploy smaller, faster, more secure workloads. RapidFort drastically reduces vulnerability and patch management queues so that developers can focus on building. By eliminating unused container components, RapidFort enhances production workload security and saves developers from unnecessarily patching and maintaining unused code. RapidFort profiles containers to understand what components are needed to run. Run your containers as normal in any environment, dev, test, or prod. Use any container deployment, including Kubernetes, Docker Compose, Amazon EKS, and AWS Fargate. RapidFort then identifies which packages you must keep, enabling you to remove unused packages. Typical improvements are in the 60% to 90% range. RapidFort also provides the option to build and customize remediation profiles, allowing you to pick and choose what to retain or remove.
  • 528
    AhnLab MDS
    More recent and sophisticated cyber-attacks have targeted organizations by injecting malware or files into web applications and email. The attacks initiate the distribution of malware that passes undetected through conventional security solutions; hence, these are so-called Advanced Persistent Threats(APTs). However, the response to the ever-evolving malware-based threats has been via ordinary security methods like antivirus, firewall, and intrusion prevention products.
Because of this, many organizations remain vulnerable to Advanced Persistent Threats. It’s no secret that these attacks cost a company via lost intellectual property, stolen information assets, damage to equipment, and network downtime. AhnLab MDS (Malware Defense System) is a network sandbox based APT (Advanced Persistent Threat) protection solution that combines on-premise and cloud-based analytics to defeat advanced targeted threats anywhere across the organization.
  • 529
    Intruder

    Intruder

    Intruder

    Intruder is an international cyber security company that helps organisations reduce their cyber exposure by providing an effortless vulnerability scanning solution. Intruder’s cloud-based vulnerability scanner discovers security weaknesses across your digital estate. Offering industry-leading security checks, continuous monitoring and an easy-to-use platform, Intruder keeps businesses of all sizes safe from hackers. Receive actionable results prioritised by context. Intruder interprets raw data received from leading scanning engines, so you can focus on the issues which truly matter, such as exposed databases.‍ Intruder's high-quality reports help you sail through customer security questionnaires, and make compliance audits like SOC2, ISO27001, and Cyber Essentials a breeze.
  • 530
    HEROIC Unified Cybersecurity Platform
    Protect your organization from credential-stuffing attacks and third-party data breaches. Hundreds of billions of records, including email addresses, user credentials, and passwords, have been breached. Hackers use these records to brute-force their way into organizations’ systems and networks to carry out targeted attacks. HEROIC EPIC is an Identity Breach Intelligence Platform™ that discovers and prevents credential stuffing and account takeover attacks
  • 531
    Virtuespark

    Virtuespark

    Virtuespark

    The interactive risk relations map enables a new way of integrated risk reporting. Based on our Autonomous Collaboration logic the comprehensive relations map across the entire organization is built automatically. See the knock-on effects between risks and how operational risks influence enterprise risks and objectives. This relation map is a valuable asset for both, the enterprise risk manager who aims to identify the key risks in the organization and the cyber risk manager who needs to explain the impact of cyber risks on the company objectives.
  • 532
    IRIS Intelligence

    IRIS Intelligence

    IRIS Intelligence

    SaaS and On-Premise solutions to empower risk identification, improve risk communication and create a risk aware culture. IRIS Intelligence Risk Management software helps you to deliver company strategy more effectively. Our tool improves risk communication, increases visibility of both risks and mitigations and improves decision making through automated reports and return on investment calculations. Best Practice Risk Management Processes Swiftly embed from ISO 31000, the PMBoK, ISO 27001 or government risk guidance. Checklists and Brainstorming prompts as recommended by the International Risk Governance Council available at your fingertips. Criteria are flexible enough to adapt to any environment but ensure consistency of assessment within each register. Quantify your risk exposure using robust statistical techniques rather than simple estimation procedures (for those that need it).
  • 533
    AT&T Alien Labs Open Threat Exchange
    The world's largest open threat intelligence community that enables collaborative defense with actionable, community-powered threat data. Threat sharing in the security industry remains mainly ad-hoc and informal, filled with blind spots, frustration, and pitfalls. Our vision is for companies and government agencies to gather and share relevant, timely, and accurate information about new or ongoing cyberattacks and threats as quickly as possible to avoid major breaches (or minimize the damage from an attack). The Alien Labs Open Threat Exchange (OTX™) delivers the first truly open threat intelligence community that makes this vision a reality. OTX provides open access to a global community of threat researchers and security professionals. It now has more than 100,000 participants in 140 countries, who contribute over 19 million threat indicators daily. It delivers community-generated threat data, enables collaborative research, and automates the update of your security infrastructure.
  • 534
    ZeroHack TRACE
    ZeroHack TRACE is a cyber threat intelligence framework using decoy technology and multiple sensors to generate and analyze threat data. It offers customizable, dynamic intelligent shifting sensors, easy reconfiguration, and self-healing. With a specialized DPI engine, TRACE captures real-time data for user analysis. Processed honeynet data enhances visualization and correlation, empowering analysts to secure networks comprehensively. ZeroHack TRACE’s Dynamic Intelligent Shifting Sensors (DISS) enhance security by periodically changing sensor positions to avoid detection by attackers. ZeroHack TRACE uses domain-specific honeynets designed for specific IT environments. ZeroHack TRACE sensors self-heal from attacks and auto-update, minimizing maintenance for customers. Each ZeroHack TRACE sensor features a deep packet inspection engine for real-time data capture, enabling detailed network monitoring and swift threat identification.
  • 535
    Leviathan Lotan

    Leviathan Lotan

    Leviathan Security Group

    Lotan™ provides your enterprise with the unique capability to detect attacks earlier, and with greater confidence. The fragility of exploits in the face of modern countermeasures and environment heterogeneity often leads to application crashes. Lotan analyzes these crashes to detect the attack and aid the response. Lotan collects crashes using either a simple registry change on Windows, or a small userland application for Linux. A RESTful API allows you to share evidence and conclusions with your existing Threat Defense and SIEM solutions. The API provides insight into each step of Lotan's workflow, including detailed information required to understand and respond to the threat rapidly. Lotan greatly increases the accuracy, rate, and speed with which threats are detected, and impedes the ability of adversaries to operate undetected within your network.
  • 536
    ATLAS Intelligence Feed (AIF)
    With ATLAS, ASERT and the ATLAS Intelligence Feed, Arbor delivers unparalleled visibility into the backbone networks that form the Internet’s core down to the local networks in today’s enterprise. Service providers can leverage ATLAS intelligence to make timely and informed decisions about their network security, service creation, market analysis, capacity planning, application trends, transit and peering relationships and potential content partner relationships. Enterprise security teams can leverage the global threat intelligence of the ATLAS data to stay ahead of advanced threats and save significant time by eliminating the need to manually update the latest attack detection signatures. This unique feed includes geo-location data and automates the identification of attacks against infrastructure and services from known botnets and malware while ensuring that updates for new threats are automatically delivered without software upgrades.
  • 537
    VisibleRisk

    VisibleRisk

    VisibleRisk

    Cyber events have financial consequences. VisibleRisk helps you quantify the financial impact of your cyber risk, so you can make better risk management decisions across the business. Standardize cybersecurity conversations in the boardroom. Focus on business impact and outcomes. Completed a validated cyber risk assessment to optimize your program and better allocate resources. Enable better communication and decision making around regulatory compliance, M&A and cyber insurance underwriting and limits considerations. Quantifying cyber risk in financial terms empowers security professionals to communicate with other key stakeholders more effectively by speaking in a common language. Business leaders rarely allocate financial resources without fully understanding the expected return, or more specifically, cost avoidance. We leverage automation and tools to provide you with a comprehensive understanding of your organization’s exposure to cyber risk, with minimal effort on your end.
  • 538
    Clearwater Compliance
    With today’s increasing threat landscape and OCR enforcement activity, healthcare providers, payors, and their business associates can no longer effectively manage cyber risk or meet HIPAA compliance requirements with “one size fits all” spreadsheets. Hundreds of healthcare organizations have adopted IRM|Pro® software as their Enterprise Cyber Risk Management Software (ECRMS). Gain actionable insight into the most critical vulnerabilities, control deficiencies and the remediation. Get real-time updates on risk analysis progress, risks above threshold, control deficiencies, and risk mitigation status. Know where your organization's biggest exposures lie and where action can make the most meaningful impact. Benchmark your risk analysis and risk management performance against peers. Advanced dashboards with configurable views and reporting capability, providing visibility into a hospital system organization and enabling users to determine exposures.
  • 539
    ESET Threat Intelligence
    Extend your security intelligence from local network to global cyberspace. Get in-depth, up-to-date global knowledge about specific threats and attack sources, which can be difficult to obtain if you only have access to information within your own networks. ESET Threat Intelligence data feeds utilize widely supported STIX and TAXII formats, which makes it easy to integrate with existing SIEM tools. Integration helps to deliver the latest information on the threat landscape to predict and prevent threats before they strike. ESET Threat Intelligence features a full API that is available for automation of reports, YARA rules and other functionalities to allow for integration with other systems used within organizations. These allow organizations to set up custom rules to obtain company-specific information that security engineers are interested in. Organizations receive valuable details such as the number of times specific threats have been seen worldwide.
  • 540
    Deep Instinct

    Deep Instinct

    Deep Instinct

    Deep Instinct is the first and only company to apply end-to-end deep learning to cybersecurity. Unlike detection and response-based solutions, which wait for the attack before reacting, Deep Instinct’s solution works preemptively. By taking a preventative approach, files and vectors are automatically analyzed prior to execution, keeping customers protected in zero time. This is critical in a threat landscape, where real time is too late. With the aim of eradicating cyber threats from the enterprise, Deep Instinct protects against the most evasive known and unknown cyberattacks with unmatched accuracy, achieving highest detection rates and minimal false positives in tests regularly performed by third parties. Providing protection across endpoints, networks, servers, and mobile devices, the lightweight solution can be applied to most OSs and protects against both file-based and fileless attacks.
  • 541
    Security Mentor

    Security Mentor

    Security Mentor

    Your security awareness training program is the most important tool in your arsenal for preventing cyber security incidents. Unfortunately, all too often, security awareness training isn’t taken or understood. With boring videos, low-quality cartoons and click-through drudgery, even if training is taken, it's quickly forgotten. So how can you create security-aware employees and make your security-awareness program a success? Rely on Security Mentor, we do things differently, we put the learner first. Drive real behavior and culture change using our powerful Brief, Frequent, Focused learning system combined with our compelling, relevant, and impactful security awareness training. Each security awareness training lesson includes serious games and innovative interactions that equip your employees with the knowledge and cyber skills they need to protect themselves and your organization from cyber threats, phishing attacks and ransomware, as well as their own cyber mistakes.
  • 542
    Maltiverse

    Maltiverse

    Maltiverse

    Cyber Threat Intelligence made simple for all types of businesses and independent analysts of cybersecurity. Maltiverse Freemium online resource to access aggregated sets of indicators of compromise with full context and history. When you have a cyber security incident and you need context to respond - you can access the database and search for the content manually. You can also connect the customized set of new threats to your Security Systems like SIEM, SOAR, PROXY or Firewall: Ransomware, C&C centers, malicious IP and URLs, Phishing Attacks, Other feeds.
  • 543
    PingOne Protect

    PingOne Protect

    Ping Identity

    Prevent account takeover, new account fraud, and MFA fatigue with PingOne Protect. By evaluating multiple attack vectors, assigning risk scores, and providing insights, PingOne Protect triggers mitigation tools to block attacks and allow legitimate users to authenticate easily. PingOne Protect’s intelligence-based policies combine the results of multiple risk predictors to calculate an overall risk score. The score correlates to policies that determine the type and amount of friction to introduce into the user flow, such as CAPTCHA, password resets, selfie verification, and push notifications. Optimize scores for each predictor, aggregate predictors, add signals from third parties, and create overrides. Predictors include bot detection, IP velocity, user velocity, velocity anomaly, user location anomaly, IP reputation, anonymous network, user risk behavior, user-based risk model, new device detection, suspicious device detection, and custom/third-party predictors.
  • 544
    PRODAFT U.S.T.A.
    Because attackers have no rules and are continuously developing new methods, the battle against cyber incidents must always be one step ahead of any potential threats. Focusing on the here and now makes it very challenging to keep pace with cybercrime. Since 2012, PRODAFT has been a key solution provider for various critical sectors, including banking and finance, fintech, aviation, insurance, IoT, defense, and telecommunication. Due to the “customized” approach of our solutions, client turnover of PRODAFT is virtually nil, as we recognize the priorities and requirements unique to each industry. PRODAFT has become a trusted partner for hundreds of financial institutions, eCommerce vendors, payment gateways, aviation companies, insurance providers, power production companies, and various critical infrastructures. PRODAFT has consistently exceeded customer expectations in everything from penetration testing and security training to cyber-attack drills and custom-tailored consulting.
  • 545
    CyberRiskAI

    CyberRiskAI

    CyberRiskAI

    Conduct cybersecurity risk audit with CyberRiskAI. We offer a fast, accurate, and affordable service for businesses that want to identify and mitigate their cybersecurity risks. Our AI-powered assessments provide businesses with valuable insights into potential vulnerabilities, enabling you to prioritize their security efforts and protect your company’s sensitive data. Comprehensive cybersecurity audit & risk assessment. All-in-one risk assessment tool and template. Uses the NIST cybersecurity audit framework. Quick and easy to set up and run, we offer a hands-off service. Automate your quarterly cybersecurity risk audit. Data gathered is confidential and stored securely. By the end of the audit, you’ll have all the information you need to mitigate your organization’s cybersecurity risks. With the valuable insights gained in potential vulnerabilities, you can prioritize your team’s security efforts to protect and mitigate cybersecurity risks.
  • 546
    Cyren

    Cyren

    Cyren

    Cyren Inbox Security is an innovative solution that turns the tables on the phishers and safeguards each and every Office 365 mailbox in your organization against evasive phishing, business email compromise (BEC) and fraud. Continuous monitoring and detection provide early exposure of evasive attack indicators and anomalies. Automated response and remediation for individual mailboxes and across all mailboxes in the organization will take care of the heavy lifting. Our unique crowd-sourced user detection closes the feedback loop on alerts, reinforcing your security training and providing valuable threat intelligence. Comprehensive, multi-dimensional presentation of critical threat characteristics to help analysts understand the evolving threat landscape. Improved threat detection for existing security products such as SIEM and SOAR solutions.
  • 547
    TraceSecurity

    TraceSecurity

    TraceSecurity

    Our Cybersecurity Assessment Tool (CSAT) is a great way to determine where your organization stands when it comes to cybersecurity posture. Once you get your results, you'll be able to identify your next steps and fit these into a road map for boosting your defense against malicious attackers. Our tool meets the requirements of the Automated Cybersecurity Examination Tool (ACET) with the ability to run our standard report and the NCUA ACET report from the same place. Our cybersecurity assessment tool delivers a step-by-step process for evaluating your organization’s overall cybersecurity preparedness. It’s based on the NIST cybersecurity framework, allows you to easily perform a self-assessment to determine preparedness, and gives detailed reporting, along with recommendations to strengthen cybersecurity. Use our CSAT to get your organization's cybersecurity maturity level based on your size and complexity.
  • 548
    STREAM Integrated Risk Manager

    STREAM Integrated Risk Manager

    Acuity Risk Management

    STREAM Integrated Risk Manager is an award-winning GRC platform that allows organizations to centralize, automate, quantify and report on risk. It can be used for a variety of applications including cyber / IT risk management, enterprise risk management, operational risk management, BCM and vendor risk management. STREAM has been around for over 10 years and is available as a SaaS or on-premise deployment. It has been adopted by organizations around the world, across various industries including finance, energy, healthcare, manufacturing, legal and IT. Please contact us to discuss specific requirements or visit the Acuity website for more information.
  • 549
    DeNexus

    DeNexus

    DeNexus

    CISOs, OT facility managers, cybersecurity practitioners, executive boards, and insurers need better quantification of cyber risks across their fleet of Operational Technology (OT) assets to enable efficient risk management and transfer. DeNexus delivers an evidence-based solution for OT industrial stakeholders to gain visibility into each facility’s cyber exposure, calculate the probability and financial impact of potential cyber incidents, and prioritize risk mitigation based on ROI or other KPIs. Easily visualize how each risk mitigation project reduces your exposure and improves your risk profile. Benchmark your cyber risk posture against your industry peers and across your fleet of assets. Use risk mitigation ROI analyses to make informed decisions on where to invest first. Use our outputs to guide your cybersecurity and risk management strategy, including cyber insurance.
  • 550
    Archer

    Archer

    RSA Security

    Built upon decades of experience and hundreds of deployments across all domains of risk management. Whether your organization has an advanced Risk Management function looking to consolidate visibility or get started with one area of risk. Drive efficiency and coordination across stakeholders on a platform tailor-made for risk analysis and management. Archer enables a common understanding of risk, making it easier to work together to manage it. Applying the same taxonomies, policies and metrics to the management of all risk data enhances visibility for everyone, improves collaboration and increases efficiencies. Explore our comprehensive approach to integrated risk management with a demo of Archer. See the UI and discover how the features, dashboards, and capabilities can best address your organization’s unique risk and compliance challenges, whether you deploy our on-premises or SaaS offering.
  • 551
    Concourse Labs

    Concourse Labs

    Concourse Labs

    Prevent internet exposure, unencrypted data, misconfigurations, secrets abuse, and more from being deployed into code repositories and in production. Concourse Labs’ platform quickly integrates into existing CI/CD toolchains to remove security and compliance friction, so developers can deliver code rapidly and safely. Our agentless technology continually evaluates cloud usage and automatically tests for drift, attack, misconfiguration, and misuse. Get actionable (and auditable) results in seconds, not weeks. Empower developers with immediate and specific cloud-native guidance, so they can remediate violations without needing security team intervention, and do so using their existing development tools. Fixes are automatically validated for compliance with policy. Validate complex expressions and eliminate dangerous false negatives by uncovering violations below the root stack that may be hiding within complex nested stacks.
  • 552
    ThreatX

    ThreatX

    ThreatX

    Block cyber threats in hours with SaaS, on-prem, or Docker native-cloud deployment in your private cloud or provider (AWS, Azure). IP fingerprinting, and application and attack profiling continually combine and correlate to identify, track and assess threat actors. Where other security solutions rely on signatures, static rules and single attacks, ThreatX builds a dynamic profile of every threat actor as they move through the threat lifecycle. ThreatX easily monitors bots and high-risk attackers to predict and prevent layer 7 application attacks, including the top OWASP and zero-day threats, and DDoS attacks.
  • 553
    IPQualityScore

    IPQualityScore

    IPQualityScore

    IPQualityScore's suite of fraud prevention tools automate quality control to prevent bots, fake accounts, fraudsters, chargebacks, & malicious users without interrupting the user experience. Detect bad actors and block cyber threats with industry leading IP reputation data and user validation. Proactively Prevent Fraud™ for less headaches and smoother operations.
  • 554
    EGERIE

    EGERIE

    EGERIE

    EGERIE benefits from a community of over 450 expert consultants trained and certified in our solutions. We share our knowledge with them and construct risk analyses jointly to ensure they meet users’ needs in terms of their markets and their specific situations. Agility and security must always be an integral part of cyber project management to create the conditions for effective risk detection and prevention. This is the whole purpose of risk analysis, which must be managed using an adaptive, dynamic model. To detect malicious behavior quickly and be as responsive and effective as possible when incidents occur, companies must strive to obtain maximum visibility over their infrastructure and their systems. This involves performing diagnostics and knowing which threats they may be exposed to and what they are covered against.
  • 555
    Centraleyezer
    Integrates and correlates vulnerability scanners data and multiple exploit feeds combined with business and IT factors and to prioritize cyber security risks. Helps CISO, Red Teams and Vulnerability Assessment Teams reduce time-to-fix, prioritize and report risks. Used by Governments, Military, Banking, Finance, and E-Commerce companies
  • 556
    CyberStrong

    CyberStrong

    CyberSaint Security

    CISOs of the Fortune 500 rely on CyberSaint's CyberStrong platform to achieve real-time cyber and IT risk management and continuous compliance from assessment to Boardroom. CyberStrong uses risk quantification, intuitive workflows, and executive reports to build cyber resilience through measurement and improved communication. Patented AI and ML automation eliminate manual effort, saving enterprises millions annually. The platform aligns cyber and business risk for faster, informed decision-making. Enterprises use CyberStrong as a competitive differentiator, mitigating even the most unprecedented risks while automating assessments across frameworks. CyberSaint is a Gartner Cool Vendor for Cyber & IT Risk Management, is named in Gartner's Security Operations, Cyber & IT Risk Management, and Legal & Compliance Hype Cycles, and won numerous awards including 2021 CRN Emerging Vendor, 2021 Cybersecurity Excellence Gold Winner, and 2021 Cyber Defense Magazine Global InfoSec Awards Winner
  • 557
    VivoSecurity

    VivoSecurity

    VivoSecurity

    Regulators and management need 3rd party assessment that are accurate and not based upon opinions or assumptions. VivoSecuiry enables our customers to satisfy regulators by assessing true 3rd party risk, which is the probability that one of their vendors will have a data breach, obsoleting the use of questionnaires, maturity scores and SOC2 reports. The risk from 3rd parties is from breaches caused by the sheer number of vendors. VivoSecurity quantifies this risk twice per year, with an aggregate forecast. We help senior management set risk appetite goals with a testable forecast of data breach frequency. We help cybersecurity teams identify the few vendors that represent most of the risk, we then quantify the value of mitigation. Finally, we satisfy regulators with an accurate and documented process for vendor assessment using an empirical and transparent regression model for probability of data breach.
  • 558
    Rescana

    Rescana

    Rescana

    Successful risk programs rely on accuracy in the process of discovering and managing assets and only then assessing the risks. Rescana's artificial intelligence preforms asset attribution, thereby keeping false positives to a minimum. Rescana's form engine gives you the flexibility you need to conduct your risk surveys. Use and customize our built in forms, or upload your own to make the perfect survey. Infinitely scalable, our army of collector bots scour the deepest corners of the web in search of your assets and data on a daily basis. With Rescana you are always up to date. Integrate into your procurement system, and make sure vendors are classified correctly from the beginning. Rescana's flexible survey will ingest any existing questionnaire, and is feature rich - providing the best experience for you and your vendor. Communicate the vulnerabilities to your vendors with ease, re-certify them quickly with pre filled forms.
  • 559
    Cetbix GRC & ISMS
    In three steps, you can achieve information security self-assessment, ISO 27001, NIST, GDPR, NFC, PCI-DSS, HIPAA, FERPA, and more. Cetbix® ISMS strengthens your certification. Information security management system that is comprehensive, integrated, documents ready and paperless. Cetbix® online SaaS ISMS. ISMS software from Cetbix®. Other features include IT/OT Asset Management, Document Management, Risk Assessment and Management, Scada Inventory, Financial Risk, Software Implementation Automation, Cyber Threat Intelligence Maturity Assessment, and others. More than 190 enterprises worldwide rely on Cetbix® ISMS to efficiently manage information security and ensure ongoing compliance with the Data Protection Regulation and other regulations.
  • 560
    VIPRE ThreatIQ

    VIPRE ThreatIQ

    VIPRE Security Group

    VIPRE ThreatIQ provides up-to-date threat intelligence from our global network of sensors, which detect millions of malicious files, URLs, and domains daily. With interactive APIs and bulk data downloads, you can tailor threat feeds to your needs. ThreatIQ integrates with various security solutions to enhance protection. Unlike many threat feeds, VIPRE’s ThreatIQ offers unique, verified data not available from other vendors. Independent testing confirms its accuracy, and it’s carefully curated to minimize false positives and ensure data is accurate and up to date. If your current threat feed misses new threats or generates too much noise, ThreatIQ delivers precision and reliability, helping you stay ahead of evolving cyber risks.
    Starting Price: $12,000/y for 1000q/month
  • 561
    TrustElements

    TrustElements

    TrustElements

    TrustElements helps to mitigate risk and prioritize investments. Your cyber resiliency score is defined in a percentage after analyzing all loads of data your company owns. TrustElements maps your results to industry frameworks (NIST, CIS, MITRE) and helps to establish a golden standard of cyber resilience by continuously assessing your organization exposure to risks. The TE platform enhances decision making based on your business context and helps to better allocate financial resources. Communicate cybersecurity strategy to the C-level and Board of Directors to strengthen the decision making in Security, IT, and Risk Management. Whether your challenge is vendor risk management, tight security budgets, overcoming resource obstacles or applying the right level of protection and risk management, we have your back to make your company propel.
  • 562
    Hicomply

    Hicomply

    Hicomply

    Say goodbye to long email chains, hundreds of spreadsheets, and complicated internal processes. Stand out from the crowd. Increase your competitive advantage with key information security certifications, achieved quickly and easily with Hicomply. Build, house, and manage your organization's information security management system in the Hicomply platform. No more wading through piles of documents for the latest updates on your ISMS. View risk assessments, monitor project processes, check for outstanding tasks, and more, all in one place. Our ISMS dashboard gives you a live and real-time view of your ISMS software, ideal for your CISO or information security and governance team. Hicomply’s simple risk matrix scores your organization’s residual risks based on likelihood and impact. It also suggests possible risks, mitigation actions, and controls, so you can keep on top of all risks across your business.
  • 563
    ClearGRC

    ClearGRC

    Clear Infosec

    ClearGRC helps you with Policy and Process Reviews, Exception Management, Compliance Management, Risk Management, Internal Control maintenance, Assessments, Notifications, Reminders, and Reports. For every known pain we built a simple feature that makes the job easier and far more professional. ClearGRC provides a centralized process to identify, assess, respond to, and continuously monitor Enterprise and IT risks that may negatively impact business operations.
  • 564
    Orbit Risk

    Orbit Risk

    Thomas Murray

    Achieve trust, transparency and security with a single platform. A leading solution for companies looking to digitize and automate their risk management, that combines Orbit Intelligence, Orbit Diligence and Orbit Security. Orbit Intelligence captures your risk landscape with insights from across the platform. It centralizes risk analysis, data, and news on your portfolio of monitored organizations. Automate your due diligence questionnaires (DDQ) and request for information (RFI) processes for a wide range of use cases. Access a library of off-the-shelf questionnaires and risk frameworks, and free up valuable resources. Orbit Security Ratings are an automated, powerful way to continuously monitor the cyber security posture of your organization and the third parties it relies on, with data-driven analytics so you can enhance the security of your ecosystem.
  • 565
    Blueliv Threat Compass
    Blueliv helps you counter cyberthreat faster using our adaptive, modular technology, Threat Compass. Unique external threats and exfiltrated information. The broadest threat collection capability on the market, delivered in real-time. Targeted, accurate and actionable Threat Intelligence powered by machine learning. All your threats, just your threats – with no false positives. Benefit from Blueliv playbooks; Stay one step ahead and remove illegitimate websites, social media mentions, mobile apps and exfiltrated data. Empower your security teams to efficiently hunt threats with limited resources – combining human expertise with machine learning. Modular, multi-tenant, subscription-based solution. Configure, deploy, and get results in a matter of minutes. Easily integrate your results with your existing solutions and share intelligence with peers and trusted parties.
  • 566
    ThreatConnect Threat Intelligence Platform
    The ThreatConnect Threat Intelligence Platform (TIP) centralizes the aggregation and management of threat data. From one platform, users can normalize data from a variety of sources, add additional context, and automate manual threat intelligence-related security processes. ThreatConnect TIP provides a workbench to organize and prioritize threat data and use it to drive actions across a security team.
  • 567
    Corvus Insurance

    Corvus Insurance

    Corvus Insurance

    Smart Cyber Insurance policies begin with information gathered through the proprietary Corvus Scan which helps to quantify cyber risk. This intelligence enables our team to deliver optimal pricing and coverage options within minutes. Each policy includes a Dynamic Loss Prevention™ report with detailed IT security recommendations, access to our Risk & Response Services for proactive risk management, and ongoing vulnerability alerting. Our proprietary underwriting process leverages new sources of data analyzed with machine learning to quote cyber insurance coverage for most accounts within minutes, while also providing our experienced underwriting team with tools and insights to work on complex risks. Corvus's broker platform, the CrowBar, optimizes quoting with the shortest application in the industry, enabling brokers to request and receive quotes within minutes for most accounts.
  • 568
    SAFE

    SAFE

    Safe Security

    On average, a Fortune 2000 CISO today uses 12 cybersecurity products in their environment. This means they have 12 dashboards to tell them what’s going wrong and no place to aggregate all of them. Most cybersecurity product purchases fail to justify an objective ROI. A clear difference in the delta change of the organization's cyber resilience from its “before” to “after” implementation state of the product is missing. There is also no industry standard to measure the quality of the implementation of cybersecurity products. SAFE enables an organization to predict cyber breaches in their environment while contextually aggregating signals from existing cybersecurity products, external threat intelligence and business context. This data is fed into a supervised Machine Learning Bayesian Network-based breach likelihood prediction engine that gives scores, prioritized actionable insights, and the value risk the organization is facing.
  • 569
    Autobahn Security

    Autobahn Security

    Autobahn Security GmbH

    Start your cyber fitness and cyber health journey today. Autobahn Security combines six key cyber risk management requirements into a comprehensive vulnerability management program. Autobahn Security is trusted worldwide by companies of all sizes, industries, and locations. Autobahn Security is a vulnerability remediation solution that was developed by Security Research Labs' internationally recognized ethical hackers and security specialists. Autobahn Security is a more efficient way to assess vulnerabilities than traditional methods. It detects forgotten assets, automates the process, and protects your business from potential threats. Autobahn Security closes these gaps by fully automated asset discovery, vulnerability scanning, and comprehensive benchmarking based upon deep scans of more than four thousand companies.
    Starting Price: $99 one-time payment
  • 570
    CIMCON Software

    CIMCON Software

    CIMCON Software

    CIMCON Software minimizes operational risks inherent in end-user computing (EUC) files. Risks include regulatory reporting errors, non-compliance, cyber risk, and fraud. EUCs include documents such as spreadsheets, models, Access databases, scripted applications using VBScript, R, Python and self-service analytics tools such as Tableau and QlikView. Banks rely heavily on end-user computing applications (EUCs) such as Excel spreadsheets and scripts for day to day operations because they allow users to react quickly to changing market conditions or regulations. Whether they are used for creating financial models, finance, accounting or complying with regulatory requirements, they need to be managed effectively. CIMCON Software offers solutions that create an inventory of all EUCs in your organization, identify the most critical files, detect errors; provide a visual map of data dependencies, and provide on-going monitoring and control of your most important EUCs.
  • 571
    SAM for Compliance

    SAM for Compliance

    SAM for Compliance

    Throw away your compliance spreadsheets, SAM takes the pain away from implementing and managing compliance and provides real-time visibility as to your cybersecurity posture. Assess your status against a selected framework. View your compliance status in realtime. Identify and prioritise your mitigation and remediation activities. Set responsibilities and monitor progress. Generate executive reports. Monitor progress towards compliance. Demonstrate improvement or highlight risks. SAM for Compliance uses an intuitive workplan system to walk you through the assessment process so you can quickly identify your current status, gaps, quantify your risks and ascertain compliance with documented requirements. Our dashboard gives you and your audit and compliance team an at-a-glance perspective on how well you are complying with the selected framework with multiple charts and compliance data.
  • 572
    Xacta

    Xacta

    Telos

    Xacta® is an IT and cyber risk management platform designed to help you meet the complex challenges of managing IT and cyber risk with intelligent workflow, automated control selection and assessment, and continuous compliance monitoring. Deployed at some of the world’s most security-conscious organizations, Xacta enables you to continuously manage your cyber risk and security compliance initiatives through the power of automation. Xacta administers the key elements of more than 100 leading regulations and policies for IT security compliance in government and commercial markets, including the NIST RMF, RMF for DoD IT, CNSS 1253, NIST CSF, and FedRAMP. Streamline compliance process for the leading government and industry standards and frameworks. Dynamically map IT assets, vulnerabilities, and controls sets (map once, comply with many standards).
  • 573
    Trellix Threat Intelligence Exchange
    Transform security infrastructure into a collaborative system. Operationalize threat intelligence data in real time, delivering protection to all points in your enterprise as new threats emerge. Leverage Data Exchange Layer (DXL) to instantly share threat data to all connected security systems, including third-party solutions. Detect unknown files for faster time to protection and lower costs. Broader threat intelligence helps make accurate file execution decisions and customize policies based on risk tolerance. Enable better decision-making to handle never-before-seen and potentially malicious files. Combine and share threat information from Trellix Global Threat Intelligence, third parties, and locally collected data from your security solutions. DXL, an open communications framework, connects disparate security solutions. Share real-time security intelligence among endpoint, gateway, network, and data center security solutions.
  • 574
    SpyCloud

    SpyCloud

    SpyCloud

    After a data breach, criminals quickly monetize the data, often by using stolen credentials to gain easy access to consumer accounts and corporate systems. If your employees, consumers, or third-parties have credentials or PII exposed in a data breach, they are at high risk of account takeover fraud. SpyCloud can help you prevent account takeover and combat online fraud with proactive solutions that leverage the largest repository of recovered breach assets in the world. Reset stolen passwords before criminals can use them to defraud your users or access sensitive corporate data. Draw on decades-worth of digital breadcrumbs to unmask criminals attempting to defraud your business and your customers. Monitor your critical third party relationships for supply chain breach exposures that could endanger your enterprise. Leverage breach data to protect employees, citizens and your supply chain from credential-based cyber attacks.
  • 575
    NopSec

    NopSec

    NopSec

    We help cyber defenders get a handle on the fragmented processes that make cyber exposure unmanageable. NopSec's end-to-end platform brings these processes together and provides cyber defenders with a means to then discover, prioritize, remediate, simulate, and report on cyber exposures. If you don’t know what's in your environment you can’t protect it. With today's global scale of digital business transformation, complete visiblity of your IT assets is essential to adaptive cyber risk management. Nopsec shows you the business impact of your IT assets on a continuous basis helping you prevent any potential blind spots of unmanaged risk and cyber exposures.
  • 576
    Chubb

    Chubb

    Chubb

    With DigiTech® ERM and Chubb’s approach to Widespread Events coverage, businesses can tailor coverage to their unique exposures and needs, providing for greater coverage certainty and also providing long-term stability in the cyber insurance marketplace. Market-leading, highly customizable solutions to address clients’ unique needs, regardless of size, industry or type of risk. Broadened definition of protected Information includes biometrics, internet browsing history and personally identifiable photos and videos. Coverage territory applicable to anywhere in the universe to address continued evolution of hosting and data storage. Ransomware encounter endorsement addresses the increasing risk of ransomware by allowing for a tailored set of coverage, limit, retention, and coinsurance to apply uniformly across all cyber coverages.
  • 577
    Cybriant

    Cybriant

    Cybriant

    Cybriant assists companies in making informed business decisions and sustaining effectiveness in the design, implementation, and operation of their cyber risk management programs. We deliver a comprehensive and customizable set of strategic and managed cybersecurity services. These services include; Risk Assessments and vCISO Counseling, 24/7 Managed SIEM with LIVE Monitoring, Analysis, and Response, 24/7 Managed EDR, Real-Time Vulnerability Scanning, and Patch Management. We make enterprise grade cyber security strategy and tactics accessible to the Mid-Market and beyond. Cybriant /sī-brint/: The state of being cyber resilient We deliver enterprise-grade cybersecurity services that are comprehensive, customizable, and address the entire security landscape. Protect Your Clients with Cybriant’s 24/7 Security Monitoring Services. Join our Strategic Alliance Partner Program today. Expand your reputation by delivering these services to your customers under your own brand.
  • 578
    RealCISO

    RealCISO

    RealCISO

    Take the hassle out of managing cyber risk and compliance. Assess, report and remediate your security gaps in days, not months, so you can focus your time and money on core business initiatives. RealCISO assessments are based on common compliance frameworks including SOC2, NIST Cybersecurity Framework (CSF), NIST 800-171, HIPAA Security Rule, & the Critical Security Controls. You’ll answer straightforward questions about the people, processes and technologies in your organization, and get actionable instruction on current vulnerabilities, along with recommendations on tools that can resolve them. Every organization wants a stronger security posture, but rarely is it clear how to do so. Technology is rapidly changing. Best practices are evolving. Industry standards are shifting. Without a trusted guide, reducing cyber risk while maintaining compliance can be a constant uphill battle.
  • 579
    Cypago

    Cypago

    Cypago

    Reduce manual efforts, lower costs and strengthen trust with customers with no-code automation workflows. Elevate your security Governance, Risk, and Compliance (GRC) maturity through simplified and automated cross-functional processes. Everything you need to know about achieving and maintaining compliance across all security frameworks and IT environments. Get in-depth ongoing insight into your compliance and risk posture. Save thousands of hours of manual work by leveraging the power of true automation. Put security policies and procedures into action to maintain accountability. At last, a complete audit automation experience, including audit scope generation and customization, 3600 evidence collection across data silos, in-context gap analysis, and auditor-trusted reports. Because audits can be easier and way more efficient than they are today. Transform chaos into compliance and enjoy instant insights on your employee and user base access privileges and permissions.
  • 580
    Microsoft Secure Score
    Assess your current security posture and identify potential improvements across all your Microsoft 365 workloads with centralized visibility from Secure Score. Assess your organization’s security posture across its entire digital estate. Identify where to improve your security posture using threat-prioritized insights and guidance. Protect your organization against cyberincidents with a good security posture and cyberinsurance. Participating insurers now use Microsoft Secure Score to provide posture-based rates to small and medium businesses. Assess the state of your security posture across identity, devices, information, apps, and infrastructure. Benchmark your organization’s status over time and compare it to other organizations. Use integrated workflow capabilities to help determine potential user impact and the procedures necessary to implement each recommendation in your environment.
  • 581
    Silk Security

    Silk Security

    Silk Security

    Cut through the findings flood, holistically understand risk, automate prioritization, and collaborate on fix remediation — all in one platform. Adoption of cloud, hybrid, and cloud-native applications generates more complexity and scale issues that legacy approaches can't begin to address. Without enough environmental context, security teams struggle to measure and prioritize the risk associated with findings. Duplicate alerts from multiple tools mean compounds the challenge for security teams to prioritize and assign remediation ownership. 60% of the breaches that occur are due to a security alert that the organization knew about, but struggled to map stakeholder responsibility for the fix. Map stakeholder responsibility, enable self-service remediation with actionable recommendations, and facilitate bidirectional collaboration through integration into existing tools and workflows.
  • 582
    Cybernance

    Cybernance

    Cybernance Corporation

    Cybersecurity is not just a technology problem. It’s a workforce problem, and a management problem – and a board governance problem. The Cybernance Platform is the missing link that provides immediate visibility into cybersecurity operations, enabling leaders to work together to mitigate enterprise cyber risk. Cybernance is a rapid, automated, evaluation. It audits approximately 400 cyber control points. A lightweight, frictionless workflow finds the natural owners of various control functions and provides real-time reporting on cyber resilience. Built upon established standards, Cybernance helps corporate leaders adopt the leading cyber risk practices. Organizations that become cyber resilient tend to excel in other operational capacities. Those who emerge as leaders in the field will command a well-deserved competitive advantage.
  • 583
    Deepwatch

    Deepwatch

    Deepwatch

    Advanced managed detection and response to secure the distributed enterprise. Expert guided security operations for early detection and automated response to mitigate risk across the enterprise. Preemptively detect malicious activity and respond to active threats before the endpoint is compromised. Efficiently discover and remediate critical threats and vulnerabilities across the enterprise. Extensive experience across our team has led us to an important realization too often overlooked: each organization has unique aspects and requirements for its cyber solutions. No team is exactly the same and your threats aren’t either. We developed the Squad Delivery Model to foster collaborative, high touch, tailored services that meet your specific needs and requirements.
  • 584
    TraceCSO

    TraceCSO

    TraceSecurity

    Our TraceCSO software is the GRC platform for compliance and cybersecurity solutions. While our services are the perfect way to ensure cybersecurity and compliance via 3rd party review on a yearly bases, they are also the perfect launching point to begin using TraceCSO software. With a series of modules that work together to ensure you have a full picture of your cybersecurity environment, TraceCSO can take care of Risk Management, Vulnerability Management, Training Management and more!
  • 585
    Apthenal

    Apthenal

    Abliminal

    Providing unique risk insights for those looking to acquire, assess, or sell an organization and/or its subsidiaries. Apthenal supports the acquisition and subsidiary lifecycle, its technology implications, integrations, and remediation decision making when adding or removing those entities within your portfolio. Your job is unique, but is your training? Targeted phishing emails, data handling, platform training are all different depending on your organizational role. Apthenal assists in role-based training focused on specific lines of business and the challenges they face.
  • 586
    Group-IB Business Email Protection
    For cyber criminals, an email gateway is an ideal attack vector because it can bypass traditional email security systems with relative ease, putting organizations at serious risk. Once a single corporate email account is breached, the entire organization is vulnerable. That’s why secure email gateways are a crucial defense for locking cybercriminals out of your system. As cyberattacks become increasingly sophisticated, your organization needs to implement email security best practices for protecting email accounts and preventing damaging data breaches, financial losses, and legal risks. Group-IB Business Email Protection leverages patented technologies and industry-leading threat intelligence to detect, block, and analyze all email-borne attacks, from spam and phishing attempts to malware delivery and business email compromise (BEC) attacks. Recursively analyze suspicious URLs, attachments, and objects.
  • 587
    SPHEREboard

    SPHEREboard

    SPHERE Technology Solutions

    SPHEREboard is an end-to-end workflow to understand the state of your environment, automate collection, identify immediate risks and seamlessly remediate. Our proprietary methodology is embedded into SPHEREboard architecture and workflows. Know your inventory, showcase all your vulnerabilities and build custom Control Scorecards. Holistically gain these insights across your unstructured data both on-premise and in the cloud. Proactively assign owners and run campaigns to enforce Zero Trust. Resolve access control violations with Virtual Workers at scale with proper tracking and reporting. There is no one size-fits-all approach in accurately identifying ownership. SPHEREboard provides a simple interface to lock in our business logic across your unstructured data but also allows you to proactively build your own rules. This will allow you to resolve incorrect ownership within your books of record and ensure there are never ownership gaps moving forward.
  • 588
    AhnLab TMS
    Next-generation network-integrated threat management platform that provides in-depth threat analysis based on a big data processing framework and efficient integrated policy management of network security products. AhnLab TMS is the network threat management platform that manages multiple appliances, monitors and analyzes various threat information and responds to integrated appliances comprehensively. Recent network environments are diversifying from mobile to IoT devices and security threats are evolving. The need for an integrated threat management platform that comprehensively manages and responds to changes and security threats in these environments is increasing as a single existing solution makes it difficult to respond to them. It provides efficient policy management for the integrated appliances, collection/management of high capacity events, and in-depth analysis.
  • 589
    CyberCompass

    CyberCompass

    CyberCompass

    We build Information Security, Privacy, and Compliance Programs to improve your cyber resilience – saving you and your organization time and money. CyberCompass is a cyber risk management consulting and software firm. We navigate organizations through the complexity of cybersecurity and compliance at half the cost of full-time employees. We design, create, implement, and maintain information security and compliance programs. We provide consulting services and a cloud-based GRC workflow automation platform to save our clients over 65% of the time to become and remain cybersecure and compliant. We provide expertise and support for the following standards and regulations – CCPA/ CPRA, CIS-18, CMMC 2.0, CPA, CTDPA, FTC Safeguards Rule, GDPR, GLBA, HIPAA, ISO-27001, NIST SP 800-171, NY DFS Reg 500, Singapore PDPA, SOC 2, TCPA, TPN, UCPA, VCDPA. We also provide third-party risk management within the CyberCompass platform.
  • 590
    Bitdefender Advanced Threat Intelligence
    Fueled by the Bitdefender Global Protective Network (GPN), Bitdefender Advanced Threat Intelligence collects data from sensors across the globe. Our Cyber-Threat Intelligence Labs correlate hundreds of thousands of Indicators of Compromise and turn data into actionable, real-time insights. By delivering our top-rated security data and expertise directly to businesses and Security Operations Centers, Advanced Threat Intelligence bolsters security operations success with one of the industry’s broadest and deepest bases of real-time knowledge. Improve threat-hunting and forensic capabilities with contextual, actionable threat indicators on IPs, URLs, domains and files known to harbor malware, phishing, spam, fraud and other threats. Decrease time to value by seamlessly integrating our platform-agnostic Advanced Threat Intelligence services into your security architecture, including SIEM, TIP and SOAR.
  • 591
    Polymer

    Polymer

    Polymer Data Security

    Polymer DLP is a comprehensive data governance and remediation platform that integrates with your SaaS applications. We use machine learning and natural language processing to automatically detect and stop sensitive information like PII or business-critical data from going to the wrong people in real time. In addition, we offer real time feedback and training to stop future incidents before they happen. Try for free today and set up a custom policy in minutes. Polymer is constantly expanding, currently we integrate with Slack, Google Drive, Microsoft Teams, One Drive, Bitbucket, Github and Box.
  • 592
    PlexTrac

    PlexTrac

    PlexTrac

    Our mission at PlexTrac is to improve the posture of every security team. Whether you work for a SMB, are a service provider, an individual researcher, or are a part of a large security team, there's something for you here. PlexTrac Core offers all of our most popular modules, including Reports, Writeups, Asset Management, Custom Templating and more. It's perfect for smaller security teams and individual researchers. PlexTrac also has many add-on modules that boost the power of PlexTrac. These modules make PlexTrac the ultimate platform for larger security teams. Add-on modules include Assessments, Analytics, Runbooks, and more! PlexTrac provides cybersecurity teams unparalleled power when it comes to reporting security vulnerabilities and other risk-related findings. Our parsing engine allows teams to import findings from their favorite vulnerability scanners, including Nessus, Burp Suite, and Nexpose.
  • 593
    Base Operations

    Base Operations

    Base Operations

    Increase your knowledge of every corner of the world by harnessing the power of street-level threat intelligence. Access crime and unrest data of unparalleled granularity to evaluate threats before incidents occur. Apply recent and historical data to identify patterns, analyze trends, and contextualize information. Better understand areas of strategic importance to keep people safe and assets secure. Leverage intelligence gathered from thousands of public and proprietary sources to analyze the threat landscape at the street level. Quickly identify patterns and trends in a hyperlocal area to anticipate future developments. Launch with swift onboarding and an intuitive interface, progressing toward security priorities on the first day of implementation. Base Operations is like having a team of data scientists behind each member of the corporate security team. Assessments, briefings, and recommendations are supercharged with the world’s most comprehensive threat data and trend analysis.
  • 594
    ThreatWatch

    ThreatWatch

    ThreatWatch

    Stay informed on emerging threats using real-time, machine curated threat intelligence. Detect and prioritize threats up to 3 months earlier than leading scanning solutions without redundant scanning or agents. Use Attenu8, our AI platform to prioritize your threats. Secure your DevOps pipeline against open source vulnerabilities, malware, code secrets and configuration issues. Secure your infrastructure, network and IOT devices and any other assets by modeling them as virtual assets. Discover and manage your assets easily with a simple open source CLI. Decentralize security functions using real-time alerts. Integrate with MSTeams, Slack, JIRA, ServiceNow and other ecosystems using our powerful API and SDK. Stay ahead of your adversaries. Get informed on emerging malware, vulnerabilities, exploits, patches and remediations in real-time using our AI powered, machine curated threat intelligence.
  • 595
    Axellio

    Axellio

    Axellio

    Axellio® enables organizations to improve their security posture through a comprehensive portfolio of threat detection and response solutions, from the base platform PacketXpress® to vertically integrated, end-to-end solutions combined with consulting and professional services. Our solutions are designed for work-flow efficiency and cost-effectiveness optimized for your people, processes, and technologies. Axellio’s goal is to leverage the security operations resources and tools you already have in place while providing faster access to richer, more contextual data. It enables you to prioritize what matters, for rapid and informed decisions, and for efficient response across your entire threat lifecycle: from threat detection over alert triage and incidence response to threat hunting. Our goal is to work with you to optimize a threat detection and response solution to fit your environment to prevent tool and data overload.
  • 596
    REDXRAY

    REDXRAY

    Red Sky Alliance

    You have spent years building your business, so don’t let cyber criminals destroy it in seconds. Using our proprietary intelligence feeds, REDXRAY can identify threats against your networks, supply chain, or target companies/agencies daily. The emailed report covers the following threat types: Botnet Tracker, Breach Data, Keylogger Records, Malicious Emails Context, Malicious Email Detections, OSINT Records, Sinkhole Traffic, and THREATRECON Records.
  • 597
    Transilience AI

    Transilience AI

    Transilience AI

    Transilience AI is a cutting-edge platform designed to optimize cybersecurity operations by automating vulnerability management, compliance audits, and threat detection. Its AI agents streamline complex security tasks, enabling security teams to focus on critical threats and strategic priorities. Transilience's capabilities include rapid patching prioritization, real-time threat intelligence aggregation, and improving security performance metrics, all while ensuring compliance with regulatory standards. The platform is tailored to various security roles such as AppSec engineers, compliance officers, and vulnerability managers, providing them with precise insights and actionable recommendations. By automating workflows and minimizing manual efforts, Transilience AI enhances the efficiency and effectiveness of security teams.
  • 598
    HackNotice

    HackNotice

    HackNotice

    HackNotice is the only company-wide threat awareness platform, making employees safer online. Users monitor, review, and take swift actions against their real cyber threats. The platform bridges the gap between security teams and other employees through real-time alerts, around-the-clock monitoring, recovery recommendations, and a full security training and assessment program. HackNotice’s mission is to make all employees threat-aware, creating a resilient security culture. Founded in 2018, HackNotice is located in Austin, TX.
  • 599
    Veriff

    Veriff

    Veriff

    Veriff is the preferred identity verification and authentication platform partner for the world's most innovative growth-driven organizations, including online marketplaces, financial services, gaming and mobility companies, and other sectors. By combining AI and human verification teams, Veriff ensures bad actors are kept at bay, and genuine users experience minimal friction in their customer journey. Veriff enables organizations to build customer trust through seamless, AI-powered identity verification and authentication. The Veriff IDV platform offers secure, scalable solutions trusted by organizations across industries. Veriff’s identity verification platform comes with a 98% check automation rate, a six-second average decision time, more than 12,000 identity documents in our document database, and a first-class UX that allows 95% of users to be verified on the first try.
  • 600
    DarkSentry

    DarkSentry

    SentryBay

    SentryBay can provide you with a range of services designed to provide real time threat intelligence and alerts to keep you ahead of cybersecurity risks. ‍ DarkSentry aggregates public, deep and dark web data across specific geographical locations to deliver localised, sector-targeted or individual enterprise-targeted information enabling vital cybersecurity decisions to be made. ‍ This includes the ability to point scanners to specific relevant data sources and filter results and combine credential and data scanning with SentryBay endpoint software to reinforce the use of remote access, corporate and SaaS applications. The DarkSentry service helps you to meet multiple compliance requirements including NIST, GDPR and PCI.
  • 601
    Jack Henry Financial Crimes Defender
    Jack Henry Financial Crimes Defender is a next-generation financial crimes platform. The Financial Crimes Defender platform's analytics engine integrates Feedzai, the world's largest RiskOps platform for financial risk management.
  • 602
    RST Cloud

    RST Cloud

    RST Cloud

    RST Threat Feed, RST Report Hub, RST Noise Control, RST IoC Lookup, RST Whois API are a subscription-based services delivered by RST Cloud. RST Cloud collects actual knowledge about threats from all the available public TI sources. Normalise, filter, enrich and score it and gives it to your SOC and SecOps team, or directly put to your security solutions in ready-to-use format. RST Cloud includes: - Intelligence data from more than 250 sources and more than 250 000 indicators each day, - AI-powered threat report library, - IOC data formatted in a unified and standardised format, - Filtered results to excluded high-volume false positives, - Enriched IOCs which become more helpful in investigations, - Scored IOCs based on their severity and actuality, - Enriching and filtering False Positives services for SecOps teams, - Out-of-the-box integration with various SIEM, SOAR, TIP, NGFW solutions.
  • 603
    MITRE ATT&CK

    MITRE ATT&CK

    MITRE ATT&CK

    MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community. With the creation of ATT&CK, MITRE is fulfilling its mission to solve problems for a safer world — by bringing communities together to develop more effective cybersecurity. ATT&CK is open and available to any person or organization for use at no charge. Adversaries may execute active reconnaissance scans to gather information that can be used during targeting. Active scans are those where the adversary probes victim infrastructure via network traffic, as opposed to other forms of reconnaissance that do not involve direct interaction.
  • 604
    Apptega

    Apptega

    Apptega

    Simplify cybersecurity and compliance with the platform that’s highest rated by customers. Join thousands of CISOs, CIOs, and IT professionals who are dramatically reducing the cost and burden of managing cybersecurity and compliance audits. Learn how you can save time and money, have great cybersecurity, and grow your business with Apptega. Go beyond one-time compliance. Assess and remediate within a living program. Confidently report with one click. Quickly complete questionnaire-based assessments and use Autoscoring to pinpoint gaps. Keep your customers’ data safe in the cloud and out of the hands of cybercriminals. Ensure your compliance with the European Union's official privacy regulation. Prepare for the new CMMC certification process to maintain your government contracts. Enjoy Enterprise-class capabilities paired with consumer app. Quickly connect your entire ecosystem with Apptega’s pre-built connectors and open API.
  • 605
    SentryXDR

    SentryXDR

    Logically

    Logically’s award-winning SOC-as-a-Service is light-years beyond your average SIEM. Get next-level visibility, threat detection, and actionable intelligence across your network. SentryXDR leverages machine learning and AI to analyze, correlate, detect, and respond to known and unknown threats without the additional time and expense of hiring and training an in-house security team. At Logically, we see organizations struggle with increasingly complex IT infrastructures made even more challenging by rapidly evolving cyber threats and a lack of human resources. SentryXDR combines powerful SIEM technology driven by AI and machine learning (ML) with a SOC team to deliver relevant, actionable alerts in real time and bridge gaps in your organization’s cybersecurity. In today’s data-dependent business environments, cyber threats are a 24/7/365 reality.
  • 606
    Senseon

    Senseon

    Senseon

    Senseon’s AI Triangulation thinks like a human analyst to automate the process of threat detection, investigation and response, increasing your team’s efficiency. Displace the need for multiple security tools with one cohesive platform, providing complete visibility across the entire digital estate. Accurate detection and alerting enable IT and security teams to cut through the noise and focus on genuine threats, helping you achieve ‘inbox zero’. Senseon’s unique ‘AI Triangulation’ technology emulates how a human security analyst thinks and acts to automate the process of threat detection, investigation and response. By looking at the behaviours of users and devices from multiple perspectives, pausing for thought and learning from experience, Senseon provides accurate and context-rich alerts. These automated capabilities free security teams from the burden of exhaustive analysis, alert fatigue and false positives.
  • 607
    Spotlight Secure Threat Intelligence Platform
    As the threat landscape continues to accelerate and evolve, the security industry continues to respond with a variety of disparate new detection technologies. Unfortunately, this approach results in customers struggling to manage a patchwork of uncoordinated security tools, leaving a gap between detection and enforcement at the firewall. Many next-generation firewalls (NGFWs) include integrated capabilities, such as intrusion prevention system (IPS), antivirus signatures, and proprietary reputation feeds, but they are closed systems that are not capable of taking full advantage of the highly diverse third-party and custom feeds utilized by customers, specific to their industry. Spotlight Secure Threat Intelligence Platform addresses these challenges and constraints by aggregating threat feeds from multiple sources to deliver open, consolidated, actionable intelligence to SRX Series Services Gateways across the organization.
  • 608
    Cerberus

    Cerberus

    Searchlight Cyber

    Adversaries using the dark web think you can’t see them, with Cerberus you can. Identify and preserve dark web evidence on drugs, arms, CSEA, and ransomware. Trusted globally by law enforcement and government agencies, Cerberus uses proprietary techniques developed by world-leading researchers to deliver the most comprehensive dark web dataset on the market, providing access to intelligence that was previously unobtainable.
  • 609
    Malware Patrol

    Malware Patrol

    Malware Patrol

    Since 2005, Malware Patrol has focused solely on threat intelligence. We monitor the latest malicious campaigns to collect a variety of indicators. These range from malware, ransomware, and phishing to command-and-control systems and DoH servers. Each indicator is verified daily and crucial context, like ATT&CK TTPs, is incorporated. We offer feeds in a variety of formats that integrate seamlessly into your environment, helping your organization easily diversify data sources for maximum threat coverage. And with our simple pricing/licensing, you can protect as many assets as needed. This makes us a preferred choice for cybersecurity companies and MSSPs. Request your evaluation and test our data to see how your company can benefit from our threat intelligence feeds. To reduce the noise and false-positive overload faced by information security teams and their tools, our automated systems verify each IoC every day to ensure that our feeds contain only active threats.
  • 610
    Elucidate

    Elucidate

    Elucidate

    Elucidate is a financial crime risk management company enabling financial institutions to benchmark and price financial crime risk through the Elucidate FinCrime Index (EFI), an automated platform developed in partnership with leading global correspondent banks. Making it simple to score, manage and price financial crime through the Elucidate FinCrime Index. Our blockchain-enabled platform delivers a risk management solution tailored to the needs of our users. Avoid bad surprises and monitor your affiliates' financial crime risk levels. Boost your Compliance teams using an automated, data-driven approach. Control and monitor correspondent banking FinCrime risk. Expand your business safely using benchmarked risk profiles of over 18,000 FIs. Control your due diligence costs through automation. From volume-based to risk-based pricing of payments. Uncover and mitigate financial crime risks in real-time.
  • 611
    DataVisor

    DataVisor

    DataVisor

    Maximize your fraud coverage and minimize losses with an Integrated AI solution that combines rules and ensemble of machine learning approaches to increase detection without adding friction. Leverage automated investigation tools capable of powerful analytics and visualizations, enabling instant decisions and action. Ensure transparency and compliance with one-click reporting. Grow your business and launch new products safely with a flexible, open platform that supports expansion across multiple business units and multiple use cases. A robust solution suite designed to be cloud-first, DataVisor platform is engineered to process massive amounts of digital data in real time to enhance detection accuracy and enable rapid response to emerging fraud attacks in a single, multi-tenant enterprise deployment.
  • 612
    MineMeld

    MineMeld

    Palo Alto Networks

    In order to prevent successful cyberattacks, many organizations collect indicators of compromise (IOCs) from various threat intelligence providers with the intent of creating new controls for their security devices. Unfortunately, legacy approaches to aggregation and enforcement are highly manual in nature, often creating complex workflows and extending the time needed to identify and validate which IOCs should be blocked. Now security organizations can leverage MineMeld, an open-source application that streamlines the aggregation, enforcement and sharing of threat intelligence. MineMeld is available for all users directly on GitHub, as well as pre-built virtual machines (VMs) for easy deployment. With an extensible modular architecture, anyone can add to the MineMeld functionality by contributing code to the open-source repository.
  • 613
    BioCatch

    BioCatch

    BioCatch

    BioCatch delivers advanced behavioral insights to provide global organizations with actionable intelligence so you can create a secure customer journey. BioCatch analyzes a user's physical and cognitive digital behaviors to generate insights that distinguish between legitimate applicants and cybercriminals. BioCatch detects behavioral anomalies indicative of human and non-human cyberthreats such as Remote Access Tools attacks, Bots, malware and manual account takeover methods. BioCatch detects subtle behavioral indicators that suggest a victim is being unwittingly guided through a fraudulent money transfer. BioCatch's Al-driven behavioral biometrics technology significantly reduces online fraud and enables online identity verification, without compromising the user experience. BioCatch's patented solution is designed to protect identities online while providing web and mobile users with a frictionless experience.
  • 614
    CloudJacketXi
    CloudJacketXi, a Flexible Managed Security-as-a-Service Platform. Our service offerings can be personalized to your organization’s needs whether you are an established enterprise or a start-up SMB. We specialized in a flexible cybersecurity and compliance offering. Our services; serve clients in many verticals such as education, legal, medical, hospitality, government, and manufacturing. Here is a quick overview of the different layers of protection that can be customized to suit your organizations needs. Flexible Layers: Our flexible security-as-a-service platform allows for a layered approach where you can choose exactly what your organization needs. Intrusion Prevention System; Intrusion Detection System; Security Information and Event Management; Internal Threat Detection; Lateral Threat Detection; Vulnerability Management; Data Loss Prevention. All Monitored and Managed by SOC.
  • 615
    Verosint

    Verosint

    Verosint

    Verosint's Threat Detection, Investigation and Response platform provides real-time, intelligent ITDR for both workforce and customer identities. -Fastest MTTD & MTTR: Detect and respond to Identity based threats faster than anyone else in the industry -Detect Advanced Threats: Spot session hijacking, credential stuffing, account takeovers and more -Investigate Efficiently: Our customers say investigating incidents has gone from days to minutes with our AI Insights, unparalleled visibility and intelligence -Remediate Quickly: Automatically resolve identity threats with our integrated remediation playbooks -Easy to Deploy: Deploys in 60 minutes or less
  • 616
    Fraud Risk Manager
    Preventing fraud losses and maintaining customer confidence are vital to your financial institution, but also pose complex challenges. Fiserv simplifies fraud prevention with this intelligent and easy-to-use financial crime management and compliance solution. Fraud Risk Manager™ from Fiserv provides an end-to-end fraud prevention environment. This solution combines innovative transaction and customer monitoring with a built-in case management system, step-by-step alert management and configurable workflow. Using Fraud Risk Manager, you enjoy the benefits of next-generation fraud detection, including enhanced accuracy, streamlined analysis and improved efficiency. An extensive library of user-configurable risk views and alert definitions gives you a head start in detecting and preventing fraudulent activity. This collection provides extensive coverage against fraud losses and enables users to quickly adapt to new fraud threats.
  • 617
    DeCYFIR

    DeCYFIR

    CYFIRMA

    We go to the hackers’ trenches, discover, analyze, correlate, and find the deepest insights from noisy data. Receive comprehensive cyber intelligence that covers beyond tactical approach; our insights include management and strategic intelligence that is applicable across the organization. We correlate data against your industry, geography and technology to give you remediation recommendations, prioritized for swift actions. Quality cyber intelligence requires deep technology to decode signals from a multitude of sources. By converting discovery to useful insights, the Threat Visibility and Intelligence module is the essential cybersecurity ammunition to keep any organization’s security posture robust. The threat visibility and Intelligence module is a powerful platform where data is collected, analyzed, correlated against key attributes and presented in a format where both security practitioners and business leaders can take decisive actions.
  • 618
    FISCAL Technologies

    FISCAL Technologies

    FISCAL Technologies

    Utilising advanced forensics and machine learning, FISCAL Technologies works in parallel with your ERP system. It operates continuously and preventatively, to make your job easier, faster, and more effective. Developed and refined over many years, FISCAL Technologies' risk detection uses a unique, supplier-centric approach that maximizes risk detection, and identifies risks as soon as they enter your ERP system. Every supplier and every invoice are forensically checked, every day. And in addition to your P2P data, FISCAL Technologies checks against external risk registers to find more risks across the whole P2P cycle. Business resilience is more important than ever. Accounts Payable, Procure-to-Pay and Shared Service teams are expected to do everything possible to prevent risks that would damage the organization.
  • 619
    Microsoft Defender for Cloud
    Microsoft Defender for Cloud is a solution for cloud security posture management (CSPM) and cloud workload protection (CWP) that finds weak spots across your cloud configuration, helps strengthen the overall security posture of your environment, and can protect workloads across multicloud and hybrid environments from evolving threats. Get a continuous assessment of the security of your cloud resources running in Azure, AWS, and Google Cloud. Use built-in policies and prioritized recommendations that are aligned to key industry and regulatory standards or build custom requirements that meet your organization's needs. Use actionable insights to automate recommendations and help ensure that resources are configured securely and meet your compliance needs. Microsoft Defender for Cloud enables you to protect against evolving threats across multicloud and hybrid environments.
    Starting Price: $0.02 per server per hour
  • 620
    SafeAeon

    SafeAeon

    SafeAeon

    SafeAeon is a leading Cybersecurity-as-a-Service provider, offering 24x7 premium Managed Security Services with AI-powered and Human-driven 24x7 SOC, alongside cutting-edge technology and cost-effective next-gen cybersecurity solutions. Specializing in SOC, MDR, EDR, DLP, Email Security, Penetration Testing, Digital Forensics, Incident Response, Threat Intelligence, and operating worldwide in 20+ countries.
  • 621
    Bitdefender GravityZone
    Bitdefender GravityZone provides full visibility into organizations' overall security posture, global security threats, and control over its security services that protect virtual or physical desktops, servers and mobile devices. All Bitdefender's Enterprise Security solutions are managed within the GravityZone through a single console, Control Center, that provides control, reporting, and alerting services for various roles within the organization
  • 622
    Exabeam

    Exabeam

    Exabeam

    Exabeam helps security teams outsmart the odds by adding intelligence to their existing security tools – including SIEMs, XDRs, cloud data lakes, and hundreds of other business and security products. Out-of-the-box use case coverage repeatedly delivers successful outcomes. Behavioral analytics allows security teams to detect compromised and malicious users that were previously difficult, or impossible, to find. New-Scale Fusion combines New-Scale SIEM and New-Scale Analytics to form the cloud-native New-Scale Security Operations Platform. Fusion applies AI and automation to security operations workflows to deliver the industry’s premier platform for threat detection, investigation and response (TDIR).
  • 623
    Authentic8 Silo
    Silo delivers secure anywhere, anytime web access, managed by policy and protected by rigorous controls. By shifting the exploit surface away from potential points of risk, Silo establishes trusted access to the web. Silo shifts your risk to an isolated cloud-native environment that you control. Silo can be configured specifically to meet your most demanding requirements. The Silo Web Isolation Platform is a secure, cloud-native execution environment for all web-based activity. Silo is built on the principles that all web code and critical data should be isolated from the endpoint, and that browsing capabilities should be configurable and auditable — like any other enterprise workflow. A cloud-based solution that deploys in seconds — whether it’s for a single user or thousands. Silo doesn’t require infrastructure investment; its ability to easily scale lets IT focus on solving business problems, not managing procurement.
  • 624
    Cyjax

    Cyjax

    Cyjax

    Our proprietary technologies are complemented by world-class analysts to process and contextualize thousands of sources. This analysis can be visualized via our platform, dashboards, and metrics. Our unique widget and dashboard tooling enable users to visualize and query data from thousands of threat feeds in one place. We cover all forms of mainstream social media, as well as instant messaging platforms and forums. Our operations team provides up-to-date intelligence on activity that could impact your organization. The SOCMINT team can be tasked with tracking and collating activity related to a specific topic of interest. The Cyjax Platform can work with almost any API endpoint architecture. Our platform supports JSON, STIX/TAXII and CEF formats out-the-box as well as a host of native integrations. A complete developer guide and control framework enables ad hoc integrations between platforms.
  • 625
    Silobreaker

    Silobreaker

    Silobreaker

    Silobreaker helps security, business and intelligence professionals make sense of the overwhelming amount of data on the web. Taking a proactive approach to intelligence means understanding the threats and opportunities faced by your organization on a daily basis. Our online platform extracts actionable insights from over a million sources on the web and puts it in your hands, wherever you are and whenever you need it. One system – offers a single application for an entire workflow. From collecting, aggregating and processing data to the analysis, report-generation and dissemination of intel. Return on investment – presents the significant value and cost-efficiency in comparison to multi-product investments, product segmentation by the same vendor, or ‘pay-as-you-request’ services offerings.
  • 626
    Red Sift Brand Trust
    Red Sift Brand Trust (formerly OnDOMAIN) enables Security personnel to quickly shut down phishing sites, discover and secure legitimate domains that have been forgotten about, and defend their brand against abuse and reputational damage. Uncover Red Sift Brand Trust monitors in the region of 150 million hostnames a day and has access to real-time domain registration data allowing users to stay up-to-date and ready to respond to emerging threats. Investigate Red Sift Brand Trust monitors asset health for all domains and subdomains within your perimeter including WHOIS data, rasterized web snapshots, logo detection, and live spam data. Logo Management & Detection enables you to easily upload all variants of your organization’s brand assets to its logo management library. machine vision-based logo detection then scans the web for both legitimate and illegitimate use of an organization’s brand.
  • 627
    Darwinium

    Darwinium

    Darwinium

    Fraudsters are exploiting operational siloes and point-in-time solutions, leveraging the latest AI tooling without the burden of regulations and release cycles. Darwinium is the next innovation in digital security, shifting the balance back in favor of businesses. Access the best data, at the right time, with the right context, and the right tools to remediate. Combine fraud analytics with journey orchestration to take real-time action on evolving threats, via one simple integration. Real-time and historic customer intelligence across your entire digital estate. Capture user behavior and intelligence related to devices, network data, locations and identities across complete journeys, not moments in time. Conditionally enrich risk decisions with any additional data, based on risk, cost and efficacy. Leverage our proprietary digital signatures to compare elements of a current user journey to past behavior. Seamlessly orchestrate any third-party APIs.
  • 628
    Unkown Cyber

    Unkown Cyber

    Unkown Cyber

    Get the information advantage needed to beat the next threat. 24/ 7 investigation of alerts that remain unknown to other solutions. Immediately know that an unknown suspect’s code is a variant of malware quantifiably with 70-100% similarity. Immediately know all the suspect’s matched malware families, the type of malware, and IOCs. Act automatically and block perfect malware matches. Escalate suspects after obtaining an information advantage that arrives with the code of interest already identified. Automatically employ newly extracted IOCs and all matched IOCs to harden. Hunt and monitor with automatically created highly accurate bytecode-based YARA created from the suspect just convicted, our collection of matched code, or from specifically selected malware samples. Customizable API lets you automate action to save expert time by automatically deobfuscating and reversing exploit code to individual functions.
  • 629
    PATRIOT OFFICER

    PATRIOT OFFICER

    GlobalVision Systems

    PATRIOT OFFICER is endorsed by the American Bankers Association through its subsidiary, the Corporation for American Banking, LLC and other prestigious financial trade associations across the nation. PATRIOT OFFICER is the industry leading regulatory compliance and risk management solution for financial institutions of all sizes, integrating anti-money laundering, counter-terrorist financing, and anti-fraud capabilities all into a single streamlined system. PATRIOT OFFICER is fully compatible with your existing core processing system - delivering scalability and data accuracy while eliminating the need for costly third-party interface solutions. PATRIOT OFFICER exclusively uses the most advanced adaptive intelligence technology, empowering financial institutions to effectively comply with risk-based policy, procedure and process as required by the BSA/AML examination manual.
  • 630
    SharkStriker

    SharkStriker

    SharkStriker

    SharkStriker is an ISO27001-certified cybersecurity company offering human-led holistic security services. We were founded with the sole purpose of solving industry challenges like skill shortage, non-compliance and managing multiple vendors for cybersecurity. The name SharkStriker was inspired by the orca whales that even sharks are afraid of. They intend to be the orca whales of the digital ocean, protecting businesses from the sharks of cyberspace. We offer a gamut of industry-specific tailored cybersecurity solutions and services such as: 360-degree cybersecurity posture assessment Managed Detection and Response SIEM as service SOC-as-service IoT and Cloud Security assessment and augmentation VAPT services Compliance management for regulatory and global regulations like:- GDPR PCI-DSS ARAMCO SAMA ISO 270001 NEST and more. By having a team of threat experts working at the ground level with enterprises across industries.
  • 631
    Sectrio

    Sectrio

    Sectrio

    Sectrio was launched as Subex Secure in the year 2016 to meet the growing needs of businesses in securing their Internet of Things and Operational Technology footprint on a single platform. To meet this objective, Subex invested in building the world’s largest adaptable honeypot network ground-up while simultaneously building an agile product with features aligned to the needs of our growing customer base. Subex Secure was rebranded as Sectrio in September 2021 to reflect the arrival of the next phase of our product and innovation evolution. Today, Sectrio has deployments across North America, the Middle East, APAC, and Indian markets. Our customer base is spread across verticals. Sectrio also is home to the largest number of cybersecurity domain specialists including the industry’s leading threat research team.
  • 632
    Lunio

    Lunio

    Lunio

    Lunio, formerly PPC Protect automates click fraud protection. We analyze traffic behavior across all acquisition channels and apply that analysis to protect those channels. Ensure you only pay for clicks that have a high probability to convert, excluding traffic that we know to be fraudulent or invalid. We use cybersecurity techniques to analyze traffic behaviors on all networks and apply learnings from those analyses to all other networks. Every month, we plant thousands of trees on behalf of our users to help combat the effects of climate change. Built with privacy as a given, ensuring compliance with existing and pending privacy regulations across all networks. Our cybersecurity experts and data scientists use a combination of location and behavior to determine the threat level of traffic to all your paid acquisition channels. Traffic analysis from one channel can be applied to all, providing a robust layer of ad protection that continuously learns.
  • 633
    Pangea

    Pangea

    Pangea

    Pangea is the first Security Platform as a Service (SPaaS) delivering comprehensive security functionality which app developers can leverage with a simple call to Pangea’s APIs. The platform offers foundational security services such as Authentication, Authorization, Audit Logging, Secrets Management, Entitlement and Licensing. Other security functions include PII Redaction, Embargo, as well as File, IP, URL and Domain intelligence. Just as you would use AWS for compute, Twilio for communications, or Stripe for payments - Pangea provides security functions directly into your apps. Pangea unifies security for developers, delivering a single platform where API-first security services are streamlined and easy for any developer to deliver secure user experiences.
  • 634
    LetFaster

    LetFaster

    LetFaster

    LetFaster specialises in cloud-based, automated Biometric Identity Screening, Fraud Detection & Tenant Screening. Through our proprietary Facial Recognition, Liveness and Motion Detection algorithms we authenticate global identity documents, with advanced AI and OCR techniques. Few professionals possess the skills to detect fake IDs. If a fake ID passes, all standard background screening would be performed on the real person instead of the fake, leaving organisations at risk of fraud and AML violations. Key Benefits: * In-Depth Tenant Screening * In-House SaaS Portal: Not an Outsourced Solution * Detect Internal and External Fraud * Key-Based 2-Factor Authentication (more secure than SMS Verification) * Strengthen Internal Controls * Automate Workflows: Operational Efficiencies * Automated Set-Up: Offices/Properties/Buildings/Owners * Simple To Use: No Training Required * Audit Trail * Business Intelligence * No Forced Tie-Ups * No Significant Upfront Fees
  • 635
    PaymentKnox
    nsKnox is a fintech-security company, enabling corporations and banks to prevent fraud and ensure compliance in B2B Payments. Founded and led by Alon Cohen, Founder & former CEO of CyberArk (NASDAQ: CYBR), nsKnox solutions help organizations avoid significant financial losses, heavy fines, and reputational damage. Cybercriminals today are using ever-more sophisticated techniques, such as vendor impersonation, business email compromise (BEC), and social engineering, to divert outgoing corporate payments to their own fraudulent accounts. As their success rates grow so does the financial damage incurred by targeted organizations. PaymentKnox™ for Accounts Payable introduces a technology-driven approach that enables organizations to minimize the risk of human error and prevent unauthorized payments.
  • 636
    Validus

    Validus

    Eventus

    Validus is a comprehensive platform that combines surveillance, market risk, algo monitoring and AML/transaction monitoring to maximize the efficiency of your regulatory operations. Extremely powerful yet easy to deploy, customize and operate, the proven Validus Trade Surveillance solution is capable of saving you time and resources while mitigating the risk of fines and reputational damage. The Validus Market Risk solution helps ensure compliance with written supervisory procedures and financial limits by confirming that all your pre-trade risk systems are working properly. Hundreds of integrations with the ability to quickly add connections in global equities, options, futures, FX, fixed income, and digital assets. Designed to use machine learning and robotic process automation to cast a wide net and escalate the most actionable alerts. Only solution capable of running in various intervals including real-time.
  • 637
    Alessa

    Alessa

    Alessa

    Alessa provides all the anti-money laundering (AML) capabilities that banks, money services businesses (MSBs), Fintechs, casinos and other regulated industries need – all within one platform. Alessa includes APIs for integration with onboarding systems to verify identities and search sanctions, politically exposed persons (PEPs), OFAC, and proprietary lists in real time. Use this information to update the risks associated with an entity. Alessa leverages data from various sources to create a risk score. Risk factors, weights, scores, and aggregates are all configurable by the organization to match their risk appetite and tolerance. Periodic reviews are managed by workflows and scores are updated based on the entities’ activities. With Alessa, monitor every financial activity to get a holistic view of customer activities. The solution generates alerts for suspicious activity and sends them to the appropriate personnel for investigation and reporting.
  • 638
    Mandiant Managed Defense
    Amplify your team and elevate your security with managed detection and response (MDR) services delivered by experts with years of frontline experience and backed by nation-grade threat intelligence. Identify, investigate and prioritize alerts in context so you can focus on threats that matter. Respond to attacks before they disrupt your business with the collective knowledge and experience of Mandiant. Gain dedicated experts to train, advise and elevate your program. Managed Defense knows more about attacker behavior and uses that knowledge to protect against advanced threats. We focus on the attacker tactics, techniques and procedures to reduce the average dwell time of a strategic ransomware actor from 72 days to 24 hours or less. Augment your defenses with a managed detection and response service backed by both Mandiant Threat Intelligence and Incident Response. Managed Defense includes standard and unique features to protect from stealthy and damaging attacks.
  • 639
    Inscribe

    Inscribe

    Inscribe

    Tedious document reviews add friction to account opening and underwriting processes, but automation alone isn’t the answer. We believe automation without fraud detection is reckless, which is why Inscribe is the total Risk Intelligence package that helps you detect fraud, automate processes, and understand creditworthiness so you can approve more customers, faster. Rely on educated guesses to identify manipulated documents, leaving your business open to fraud and credit losses. Become overwhelmed with document reviews and struggle to support a growing business without increasing risk. Become overwhelmed with document reviews and struggle to support a growing business without increasing risk. It’s where our focus began and we’ve spent years perfecting our machine learning models — and they keep evolving. Because we got here first, you can trust that our models will remain the best and most reliable in the industry.
  • 640
    Watchful Eye

    Watchful Eye

    Watchful Eye

    Governance over: Xero + MYOB Quality - measure & manage the performance of your accounting function Protect - Reduce the risk & protect against errors & fraud with continuous monitoring Assurance - drive integrity into your accounting system usage Grow - Establish enterprise business practices to support the growth of your SME
  • 641
    Digital Resolve

    Digital Resolve

    Digital Resolve

    Online Security and Fraud Protection through Real-time Identity Intelligence, Authentication, and Access Control. Proactively secure online accounts, information, transactions and interactions from login to logout. The Digital Resolve platform is a cost-effective and easy-to-deploy solution that effectively mitigates risk on day one of deployment. The platform was designed by a team of seasoned experts to provide a comprehensive view of all transactions and interactions, unlike other solutions that merely detect events in isolation. Furthermore, real-time intervention options and a frictionless user experience mean that you can maintain confidence and trust among your user base- all while providing real-time protection against potential risks.
  • 642
    Sigma360

    Sigma360

    Sigma360

    Sigma360 is the future of financial crime compliance. Our AI-powered risk intelligence platform is purpose-built to help organizations across finance, compliance, and legal mitigate risk with speed and precision. Sigma360 offers end-to-end capabilities—including sanctions and watchlist screening, adverse media insights, perpetual KYC, and advanced AML investigations—all in one low-code, high-impact platform. Aggregating real-time data from global watchlists, corporate registries, and news sources, we deliver continuously updated, customizable risk scoring that adapts to your needs. Whether you’re monitoring 1,000 or 1 billion records, Sigma360 scales effortlessly with enterprise-grade security, SOC 2 compliance, and daily testing baked in. Designed for startups to global institutions, it requires minimal developer support and integrates seamlessly into your workflows. With Sigma360, you can detect risk earlier, automate compliance, and act decisively—without slowing down.
  • 643
    Aura

    Aura

    Aura

    Identity theft and fraud protection for your finances, personal info, and family. Easy to understand, simple to set up, and all in one place. We’ll let you know if your online accounts, passwords, social security number, and bank accounts are at risk, and work with you to keep them safe. When it comes to fraud protection, every second matters. If we detect changes to your credit or bank accounts, we alert you up to 4X faster than our competitors. Stream, shop, and bank online privately and securely with military-grade encryption and powerful antivirus protection. Keep your spouse, kids, and parents safe from identity theft, fraud, scams, and online threats. Easy to set up and all in one subscription. We protect your information with the same level of encryption generally used by major U.S. banks and the military (typically AES-256 encryption). All-in-one protection for your finances, identity, and tech is here.
  • 644
    Aithent

    Aithent

    Aithent

    Companies and governments of all sizes trust Aithent’s expertise and solutions to solve their operational challenges and meet their digital transformation needs. Streamline operations and mitigate risks associated with fraud, AML, and disputes. Aithent has helped advance operational efficiency and performance by developing and applying technology in uniquely effective ways. Aithent Dispute Manager can be shared by geographically dispersed branches and call centers ensuring that every dispute is investigated in the same way, maintaining your institution’s brand image.
  • 645
    Social Links

    Social Links

    Social Links

    We bring together data from 500+ open sources covering social media, messengers, blockchains, and the dark web, to visualize and analyze a holistic picture for streamlining investigations. Conduct investigations across 500+ open sources with the help of 1700+ search methods. Extract user profiles, numbers,
messages, groups, and more. View transactions, addresses, senders, recipients, and more. Access an expansive set of original search methods. Gain full access to darknet marketplaces, forums, and more. Delve into an extensive set
of corporate sources. A suite of data extraction and analysis methods across social media, blockchains, messengers, and the dark web is connected directly to your in-house platform via our API. An enterprise-grade on-premise OSINT platform with customization options, private data storage, and our widest range of search methods. Companies from S&P500 and law enforcement agencies from 80+ countries rely on Social Links' solutions.
  • 646
    Feedzai

    Feedzai

    Feedzai

    One Cloud Platform to Manage Financial Crime. Every year, Feedzai’s risk management platform scores trillions of dollars of transactions to protect the world’s largest companies from fraud and money laundering. Create personalized application processes based on risk assessment and perform step-up authentication only when necessary. Acquire more customers in real-time with zero friction. Monitor all transactions throughout your entire business in real-time. Prevent even the most complex fraud occurrences with accuracy and scalability. Utilize powerful machine learning technology to detect complex money laundering typologies and visualize hidden relationships among transactions. Ensure complete transparency to alleviate regulatory scrutiny.
  • 647
    GLAnalytics

    GLAnalytics

    GLAnalytics

    In today’s business environment, data integrity, compliance with internal policies and procedures, reducing errors, and risk management are essential to managing top line growth. GLAnalytics’ cloud-based analytics software delivers financial reporting that proactively monitors financial data for errors and potential fraud. This risk management solution offers peace of mind through the use of powerful algorithms. These algorithms scan financial data proactively and securely through an easy to use interface rarely seen in other financial reporting software. Algorithms that highlight anomalies and cross review between components. analytics includes highly secure and encrypted access control to make sure data stays private. The application enables both logical and physical separation of client data with tiered certified storage. analytics is cloud-based for added security and scalability, where all data is securely stored, and all access is monitored.
  • 648
    Pipl

    Pipl

    Pipl

    Pipl is the worlds leading provider of online identity information. Pipl SEARCH and Pipl API are reducing customer friction, case resolution times, and the risks associated with fraud. Pipl serves fraud and investigation professionals in insurance, e-commerce, financial services, legal, government, and law enforcement. Pipl's unmatched global coverage includes over 3 billion identities cross-referenced from over 25 billion individual records to create the world's leading online identity index.
  • 649
    TruSTAR

    TruSTAR

    TruSTAR

    TruSTAR's cloud-native Intelligence Management platform transforms intelligence from third-party providers and historical events for seamless integration and accelerated automation across core detection, orchestration and response tools. TruSTAR transforms your intelligence for seamless integration and actionable automation across your ecosystem of teams and tools. TruSTAR is platform agnostic. Get investigation context and enrichment inside your mission-critical security tools. Our Open API enables you to connect to any application, anytime. Automate detection, triage, investigation, and dissemination workflows from a single endpoint. Managing intelligence in enterprise security is about managing data to drive automation. TruSTAR normalizes and prepares intelligence for orchestration, significantly reducing playbook complexity. Spend less time wrangling data, and more time catching bad guys. The TruSTAR platform has been designed to provide maximum flexibility.
  • 650
    Scorechain

    Scorechain

    Scorechain

    Scorechain is specialized in blockchain analytics and crypto compliance tools and helps worldwide companies comply with AML regulations on crypto-assets. Scorechain Blockchain Analytics Suite covers Bitcoin, including Lightning Network detection, Ethereum with ERC20 and stablecoins, XRP Ledger, Litecoin, Bitcoin Cash, Dash, Tezos, Tron with TRC10/20 tokens, and BSC with BEP20 tokens. The fully customizable platform is available on UI and API and comes with reporting, transaction tracking, risk assessment, automatic red flags indicator, real-time alert features, and much more. In addition, users can make use of Scorechain's Exploration Tool, Case Manager, and Entity Directory to implement complete and comprehensive crypto compliance processes. With a powerful and unique scoring system, Scorechain's products allow traditional finance players and cryptocurrency companies to apply a risk-based approach to this new class of assets and fulfill all new regulatory requirements.
  • 651
    NICE Actimize

    NICE Actimize

    NICE Actimize

    Detect, prevent, and investigate money laundering, fraud, and compliance violations with a holistic view of risk across your organization. The Xceed AI cloud-native platform revolutionizes AML and fraud prevention for financial services organizations of any size, dramatically accelerating their cloud and digital transformations. The autonomous journey continues with X-Sight, allowing you to break the limits on data and analytics to fight FinCrime.​​ The financial services industry is changing before our eyes. Customers expect seamless experiences, fast transactions and instant access to their money. While these changes might be good for business, risk and compliance teams spend too much time sifting through alerts and information. NICE Actimize is ready to power your organization with a new way of addressing financial crime prevention: Autonomous Financial Crime Management. By merging new technologies, financial services organizations combine data, analytics and automation.
  • 652
    Sangfor Cyber Command
    Intelligent threat detection and response platform. Cyber Command can be trusted to improve overall IT security and risk posture. Significantly improves overall security detection and response capabilities by monitoring internal network traffic. Correlating existing security events, applying AI and behavior analysis, all aided by global threat intelligence. Uncovers breaches of existing security controls while impact analysis identifies hidden threats within the network. Integrates network and endpoint security solutions so that it can respond to threats is automated and simplified. The Cyber Command Analysis Center collects a broad range of network and security data including North-South and East-West traffic data, logs from network gateways and EDRs, decodes it using network applications like DNS or mail, and applies AI analysis to uncover undesirable behavior. AI learning of attack patterns to automatically develop responses to stop future attacks.
  • 653
    Fraud Barrier
    Bad debts, as well as collection and recovery costs, can be reduced by avoiding overrated risk segment assignment for unfair applicants who put false information in application. Reduce serious fraud losses and write-offs generated by fraudulent applicants to the minimum. Fraud identification should not compromise customer service and speed of decision making. Investigating suspicious cases, analyzing application assessment results and making decisions. Automation of fraud detection and investigation workflows and decision flows. Easy to manage user interfaces for minimal resource requirements and operational expenses. Automatically assigns cases for investigation and assigns score based on likelihood of Fraud.
  • 654
    Sift

    Sift

    Sift

    Sift’s Digital Trust & Safety suite is every fraudster's nightmare. We secure your business at scale support explosive growth. Proactively stop account takeover, payment fraud, and scam content from destroying your brand's integrity. So: what’s your goal?
  • 655
    INETCO Insight

    INETCO Insight

    INETCO Systems Ltd.

    INETCO Insight is more than a transaction monitoring tool; it is a critical software platform for financial institutions and payment service providers focused on ensuring operational excellence, enhancing customer experience and mitigating risk in real-time. With a 360-degree view of the customer journey, you can manage the end-to-end experience, optimize decision-making and detect potential issues before they impact customers. By investing in this advanced real-time transaction monitoring platform, you are not only protecting your operations today but also positioning your organization for continued success in an increasingly fast-paced and demanding financial landscape.
  • 656
    CYBERA

    CYBERA

    CYBERA

    We close gaps that allow cyber criminals to thrive by sharing actionable information in real-time and coordinating a global legal response to support victims of scams and online fraud. It is imperative to raise the cost of conducting cybercrime and increase the risks for cybercriminals. This can only be achieved through effective cooperation, with companies working alongside each other and side by side with law enforcement. Contact us and become a part of our mission to fight cybercrime today. High quality data providing actionable intelligence on money mules, including Wallet Address, IBANs, email and social. Protect customers by improving rules and ML-models with additional insights, reducing false positives, while still preventing fraud.
  • 657
    AuthenticID

    AuthenticID

    AuthenticID

    Get private insights on emerging fraud tactics and threats, plus breaking news on fraud incidents. Note: Subscription requests are subject to AuthenticID review and approval. When it comes to shielding against crime and increasing revenue, AuthenticID is the enterprise fraud prevention and identity verification platform of choice. In head-to-head evaluations, organizations choose us over all competing solutions. See what AuthenticID can do for you. Use our ROI tools to calculate fraud prevention savings and customer onboarding improvements. Organized crime accounts for 90% of fraud and operates in the shadows. Due to the extreme toll we take upon crime syndicates, our organization operates under the radar as well. Our advanced machine- learning SaaS platform immediately determines if people are who they say they are.
  • 658
    Dynamics 365 Fraud Protection
    Today's digitally transformed enterprise conducts most of its business online and in real-time. Little human intervention is involved. Although this approach helps reduce costs and improve the customer experience, it also exposes the enterprise to serious threats of fraud from sophisticated users who try to take advantage of the online channel's relative anonymity and accessibility. For example, in e-commerce, some transactions are maliciously created via compromised accounts and stolen payment instruments. Other malicious activities might include account takeover, abuse of free trials, fake product reviews, warranty fraud, refund fraud, reseller fraud, abuse of program discounts. All these activities, and others, can affect the enterprise's profitability and reputation. Unlike during the early years of the internet, today's fraudulent transactions can be orchestrated by well-funded and well-equipped rings of professionals.
  • 659
    Tungsten FraudOne

    Tungsten FraudOne

    Tungsten Automation

    Ordinary check clearing alternatives only verify legal and courtesy check amount limits with low risk scores and can return false positives. Tungsten FraudOne software improves counterfeit check detection by using a unique fraud scoring engine that can be combined with other verification engines to more accurately detect complex fraud schemes. Leverage flexible fraud detection methods at the point of capture and in-clearing as transaction options evolve, like mobile deposit. Decrease time-consuming manual inspections of false positives with a solution that distinguishes between suspect items and valid items. Increase customer confidence with protections against signature forgery, check alteration and fraudulent discrepancies. Identify more suspect checks in less time and inspect all checks rather than just high-value amounts with better accuracy.
  • 660
    Anomalia

    Anomalia

    Scry AI

    Anomalia® uses proprietary AI-Algorithms to identify potential fraud, risk, conflict and non-compliance in financial and legal engagements at transactional level. Anomalia® anomaly detection in ACH Transactions uses customer’s transactional as well as behavioral data to detect anomalies in ACH transactions and prevents fraudulent transactions. Anomalia® anomaly detection in mobile check deposits analyzes authenticity of mobile checks, accounts in which they are deposited and their geo-spatial mobile deposit locations to detect potential fraud in transactions. Anomalia® anomaly detection in wire transactions analyzes originators, beneficiaries and their anomaly scores derived from other wire transactions to detect and prevent potential frauds. Anomalia® anti money laundering performs analyzes on various transactions, entities and their linkages for enhanced due diligence to detect potential money laundering transactions.
  • 661
    Sensity

    Sensity

    Sensity

    We help your international expansion with our all-in-one solution to classify and analyze ID Documents. Stop frauds with a multilayer AI-Powered forensic suite. Get detailed reports about the type of forgery with our analytics dashboard. Onboard-only users who present faces coherent with the face on the ID document previously presented. Our solution can be used to find and match a face in a million faces database with 99.2% accuracy. With our passive liveness detection, your clients don't need to perform any action in front of the camera. We leverage four different types of approaches able to analyze the document from a completely different perspective in order to put in condition your fraud team to spot a wide range of document fraud. Speed-up the document review from hours to seconds and get actionable insights to evaluate the risk rate of your new clients. Keep anything monitored through a simple and intuitive dashboard.
  • 662
    GPayments

    GPayments

    a neurocom company

    GPayment provides a complete range of Fraud Prevention products based on the 3D Secure protocol, Verified by Visa, Mastercard SecureCode, JCB J/Secure, American Express SafeKey and Diners Club International ProtectBuy. Reduce credit card fraud and eliminate chargebacks through liability shift. Reduce the potential for online fraud and stay in control of authenticating transactions. Collect a rich dataset for more accurate risk based authentication. Our ActiveServer hosted service provides a scalable, 24/7 service that helps the client save on both time and infrastructure resources. Hosted service also removes the need for the client to certify with each card scheme, which is needed if the client were to deploy in-house.
  • 663
    Hypernative

    Hypernative

    Hypernative

    Hypernative detects the widest range of attacks but only alerts you to those that matter. Stop hacks before they do any damage. Make your security unassailable. Detect the overwhelming majority of attacks with high accuracy, minutes before the first hack transaction. Leverage automated actions and alerts to keep your assets safe from harm. Keep attackers out without degrading the experience for the rest of the users. Prevent specific malicious interactions without pausing the entire protocol by identifying interacting contracts or wallets as malicious or legitimate. Screen addresses and correctly identify risks prior to authorizing transactions. Receive address reputation across multiple chains. Hypernative can protect you from zero-day vulnerabilities, frontend hacks, state actor threats, and much more. Hypernative stops zero day cyber threats, economic and governance risks and protects digital assets managers, protocols and Web3 applications from significant losses.
  • 664
    W2

    W2

    FullCircl

    W2 provides Know Your Customer (KYC), Anti-Money Laundering (AML), Document Verification, Know Your Business (KYB), Anti-Fraud, and Financial Risk checks through a single orchestration platform. W2’s solutions enable regulatory compliance for both onboarding and ongoing monitoring on a global scale. W2 has access to leading data and service providers ensuring that up to date and reliable information is available via a single access point; empowering businesses to satisfy regulatory requirements and make informed decisions about their customers. In August 2023, W2 Global Data Solutions Ltd was acquired by UK company intelligence platform, FullCircl. The new combined entity enables organizations to address many of the most critical commercial and regulatory challenges. W2’s mission is simple; complexity should never be a barrier to business.
  • 665
    Transparently.AI

    Transparently.AI

    Transparently.AI

    Built for financial analysts, portfolio managers, and regulators, our AI provides highly accurate accounting risk scores for tens of thousands of organizations across the globe. It can identify corporate accounting manipulation years ahead of the market and within seconds. The world’s first AI solution for early detection of accounting manipulation and fraud. The sooner you can identify a company’s financial “red flags”, the better. Unfortunately, it can take financial analysts months to analyze one company, as businesses hide their wrongdoings well. We built our own AI system to shine a light on corporate accounting malfeasance and empower financial experts to make more informed investments. It delivers an accurate 0-100 percentage score, as well as a custom report with detailed next-step recommendations. Our AI algorithms are our own one-of-a-kind creation, not an off-the-shelf solution with limited scope for improvement; this means you benefit from all future features.
  • 666
    Quavo

    Quavo

    Quavo

    There’s a better way to manage fraud and disputes. Quavo’s Disputes as a service offering features automated software, human intelligence services, and AI technology that combine to fully automate your fraud and dispute process. Stop letting manual processes and regulatory deadlines hold you back. With Quavo, financial institutions and Fintech organizations can reduce losses, ensure compliance, and deliver real-time resolutions, all while significantly reducing operational overhead. Start automating for tomorrow, today. It’s time to modernize your fraud and dispute management process. Stop relying on manual workflows, spreadsheets, and PDFs and start leveraging automation, AI technology, and human intelligence solutions with Quavo’s Disputes as a Service offering. Quavo's experts comb through pages of regulatory bulletins and apply the latest updates to our software so your team can focus on strategic business goals unhindered.
  • 667
    NEMESIS

    NEMESIS

    Aviana

    NEMESIS: Next-generation AI-powered anomaly detection technology designed to recognize fraud and waste. NEMESIS: Next-generation AI-powered anomaly detection technology pinpoints efficiency opportunities in your business management systems. Powered by AI, NEMESIS is an enterprise-ready configurable business solution platform, empowering business analysts to swiftly transform data into actionable insights. Allow the power of AI to solve your problems of overstaffing, medical errors, quality of care, and claims fraud. Benefit from NEMESIS’s uninterrupted process monitoring, unearthing a wide range of risk elements, from predicting quality issues to waste and abuse. Employ machine learning and AI to detect fraud and fraud schemes before they drain your finances. Exercise more robust controls over expenses and budget deviations, through continuous visibility of waste and abuse.
  • 668
    Enformion

    Enformion

    Enformion

    Founded by a team of industry pioneers and experts in data technology with over two decades of experience, Enformion’s data repository comprises more than 6,000 data sources and 120 billion records available via a cloud-based platform, API, and batch processing. Using state-of-the-art artificial intelligence (AI) and machine learning (ML), we provide an unparalleled and comprehensive view of people, businesses, assets, and their interrelationships. Our family of solutions empower businesses throughout the United States to make informed decisions that maximize knowledge, improve efficiencies, and better serve the needs of their clients. Enformion’s data provides actionable intelligence for Financial Services, Retail and eCommerce, Accounts Receivable Management, Legal, and Government Agencies, including: Identity Verification, Fraud and Risk Detection, and Collections & Investigations.
  • 669
    Evinent Analytics
    Evinent Offers Professional Software Development for Your Business. We are an ever-growing team of highly qualified software engineers with a focus on delivering customized software development and ongoing technical support to our clients. By utilizing our balanced blend of new methodologies and technologies, you will be able to streamline your software or modernize your company's web applications. Evinent Analytics provides a superb predictive analysis to suggest your customers the most interesting products. Hence, increase sales conversion. What You Get. With the Evinent Analytics Marketing Automation Platform, you can: Build profiles of customers — including their purchase history, total expenditures, and rewards history. Fraud and Risk Analytics, Analyze purchasing patterns, Determine correlations between data sets and generate statistical reports, Segment data, Predict future sales trends for products and services Receive suggestions on how to build product packages.
  • 670
    ClearSale

    ClearSale

    ClearSale

    As a merchant, nothing is more important to your company than revenue. We believe fraud should never prevent you from realizing that revenue. We also believe your fraud protection solution should never get in the way of your customer experience. ClearSale provides the only complete fraud solution that addresses chargebacks and false declines — ensuring you can maximize your revenue and approve every order your good customers place with you. For website orders, as soon as the customer lands on a website page, we know where the customer came from, and we monitor the customer’s browsing activity. The algorithm is customized with fraud rules created specifically for your business, and runs on a powerful machine learning platform that quickly adapts to your unique fraud risk profile. Our fraud analysts are trained to look for reasons to approve your orders — not decline them.
  • 671
    Acuant

    Acuant

    Acuant

    Knowing who you are doing business with has never been more critical. Acuant allows you to instantly minimize risk, prevent fraud and enhance security for any size business with the fastest Go-to-Market. We deliver omnichannel solutions for age verification, AML/KYC, fraud prevention and more to be where your customers want to transact. Fast, friendly and secure identity verification for today's digital-first economy. With Acuant you have the flexibility to easily address evolving fraud and regulations. Access the entire platform or just the solutions you need today. Acuant’s Identity Document Library of 6,000+ documents is continuously updated for the best coverage and highest accuracy. Acuant is at the forefront of enabling businesses and governments to transact with trust in an ever-increasing digital world, facilitating the creation, ownership and ability to verify your identity and making that accessible to the entire global population.
  • 672
    GBG Identity Verification
    Reach, identify and trust every customer. Verify in an instant. Transact with confidence. Identity verification solutions to help you boost conversion, fight fraud and stay compliant. Location intelligence. Address verification powered by the most accurate global location data. Deliver exceptional experiences to every customer, wherever they are. Identity verification. Identity verification without compromise. Identify and onboard good customers, stop fraudsters in their tracks and avoid regulatory fines. Fraud & compliance management. Customer-centric, layered defence against modern day financial crimes to help you stem losses in digital and offline channels. Solutions for every challenge. Changing customer behaviours, complex regulations and sophisticated fraud make it harder to do business. Our end-to-end solutions make it easy. Customer onboarding. Your customers’ expectations are higher than ever. They need intuitive and frictionless experiences
  • 673
    Unit21

    Unit21

    Unit21

    Unit21 helps protect businesses against adversaries through a simple API and dashboard for detecting and managing money laundering, fraud, and other sophisticated risks across multiple industries. Unit21 is a product-led organization with over two-thirds of the company in product and engineering. We are a customer-obsessed team committed to empowering our customers with the highest quality tool in the market. Unit21 has monitored over $100B+ in transactions and counting. We have protected our customers against hundreds of millions of dollars of fraud loss and money laundering. Customers are able to immediately see a magnitude decrease in false positive rates. Our customers have more bandwidth to focus on what matters. Our customers have been able to protect over 20M users from fraudulent activity. We help our customers enhance their end-user experience and build brand trust. Transaction monitoring & case management made simple.
  • 674
    HiPay

    HiPay

    HiPay

    We work closely with our merchants to increase their revenue by improving their success rate and avoiding risk. 360-degree customer data analysis gives us insight into the right payment methods for a merchant’s needs. Customizable scoring combines payment rules, business rules, and customer data with machine learning to grow revenue, protect against fraud, and avoid chargebacks. Industry-leading data and analytics to explore actionable customer insights, drive conversion, increase revenue, and long term loyalty. Accept payments in 150 currencies and 220+ payment methods across all your channels: online, mobile, and in-store with one integration. HiPay is a global payment platform. At HiPay, we believe payment is about more than transactions. Thanks to a unique, agile platform, we enable merchants to get more from their payment data, across all sales channels. Boost conversion rates, increase revenue and discover new opportunities.
  • 675
    FrankieOne

    FrankieOne

    FrankieOne

    Our customers are digitally-focused financial institutions and fintech companies, including major global banks, neobanks, platform banks and rapidly scaling fintech companies. With access to 350+ data sources, FrankieOne enables companies to make better decisions with more information. FrankieOne makes it easy for companies to quickly and safely onboard more customers, mitigating fraud and high-cost financial risk. All the screens you need to improve customer experience and increase conversions in one easy-to-implement web component. Fully customize the look and feel to fit seamlessly within your existing onboarding flow. FrankieOne is a cloud-native, end-to-end platform that automates data capture and decision-making for customer onboarding and ongoing monitoring. It handles the orchestration of all third-party tools from biometrics, KYC, KYB, and AML through to fraud. It's a SaaS offering, with no expensive infrastructure, is fully hosted and managed, always up-to-date.
  • 676
    Signifyd

    Signifyd

    Signifyd

    eCommerce fraud prevention that merchants and companies can trust. Signifyd’s Commerce Protection Platform comprises three distinct solutions — Revenue Protection, Abuse Prevention and Payments Optimization, that together remove the stress of eCommerce fraud prevention, abuse and payment regulation and thereby free retail professionals to focus on vital business initiatives and strategies. With cybercrime and devastating data breaches on the rise, it’s easy to give in to fear. Learn how to protect your business while supporting commerce across channels, across borders and with seamless checkout. Harness our global Commerce Network™ to create seamless customer experiences while eliminating fraud and abuse. Signifyd’s 100% financial guarantee against fraud and abuse gives you the confidence to automate payments at scale. Shopper knowledge is power. Signifyd helps merchants approve 5‑7% more orders on average.
  • 677
    Sardine

    Sardine

    Sardine

    Sardine AI saves the time of evaluating, negotiating and integrating with dozens of third party risk providers across identity fraud, documentary verification, card and bank fraud etc. Launching new products or markets becomes a lot faster while improving your reputation with regulators and payment schemes. Sardine is the first fraud solution truly built for Digital businesses. Current anti-fraud providers were built for e-commerce platforms and over-index on signals such as shopping cart analytics or shipping address to detect fraud, none of which are available to digital businesses. Sardine detects 3x more fraud than incumbents which were built for e-commerce fraud while we are the first solution built truly for digital businesses. Fraud prevention often means asking your operations team to perform manual reviews. With Sardine, we automate most of these manual reviews, so large FinTechs often see $500K per year in savings due to the automation.
  • 678
    GeoComply Core
    Increase location accuracy for digital identity verification, fraud detection and regulatory compliance. Verify user location and check it against compliance rules to ensure the user is in the permitted area/zone. Increase acceptance rates for legitimate users and stop fraud. Combine device, location and identity intelligence to verify and validate location authenticity. Creates a device fingerprint by analyzing all forms of fraudulent device activity such as jailbroken devices, fake location apps and emulators. Protects against fraudulent activities associated with users such as location jumping, account sharing and account takeover. Combines all geolocation signals available, such as WiFi, GPS and GSM, with existing technology to augment the value of location data. Identifies sophisticated location spoofing methods such as VPNs, data centers, anonymizers, proxies and Tor exit nodes.
  • 679
    LexisNexis Relationship Identifier
    Reduce exposure to mortgage fraud by uncovering undisclosed relationships. Understanding interconnections between the people and/or business entities within a transaction can enable your business to identify coordinated origination fraud schemes. LexisNexis Relationship Identifier delivers specific intelligence about the relationships between people and businesses to help defend your business from fraud. Relationship Identifier creates an easy and affordable way to quickly understand the relationships between 2-8 input entities to protect your business from costly, coordinated fraud schemes. With this tool, you can easily identify relationships between 2-8 entities to help your business. A succinct report delivers the details on whether entities are interconnected and illustrates how entities are related to enable your business to test for undisclosed relationships and better recognize fraud attempts on the front-end of a transaction.
  • 680
    ARGO

    ARGO

    ARGO

    Are your fraud losses higher than expected? Is your fraud prevention effectiveness below 95%? Are you losing money at the teller line and through ATMs? Are your check verification thresholds above $500? Are you spending more than 0.01% of bank assets on systems and analysts to review suspects and prevent fraud? Are you reviewing more than 250 checks for each item worth returning? Stop wasting time and money, and let us reduce your false positives, false negatives, manual reviews, and labor resources. All-In-One Check, ACH, ATM, Wire, and Cash Fraud Security Solution. An all-in-one fraud solution with compliance reporting, case management options, and increased levels of fraud prevention for financial transactions. Connecting financial services and healthcare customers with innovative technology.
  • 681
    NetMap

    NetMap

    Verisk Analytics

    Discover the hidden relationships and connections among claimants, providers, and businesses to help identify organized insurance fraud. NetMap’s advanced analytics greatly enhance the SIU’s ability to discover fraud rings within their company’s claims. The software quickly evaluates claim information, public records, and other data to reveal patterns indicative of fraud. Powerful analytics and data visualization technology help SIU analysts discover intricate patterns of fraudulent activity quickly. NetMap compresses weeks of analysis into hours, helping streamline organized claims fraud investigations and reduce the time from detection to referral.
  • 682
    Monnai

    Monnai

    Monnai

    The global consumer insight infrastructure for fintech. Make more accurate and informed decisions throughout the lifecycle of your customers. Reduce the complexities of disparate data, regulatory compliance, and demographic bias through a single API that delivers ubiquitous decisioning insights at every stage of the customer lifecycle, for any customer, in any place. The highly reliable data sources are needed for real-time, seamless onboarding and maximized approval rates of users. Alternate, ubiquitous data and analytics to unlock financial equality and open up new market opportunities for secure growth. Customer insights that help identify high-trust users while preventing next-generation fraud. Rich data and insights to enhance collections processes and increase recovery rates. Access consumer insights and power multiple use cases globally. A trusted ecosystem of identity, digital, communication, device, and payments data partners.
  • 683
    Thomson Reuters CLEAR

    Thomson Reuters CLEAR

    Thomson Reuters

    Thomson Reuters CLEAR® is powered by billions of data points and leverages cutting-edge public records technology to bring all key content together in a customizable dashboard. Locate hard-to-find information and quickly identify potential concerns associated with people and businesses to determine if further analysis is needed. The user-friendly platform was designed with intuitive navigation and simple filtering parameters, so you can quickly search across thousands of data sets and get accurate results in less time. Easy-to-use interface allows intuitive navigation. Search multiple databases at one time – public, proprietary, and Web. Search All includes all databases in a single search. Filter out unnecessary data based on date, age, “and/ or”, and any other restrictions you choose to set. Entity resolution consolidates search results and eliminates duplicate records. Data based on relevance to your search criteria.
  • 684
    Signzy

    Signzy

    Signzy

    At Signzy, we’re solving for lasting first impressions and seamless new beginnings :) We offer digital onboarding, identity verification, and monitoring solutions across 180+ countries through our no-code platform and APIs. Signzy helps you build trust without hassle—our APIs can be easily added to any workflow with simple widgets and help you with KYC, KYB, AML, fraud checks, bank account verification, and age verification. We work with over 10 fortune 30 companies, all the largest banks in India, a Top 3 acquiring Bank in the US, and have a strong global partnership with Mastercard and Microsoft. The best part? Our customers have seen some delightful results: -4x Applicant growth -99% Reduced fraud -80% Cost reduction -60% Less customer drop-offs Signzy has helped businesses like Stripe, HDFC, PayPal, and AmazonPay be more secure and globally compliant.
  • 685
    Halo Security

    Halo Security

    Halo Security

    Get a complete picture of your attack surface with Halo Security. Our easy-to-use, all-in-one solution to external cybersecurity testing and monitoring helps thousands of enterprises protect their customer data. Modern business moves fast. Developers add new websites, services, and software. Old assets are forgotten and new acquisitions are brought into the fold. Every website, server, certificate, or third-party JavaScript creates another way for attackers looking to steal customer data. Our agentless and recursive discovery engine discovers the assets you’re not aware of, so you can prioritize your efforts from a single pane of glass. From firewall monitoring to penetration testing, you can easily apply the right resources to every asset from our centralized dashboard. With quick access to the specifications of each asset, you can be confident that everything you control is being monitored appropriately.
  • 686
    Palo Alto Networks Threat Prevention
    Organizations face a barrage of attacks by threat actors driven by a variety of motives, including profit, ideology/hacktivism, or even organizational discontent. Attackers’ tactics continue to evolve, and traditional IPS solutions have not been able to keep pace and effectively protect organizations. To prevent intrusions, malware and command-and-control at each stage of its lifecycle and shut down advanced threats, Threat Prevention accelerates the security capabilities of our next-generation firewalls, protecting the network from advanced threats by identifying and scanning all traffic, applications, users, and content, across all ports and protocols. Daily threat intelligence is automatically curated, delivered to the NGFW and implemented by Threat Prevention to stop all threats. Reduce resources, complexity and latency by automatically blocking known malware, vulnerability exploits, and C2 using existing hardware and security teams.
  • 687
    Tromzo

    Tromzo

    Tromzo

    Tromzo builds deep environmental and organizational context from code to cloud so you can accelerate the remediation of critical risks across the software supply chain. Tromzo accelerates the remediation of risks at every layer from code to cloud. We do this by building a prioritized risk view of the entire software supply chain with context from code to cloud. This context helps our users understand which few assets are critical to the business, prevent risks from being introduced to those critical assets, and automate the remediation lifecycle of the few issues that truly matter. Contextual software asset inventory (code repos, software dependencies, SBOMs, containers, microservices, etc.), so you know what you have, who owns them, and which ones are important to the business. Understand the security posture for every team with SLA compliance, MTTR, and other custom KPIs, so you can drive risk remediation and accountability across the organization.
  • 688
    ActZero

    ActZero

    ActZero

    ActZero's adaptive, intelligent MDR service empowers you to harden your security, scale and optimize your defense capabilities, measurably reducing risk over time. Through Artificial Intelligence (AI) and Machine Learning (ML), we increase the likelihood of identifying and preventing attacks while reducing the duration and impact of security incidents should they occur. We help you remediate vulnerabilities and mitigate risks so your team can focus on its core competencies and on driving business growth. For businesses with advanced compliance requirements, our virtual Chief Information Security Officers (vCISO) can advise you on how to build the policies, frameworks, and KPIs you need to reduce risk. With real-time monitoring, multiple sensors, a proprietary platform, and a well-honed threat detection and response strategy, we partner with you to see and stop threats before they put your operations, data, people, or brand at risk.
  • 689
    Visore

    Visore

    Visore Security Solutions

    The average number of security and IT tools in organizations continue to increase while the level of complexity and time it takes to analyze data from these tools has gone up. Visore seamlessly automates integration with existing security and IT tools. Don’t get pinned down by closed end systems, swap out tools in your environment at anytime without disrupting your team’s productivity. Security operations have become complex with overlapping data and alerts that cause fatigue and burnout. Visore removes data clutter generated by existing security and IT tools. Improve your overall risk profile with clear and actionable insight that drives automation in your security operations. The rise of hybrid work environment along with an exponential increase in data and tools complexity has led to manual and error prone processes within SecOps.
  • 690
    Ethiack

    Ethiack

    Ethiack

    We keep you safe by combining AI automated pentesting and elite ethical hacking for both in-depth and in-breadth security testing. It’s not just your code, third-party services, APIs, and external tools all pose a risk to your organization. We give you a complete view of your entire digital exposure so you can understand its weak points. Scanners flag too many false positives and pentests are not frequent enough. Automated pentesting fixes this. It reports less than 0.5% false positives and over 20% of its findings are impactful. We have a pool of world-class ethical hackers ready for human hacking events. To join, they go through an extensive process of background checks and those that get accepted go on to find the most critical vulnerabilities in your assets. Our team has won world-class awards and found vulnerabilities on Shopify, Verizon, Steam, and many more. Add the TXT record to your DNS and start your 30-day free trial.
  • 691
    risk3sixty

    risk3sixty

    risk3sixty

    Work with us to assess your program with a seamlessly integrated audit. ​ Get help building framework-based programs for SOC, ISO, PCI DSS & more. Outsource your compliance program and focus more of your time on strategy. We bring the right technology, people, and experience to eliminate security compliance pains. Risk3sixty is ISO 27001, ISO 27701, and ISO 22301 certified. The same methods we employ with our clients allowed us to become the first consulting firm to obtain all three certifications. With over 1,000 engagements under our belt, we know how to audit, implement, and manage compliance programs. Visit our comprehensive library of security, privacy, and compliance resources to help you level up your GRC program. We help companies with multiple compliance requirements certify, implement, and manage their program at scale. We help staff and manage the right-sized team so you don’t have to​.
  • 692
    AttackTree

    AttackTree

    Isograph

    Model system vulnerability, identify weakspots and improve security using threat analysis and attack trees. Construct graphical representations of measures designed to reduce the consequences of a successful attack with mitigation trees. AttackTree allows users to define consequences and attach them to any gate within the attack tree. In this way, it is possible to model the consequences of successful attacks on the target system. Mitigation trees may be used to model the effects of mitigating measures on the consequences resulting from a successful attack. Our software has been in continuous development since the 1980s and is the recognized standard for safety and reliability professionals. Analyze threats according to standards such as ISO 26262, ISO/SAE 21434 and J3061. Identify where your system is vulnerable to an attack. Improve the security of your assets and IT systems. Model consequence mitigation.
  • 693
    ARTEMIS by Repello
    ARTEMIS by Repello AI hunts for vulnerabilities in your AI applications by simulating attacks that malicious actors would use. ARTEMIS tests, identifies, and helps remediate security risks before they can be exploited in production environments. This is powered by world's largest AI-specific threat intelligence repositories. Key Features: 1. Simulates real-world attacks against your AI systems 2. Maps vulnerabilities across your AI infrastructure 3. Provides actionable mitigation recommendations 4. Adapts to evolving threats as your AI applications grow Built by security engineers to protect AI from attackers. Secure your AI early in development and throughout deployment.
  • 694
    Hackrate

    Hackrate

    Hackrate

    Check us out at hckrt.com! 🔐 Hackrate Ethical Hacking Platform is a crowdsourced security testing platform that connects businesses with ethical hackers to find and fix security vulnerabilities. Hackrate's platform is designed to be easy to use for both businesses and ethical hackers. Hackrate's platform is a valuable tool for businesses of all sizes. By crowdsourcing their security testing, businesses can gain access to a large pool of experienced ethical hackers who can help them find and fix security vulnerabilities quickly and efficiently. If you are looking for a way to improve the security of your business's systems and applications, then Hackrate Ethical Hacking Platform is a great option to consider.
  • 695
    TrustMeter

    TrustMeter

    Zero Networks

    TrustMeter collects information from your network via active throttled scanning and pulls identity information from Active Directory, cloud computing services (AWS, Azure, GCP) and other identity providers. Using this information, TrustMeter discovers the managed and unmanaged assets in your network, classifying them as clients, servers or cloud hosts. A TrustMeter report gives details overall exposure level while providing detailed insights into network topology. Scan a network from the data center to identify problematic network paths. Scan the network from an internal host to give you complete visibility into assets accessible from a single machine inside the network.
  • 696
    Cyber Connective Platform

    Cyber Connective Platform

    Cyber Connective Platform

    The Cyber Connective Platform seeks to achieve high-level cyber security for enterprises across the globe and enables decision-makers to have a comprehensive, accurate, actionable, and up-to-the-minute view of their entire corporate cybersecurity posture every day. Achieves full asset management, identity and access management, user access review, network security, and data protection​​. It provides a comprehensive overview of an organization’s full cybersecurity program and is presented in a user-friendly and auditable dashboard. The Cyber Connective Platform is a comprehensive cybersecurity solution designed to provide security for companies and enterprises worldwide. This platform also allows for connectivity and interoperability between diverse and disparate cybersecurity tools to combine data from all assets, users, and points of measurement across all existing and future cybersecurity technologies.
  • 697
    Trellix ePolicy Orchestrator (ePO)
    Benefit from a centralized security management platform that helps orchestrate and manage all your endpoints, from a single console. Unify defense strategy, bring together different endpoints with native controls and reduce security operations dependency on multiple tools. Comprehensive platform, helps security operations teams to plan and scale their operations model all while benefiting from true API integrations. Threat Intelligence Exchange (TIE) and Advanced Threat Defense (ATP) integrations helps in effective sandboxing and thus identifying and stopping cyber attacks beforehand. At the forefront of the XDR revolution, we’ve pioneered a brand new unified experience. At the forefront of the XDR revolution, we’ve pioneered a brand new unified experience. Create open partnerships to automate security policy orchestration.
  • 698
    Reveelium

    Reveelium

    ITrust.fr

    3 out of 4 companies are subject to computer attacks or hacking. However, 90% are equipped with essential security equipment that does not detect these malicious attacks. APTs, malicious behaviors, viruses, crypto lockers, override existing security defenses and no current tool can detect these attacks. Yet these attacks leave footprints of their passage. Finding these malicious traces on a large amount of data and exploiting these signals is impossible with current tools. Reveelium correlates and aggregates all types of logs from an information system and detects attacks or malicious activity in progress. An essential tool in the fight against cyber-malware Reveelium SIEM can be used alone or complemented by Ikare, Reveelium UEBA or ITrust’s Acsia EDR, to provide a true next-generation security center (SOC). Have the practices of its teams monitored by a third party and obtain an objective opinion on its level of safety.
  • 699
    OpenText ArcSight cyDNA
    Get a bird’s-eye view of how attacks are being carried out and what they’re targeting. OpenText ArcSight cyDNA is a SaaS-based, global signal analytics tool that discovers malicious traffic, defines digital genealogies, and monitors against future attacks to reveal adversarial behaviors, early warning signs, and sophisticated attack paths. Transform your security posture with internet traffic insights, going beyond organizational borders for a holistic view of threat actors. Overcome organizational silos by analyzing global internet traffic and providing relevant entities with contextualized threat insights. Analyze and validate identified threats across your operations to provide multi-domain security. Accelerate the development of overall threat readiness and response with automated countermeasures and defensive capabilities. Discover how ArcSight cyDNA boosts your defenses and contextualizes threats by analyzing malicious traffic and providing insights into active threats.
  • 700
    Barracuda Forensics and Incident Response
    During that time, threats are free to spread throughout the network, causing mounting damage and increasing costs. Respond to attacks and stop the damage in minutes, with powerful delivered-email search and rapid deletion from all inboxes. Identify anomalies that may indicate threats, based on insights gathered from analysis of previously delivered email. Use intelligence gathered from previous threat responses to block future emails from malicious actors, and to identify your most vulnerable users. When email-borne attacks evade security and land in your users’ inboxes, you need to respond quickly and accurately to prevent damage and to limit the spread of the attack. Responding to attacks manually is time-consuming and inefficient, which allows threats to spread and damages to increase.
  • 701
    NETSCOUT Arbor DDoS
    Since 1999, our DDoS protection and network visibility solutions have been tested and proven in the world's largest, most complex networks. We deliver powerful visibility and traffic intelligence, at internet scale, to help customers not only understand their own environment, but threat actors, their tools, behaviors and campaigns on a global basis. Layered, Automated DDoS Attack Protection: Industry best practices recommend a comprehensive layered, approach, backed by continuous threat intelligence. Stop today’s high volume attacks, which are exceeding 600GB/sec. Stealthy application-layer attacks against existing stateful infrastructure devices, such as firewall, IPS and ADCs. Only a tightly integrated defense can adequately protect you from the full spectrum of DDoS attacks. Organizations face increasing pressure to drive technology transformation while managing risk.
  • 702
    RiskRecon

    RiskRecon

    RiskRecon

    Automated risk assessments tuned to match your risk appetite. Get the intimate risk performance assessments you need to efficiently manage your third-party risk. RiskRecon’s deep transparency and risk contextualized insights enable you to understand the risk performance of each vendor. RiskRecon’s workflow enables you to easily engage your vendors to realize good risk outcomes. RiskRecon knows a lot about your systems. Know what RiskRecon knows. Get continuous objective visibility of your entire internet risk surface, spanning managed, shadow and forgotten IT. RiskRecon knows a lot about your systems. Know what RiskRecon knows. Get continuous objective visibility of your entire internet risk surface, spanning managed, shadow and forgotten IT. See the intimate details of every system, the detailed IT profile and security configuration. We’ll even show you the data types at risk in every system. RiskRecon’s asset attribution is independently certified to 99.1% accuracy.
  • 703
    EBIOS Risk Manager
    Benefit from the strength of our EBIOS Risk Manager software, labeled by the ANSSI. Easily implement the different workshops of the method and automatically produce the reports and results expected for your cyber risk analysis. The Agile Risk Manager software has been developed in partnership with ANSSI for the tooling of its EBIOS Risk Manager method. The ANSSI organizes a labeling process to guarantee the adequacy of the recognized solutions with the implementation of its method. Agile Risk Manager is designed to support you in the handling and implementation of risk analysis using the EBIOS Risk Manager methodology. Take advantage of the strength of adapted tooling to focus on the fundamental values put forward by EBIOS Risk Manager, knowledge, agility, and commitment. Agile Risk Manager is designed to offer the strength and ergonomics of an on-premise heavy client solution while enabling complete and efficient collaborative work.
  • 704
    GRCLens

    GRCLens

    GRCLens

    GRCLens is both cloud-based and on-premise solution that is fully developed and scalable enough to support current and emerging risk management needs and customers demand; provides Integrated GRC and ERM (Enterprise Risk Management).
  • 705
    Bitahoy

    Bitahoy

    Bitahoy

    Our Quantitative Risk Assessment empowers you to compare risks by their true business impact, optimizing resource allocation and securing your organization's future. Augment your daily IT risk management processes with an AI-powered IT risk analyst that helps you prioritize, investigate and report risk-scenarios. We empower cyber risk managers to drive growth by perfectly matching your business objectives with your risk tolerance. Our approach ensures effective risk communication across every layer of your organization, cultivating a cooperative environment that encourages teamwork and synergy between different teams. Let our AI do the heavy lifting for you. We integrate and pre-analyze your data to provide you with actionable insights, allowing you to focus on what matters most. This enables swift responses to urgent incidents, averting potential losses before they occur, and propelling your organization forward with confidence.
  • 706
    WithSecure Elements
    To keep your endpoints safe, you need an easy way to identify and prioritize risks, reduce your attack surface, and stop breaches before they happen. That means you need protection that blocks advanced, automated and targeted threats like ransomware, exploits and fileless attacks. WithSecure Elements Endpoint Protection is cloud-native, AI-powered endpoint protection that you can deploy instantly from your browser and manage easily from a single console. It integrates across all your endpoints, keeping your organization fenced in from attacks. Endpoint Protection is part of WithSecure Elements, the one platform that delivers everything from vulnerability management and collaboration protection to endpoint protection; and detection and response - managed from a single security console. Use individual solutions for specific needs or get complete protection by combining them all.
  • 707
    FortifyData

    FortifyData

    FortifyData

    FortifyData uses non-intrusive active assessments to assess both your external and internal infrastructure, including considerations to security and compliance controls implemented. Fully manage your cyber rating and the factors affecting your risk profile using FortifyData, ensuring your risk rating is accurate-free of misattributions and false positives. You need the freedom to customize what is most important to you for each risk factor so you can measure what really matters. This results in a more accurate rating. Assess all aspects of risks within an organization’s security posture, including external and internal systems, policies and compliance. One-size-fits-all security ratings are neither accurate nor meaningful; Tune your risk profile to accurately represent your risk level. Manage and mitigate first- or third-party risks efficiently through integrated task management and FortifyData partner services.
  • 708
    ARC Cyber Risk Management
    It is a cyber information risk management tool aligned with ISO 27001:2013. It saves time spent on risk management and gives you results that can be audited on yearly basis. It is web based tool that allows you to conduct an information security risk assessment quickly and easily. It supports multiple devices (desktop, laptop, ipad or mobile) and can be accessed from anywhere and anytime. An organisation should be aware of the risks it faces when managing its information. It should be aware of its information assets (applications, services, processes, location etc.), the importance of these assets and the risks associated with them. The arc tool supports the organisation to achieve the above and more by providing modules targeting: Asset Management, Business Impact Assessment, Risk Assessment & User Administration. It helps you to produce consistent, repeatable and reliable risk assessments that save time and money.
  • 709
    Jericho Security

    Jericho Security

    Jericho Security

    Train your team to defend against the latest cyber attacks with our complete cybersecurity platform. Run hyper-realistic, scarily personalized attack simulations in just a few clicks. Phishing attacks are responsible for more than 80% of reported security incidents an about 90% of data breaches. Replicate techniques used by today0s attackers to help your people spot and stop AI-generated threats, With tests and training materials tailored to each team member we help you increase cyber security efficiency.
  • 710
    BreachBits

    BreachBits

    BreachBits

    Scalable, powerful, automated cyber risk analysis of the companies you care about - powered by Penetration Testing as a Service (PTaaS). Easy to use and easy to understand. When knowing the risk truly matters, the way you measure matters. Trusted for M&A cyber due diligence, insurance underwriting, vendors, subsidiaries, portfolios, and extended enterprise risk. We're on a mission to deliver world-class cyber risk insights continuously at scale in situations where knowing the true risk truly matters. We are an agile team of cyber and business innovators & disruptors dedicated to increasing the transparency of risks we all face in cyberspace. This multi-step process, compounded up to 100x by our ability to secure target participation for verification and testing, ensures unparalleled precision and reliability in our outcomes.
  • 711
    CyberVista

    CyberVista

    CyberVista

    Today’s corporate environment requires business leaders to think critically about the significant cyber risks facing their organizations. CyberVista’s Resolve programs provide the knowledge and functional practices to enable and ensure sustainable cyber risk management. Cybersecurity is no longer relegated to the IT department. Business leaders now have to think about cybersecurity as it relates to business risk. At CyberVista we pride ourselves as an education company with a unique and unbiased perspective to training. Developed and delivered by a team of industry experts, we’ve also incorporated The FAIR Institute risk quantification model to deliver a holistic cyber risk management solution. Our onsite and online programs are designed to empower you with the necessary knowledge, tools, and connections to make sound cybersecurity-related business decisions. It makes senior executives aware of the pervasive impacts a cyber incident can have across the entire enterprise.
  • 712
    Dow Jones Risk & Compliance

    Dow Jones Risk & Compliance

    Dow Jones Risk & Compliance

    Dow Jones Risk & Compliance is a global provider of best-in-class risk data, web-based software applications and scalable due diligence services that help organizations manage risk and meet regulatory requirements related to financial crime, third-party risk management, sanctions and international trade. Built on the legacy of one of the world’s most trusted newsrooms, Dow Jones Risk & Compliance combines the expertise of a multilingual research team with industry-leading data scientists and technologists to provide actionable content structured specifically for compliance needs. Our solutions were developed in partnership with top legal and political advisors — including former regulators — to help our clients maintain consistency across global business units and teams.
  • 713
    Pynt

    Pynt

    Pynt

    Pynt is an innovative API Security Testing platform exposing verified API threats through simulated attacks. We help hundreds of companies such as Telefonica, Sage, Halodoc, and more, to continuously monitor, classify and attack poorly secured APIs, before hackers do. Pynt's leverages an integrated shift-left approach, and unique hack technology using home-grown attack scenarios, to detect real threats, discover APIs, suggest fixes to verified vulnerabilities, thereby eliminating the API attack surface risk. Thousands of companies rely on Pynt to secure the no. 1 attack surface - APIs, as part of their AppSec strategy.
  • 714
    CINS

    CINS

    CINSarmy

    As our base of Sentinel IPS units has grown, we’ve come to realize the attack data we gather has significant value, both to our own customers and to the community at large. Collective Intelligence Network Security (CINS, pronounced “sins,” get it?) is our effort to use this information to significantly improve the security of our customers’ networks. We also provide this vital information to the InfoSec community free of charge. Our CINS system is constantly gathering attack data from each of our Sentinel units in the field. Using this data, we calculate a CINS Score for every IP address flagged by our system. Much like a FICO score, which shows you the quality of your credit, the CINS Score is designed to show you the quality – the trustworthiness – of an IP address. The IP address’ whois information, country of origin, the nature, frequency and breadth of its attacks across the Sentinel network are listed with the CINS Score.
  • 715
    BowTieXP

    BowTieXP

    A-RisC

    BowTieXP is a next generation risk assessment tool that uses the Bowtie Method to assess risks. BowTieXP is unique in its ability to visualise complex risks in a way that is understandable. The power of a BowTieXP diagram is that it gives you an overview of multiple plausible scenarios, in a single picture. In short, it provides a simple, visual explanation of a risk that would be much more difficult to explain otherwise. Where the power of BowTie is that is very easy to understand for everybody, from top management to shop floor, developing a good BowTie is a completely different story. It requires a good knowledge of the BowTie concept, an understanding of the guidelines and how to apply them and a good overview of the subject that is being assessed.
  • 716
    TRAC

    TRAC

    SBS CyberSecurity

    Take the frustration out of risk assessments, vendor management, business continuity management, and other critical cybersecurity risk management tasks. Unlike spreadsheets that offer annoying, manual processes without any promise of usable data, TRAC was built to help you easily demonstrate compliance while also giving you the information you need to make the best decisions for your organization. When it comes to completing complex information security tasks, organizations often grapple with the same persistent challenges like time, manpower, expertise, and patience. Spreadsheets are the most common approach to performing these duties, but spreadsheets weren’t created for the level of sophisticated risk management, TRAC was. Backed by a team of cybersecurity experts and filled with easy-to-use workflows and built-in intelligence, using TRAC is the equivalent of adding a cybersecurity expert to your team at a fraction of the cost of hiring one.
  • 717
    Threatcop

    Threatcop

    Threatcop

    Threatcop is a cyber security simulator and awareness tool that launches dummy cyber attacks on employees followed with awareness modules and gamified assessment. It simulates and imparts customized awareness based on top 6 attack vectors namely Phishing, Ransomware, Vishing, SMiShing, Cyber Scam and Removable Media. It compares the pre and post cybersecurity awareness levels of employees and provides a comprehensive report on individual user awareness as 'Employee Vulnerability Score (EVS)'. The awareness videos, advisories, newsletters and gamified quiz are customized with respect to the EVS score, thus, ensuring cyber resilience. It is a complete suite for your employees' cyber security awareness.
  • 718
    NordStellar

    NordStellar

    Nord Security

    NordStellar enables you to detect and respond to cyber threats targeting your company, before they escalate. Give your security teams visibility into how threat actors work and what they do with compromised data. Cut down on data leak detection times, save resources with automated monitoring, and minimize risk to your organization. Businesses are often unaware of data leaks until it’s too late. This calls for modern threat exposure management solutions that help your security team spot data leaks — before they become a problem. Reduce the risk of ransomware, ATO, session hijacking, and other cyber attacks that lead to financial losses.
  • 719
    Whistic

    Whistic

    Whistic

    The best way to assess, publish, and share vendor security information. Automate vendor assessments, share security documentation, and create trusted connections—all from the Whistic Vendor Security Network. Once companies start using Whistic, they can’t imagine how they managed vendor security assessments or responded to questionnaire requests before. Avoid the black box security reviews of the past by openly sharing vendor security requirements and publishing profiles. Focus on establishing trust rather than chasing down spreadsheets. Initiate assessments, assign inherent risk, engage vendors, calculate risk scores and trigger reassessments—automatically. In the fast-paced business environment we’re living in, no one has time for the slow, outdated security review processes of the past. Access the security posture of thousands of businesses immediately with Whistic.
  • 720
    Seemplicity

    Seemplicity

    Seemplicity

    The fundamentals of workplace productivity have been redefined with automated workflows in nearly all domains. But what about security? When it comes to driving risk down, security teams are forced to play air traffic controller, deduplicating, sorting, and prioritizing every security finding that comes in, then routing and following up with developers all across the organization to make sure problems get fixed. The result, is a massive administrative burden on an already resource-constrained team, stubbornly long time-to-remediation, friction between security and development, and an inability to scale. Seemplicity revolutionizes the way security teams work by automating, optimizing, and scaling all risk reduction workflows in one workspace. Aggregated findings with the same solution on the same resource. Exceptions, such as rejected tickets or tickets with a fixed status but an open finding, are automatically redirected to the security team for review.
  • 721
    ThreatSync

    ThreatSync

    WatchGuard

    From distributed enterprises with 10 branch offices to small and midsize businesses (SMBs) with employees working outside of the network, it can be a struggle to manage security consistently and cohesively across your organization. It is critical for SMBs and distributed enterprise organizations to not only have visibility into both their network and endpoint event data, but to be able to quickly and efficiently leverage actionable insight to remove threats. ThreatSync, a critical component of TDR, collects event data from the WatchGuard Firebox, Host Sensor and enterprise-grade threat intelligence feeds, analyzes this data using a proprietary algorithm, and assigns a comprehensive threat score and rank. This powerful correlation engine enables cloud-based threat prioritization to empower IT team to quickly and confidently respond to threats. Collects and correlates threat event data from the Firebox and Host Sensor.
  • 722
    Cyware

    Cyware

    Cyware

    Cyware is the only company building Virtual Cyber Fusion Centers enabling end-to-end threat intelligence automation, sharing, and unprecedented threat response for organizations globally. Cyware offers a full-stack of innovative cyber fusion solutions for all-source strategic, tactical, technical and operational threat intelligence sharing & threat response automation. Cyware’s Enterprise Solutions are designed to promote secure collaboration, inculcate cyber resilience, enhance threat visibility and deliver needed control by providing organizations with automated context-rich analysis of threats for proactive response without losing the element of human judgment. Cyware solutions are pushing the boundaries of current security paradigms by utilizing advances in Machine Learning, Artificial Intelligence, Security Automation & Orchestration technologies to empower enterprises in adapting to the evolving threat landscape.
  • 723
    alphaMountain Threat Intelligence APIs and Feeds
    alphaMountain’s domain and IP threat intelligence powers many of the world’s leading cybersecurity solutions. High-fidelity threat feeds are updated hourly with fresh URL classification, threat ratings and actionable intelligence on over 2 billion hosts including domains and IP addresses. KEY BENEFITS: Get high-fidelity URL classification and threat ratings for any URL from 1.00 to 10.0. Receive fresh categorization and threat ratings updated every hour, syndicated via API or threat feed. See threat factors and other intelligence contributing to threat verdicts. USE CASES: Use threat feeds in your network security products such as secure web gateway, secure email gateway or next-generation firewall. Call the alphaMountain API from your SIEM to investigate threats or from your SOAR to automate responses such as blocking and policy updates. Detect if a URL is suspicious, contains malware, is a phishing site and which of 89 content categories the site belongs to.
  • 724
    Sign In Compliance

    Sign In Compliance

    Sign In Solutions

    Sign In Compliance makes it easier to comply with strict security regulations by radically simplifying and automating high volume, data-intensive, and administrative tasks. Drive efficiency throughout your organization with a system tailored to your specific needs. Save time by consolidating your record-keeping, workflow management, and risk mitigation in one place. Real-time analytics arm your security compliance team with the data they need to make smarter decisions. Increase organizational efficiency by using automatic workflows that save time – from the top down. Create your own processes from scratch to perfectly meet your organization's needs. Create white-labeled forms to be signed by employees with legally binding digital signatures. Sign In Compliance takes employees through foreign travel reporting, briefs, and debriefs with automatic reminders and email notifications.
  • 725
    Core CSP

    Core CSP

    Core Security (Fortra)

    Core CSP is a purpose-built security system that is designed to monitor Internet Service Provider (ISP) and telecommunications subscribers for cyberthreats. This lightweight and scalable service provider solution passively monitors extremely large networks and identifies malicious activity on a subscriber network originating from PC, tablet, and mobile devices. ISPs and telecommunications companies must increasingly fend off cyber threats that hijack bandwidth capabilities. These attacks put subscribers at risk of having credentials stolen, falling victim to fraudulent transactions, or having devices commandeered and used for cryptomining, botnets, or other persistent attacks. DDoS attacks, often committed by botnets, are particularly problematic because they consume bandwidth with floods of requests, disrupting normal traffic or crashing the infrastructure entirely. Threat actors use networks to access any number of unsuspecting targets.
  • 726
    Microsoft Threat Modeling Tool
    Threat modeling is a core element of the Microsoft Security Development Lifecycle (SDL). It’s an engineering technique you can use to help you identify threats, attacks, vulnerabilities, and countermeasures that could affect your application. You can use threat modeling to shape your application's design, meet your company's security objectives, and reduce risk. The Microsoft Threat Modeling Tool makes threat modeling easier for all developers through a standard notation for visualizing system components, data flows, and security boundaries. It also helps threat modelers identify classes of threats they should consider based on the structure of their software design. We designed the tool with non-security experts in mind, making threat modeling easier for all developers by providing clear guidance on creating and analyzing threat models.
  • 727
    CleanINTERNET

    CleanINTERNET

    Centripetal

    While traditional cybersecurity solutions remediate threats as they emerge, CleanINTERNET® shields against threats proactively, preventing them from reaching your network in the first place. The largest collection of high-confidence, high-fidelity commercial threat intelligence in the world, is operationalized so your defenses adapt and defend in parallel with the threat landscape. Applying over 100 billion indicators of compromise from real-time intelligence feeds, updated every 15 minutes, to protect your network. The fastest packet filtering technology on the planet is integrated at your network’s edge with no latency, enabling the use of billions of threat indicators so malicious threats are dynamically blocked from entering your network. Highly skilled analysts augmented by AI technology monitor your network, providing automated shielding based on real-time intelligence, and validated by human expertise.
  • 728
    Spotrisk

    Spotrisk

    Spotrisk

    Spotrisk safeguards online businesses against fraudsters, scammers, and bad actors. Increase revenue, save time, and eliminate doubt. Spotrisk can protect both ecommerce stores and SaaS businesses. Spotrisk is easy to setup, up and completely free to use. No credit card is required until you want to upgrade your limits or features. Get key information on why users or buyers are being flagged as risky. Use the extra context to take action confidently. Leveraging customer and behavioral data from our network, Spotrisk can detect a bad actor the very first time they order from you. Block known-fraudsters permanently, or build a whitelist so your best customers don't have their orders flagged. Extend and customize Spotrisk to suit your unique business needs with API access. Verify a buyer's identity with the click of a button using Spotrisk's buyer verification feature. Our live dashboard lets you see how much fraud Spotrisk is blocking, and how much you're saving in the process.
  • 729
    27k1 ISMS
    The 27k1 ISMS is a total, ISO 27001 compliance solution, wrapped into an intuitive, easy to use, low cost system. The software moves away from spreadsheet-based processes, making compliance and certification easy for both implementers and end customers. The software leverages the end customers Document Management System, pointing to policies, supporting documents, evidence etc through the use of URL's/Hyperlinks, thereby saving massive duplication and cost. Version 7 of the software, launched in April, 2022 includes the new, ISO 27002:2022 controls, allowing users to choose the control set on which they want to base their ISMS. They system delivers a single, "go-to" solution for ISO 27001 compliance, certification and continuous improvement.
    Starting Price: $2,500/annum - 5 user system
  • 730
    Analyst1

    Analyst1

    Analyst1

    Analyst1 offers organizations a more efficient method of gathering and enriching threat intelligence - Inundated with various security tools, analysts rarely have time to investigate and remediate all threats. Analyst1 eliminates labor-intensive tasks required to understand which threats matter most. Built by analysts for the enterprise, Analyst1 allows the ability to author, test and deploy effective countermeasures across multiple intrusion detection and prevention systems.
  • 731
    TrueSight Vulnerability Management
    Powerful dashboards highlight vulnerability data, performance trends, and SLA compliance for quick prioritization of issues. Streamlined workflows match vulnerability scan information with remediation tasks, leveraging third-party applications such as Microsoft SCCM. Blindspot awareness enables you to identify areas of your infrastructure which are not being monitored, leaving you exposed. Data export enables deep analysis and custom reports to help meet audit requirements and fuel process improvements. Automate the labor-intensive process of matching identified vulnerabilities to needed remediations. See the status of work in progress, so you can focus on open vulnerabilities without duplicating effort.
  • 732
    Prelude Detect
    Keep a pace that is one step ahead of your AI-enabled adversaries by transforming your threat intelligence investments into actionable tests. With the click of a button, create scale-ready tests that are ready to measure an expected control behavior. Leverage Prelude’s production-ready testing infrastructure to assess your security posture against the latest threats, at scale. Find and fix soft spots quickly, without compromising on assurance. Prelude provides the testing infrastructure, automation, and integrations required for a low-touch assurance pipeline so you can know with certainty that you are protected against the latest threats.
  • 733
    EclecticIQ

    EclecticIQ

    EclecticIQ

    EclecticIQ enables intelligence-powered cybersecurity for government organizations and commercial enterprises. We develop analyst-centric products and services that align our clients’ cybersecurity focus with their threat reality. The result is intelligence-led security, improved detection and prevention, and cost-efficient security investments. Our solutions are built specifically for analysts across all intelligence-led security practices such as threat investigation, and threat hunting, as well as incident response efforts. And we tightly integrated our solutions with our customers’ IT security controls and systems. EclecticIQ operates globally with offices in Europe, United Kingdom, and North-America, and via certified value-add partners.
  • 734
    CyberManager
    Time and cost-saving. Easy set-up & management, intuitive and user-friendly. Subscriptions suit your objectives and organization. Integrated management systems for cyber security, information security, privacy & business continuity. The CyberManager management system gives you full insight and control of an ISMS according to the ISO 27001, NEN 7510, or e.g. BIO norms, and is in line with the certification requirements. Tasks with clear deadlines can be assigned in a focused and often recurring manner, saving you time and money. Everyone, from information security officers, audit managers, or task users, know what to do! With the PIMS integrated with the ISMS, you can manage your AVG/GDPR requirements from within CyberManager. From the dashboard, you have instant insight into the level of compliance with, for example, the AVG or standards such as ISO 27701. Connects to the cyber security concepts identify, protect, detect, respond and recover.
  • 735
    Simility

    Simility

    Simility

    Simility is a cloud-based fraud detection software solution that helps accelerate business, block fraud, and foster loyalty. Combining the power of real-time fraud intelligence, adaptive data ingestion, and visualization and smart decisions, Simility helps analyze millions of transactions on a daily basis and flag those activities that are recognized as suspicious. Founded by Google's fraud-fighting teams, Simility enables users to define undesirable behaviors as fraud and help them detect more subtle behaviors like inter-member harassment and policy violations.
  • 736
    Revenant

    Revenant

    NetCentrics

    Take control of your organization’s cybersecurity resilience today with Revenant, an innovative on-DoDIN solution. Reach out to us to discover the power of Revenant, the groundbreaking threat-detection tool that offers unparalleled full visibility in multi-cloud environments. Stay one step ahead of threats that were previously concealed in the shadows. Don’t leave your organization’s security to chance, with Revenant, fortify your defenses in the ever-evolving digital landscape of the 21st century.
  • 737
    HookPhish

    HookPhish

    HookPhish

    HookPhish is a cutting-edge cybersecurity company specializing in combating evolving phishing attacks and social engineering threats. Our platform offers innovative solutions to bolster defenses, raise employee awareness, and secure sensitive data. Platform Overview: 1. Phishing Simulation: Immerse teams in lifelike scenarios to adeptly identify and counter phishing threats. Interactive simulations enhance resilience against attacks. 2. Awareness Training: Equip your workforce with insights into social engineering tactics. Foster a security-conscious culture to thwart potential threats. 3. Data Leak Protection: Monitor, track, and safeguard sensitive information from unauthorized access. Ensure stringent control over proprietary data. 4. Phishing Detect: Stay ahead with advanced monitoring. Swiftly identify and prevent phishing, typosquatting, and brand impersonation attacks.
  • 738
    Emgage

    Emgage

    Emgage

    The perfect business software at the price and speed of an off-the-shelf software at the value of custom-made software. Whether you’re a business or technology professional, get the incredible flexibility, performance, and near-infinite scalability to deploy or build any software in a fraction of the time and cost. Emgage Application Platform is a fully managed collection of services that are simple to use but can power nearly any functionality that you can dream of. Our applications are built on the core of the Emgage Application Platform, a robust and integrated set of technologies that enables powerful capabilities so you can build or expand your applications while staying anchored to a common foundation. Use your data and content without having to worry about where it lives. Connect hundreds of data sources to create a rich data infrastructure.​ Don’t lose sleep worrying about your business-critical applications.
    Starting Price: $0.00945 per month per unit
  • 739
    Cloudaware

    Cloudaware

    Cloudaware

    Cloudaware is a cloud management platform with such modules as CMDB, Change Management, Cost Management, Compliance Engine, Vulnerability Scanning, Intrusion Detection, Patching, Log Management, and Backup. Cloudaware is designed for enterprises that deploy workloads across multiple cloud providers and on-premises. Cloudaware integrates out-of-the-box with ServiceNow, New Relic, JIRA, Chef, Puppet, Ansible, and over 50 other products. Customers deploy Cloudaware to streamline their cloud-agnostic IT management processes, spending, compliance and security.
  • 740
    SACT (Self Assessment Compliance Toolkit)
    SACT (Self-Assessment Compliance Toolkit) by SwiftSafe is a comprehensive tool designed to help organizations stay compliant with major cybersecurity regulations like GDPR, HIPAA, PCI DSS, and ISO 27001. The platform simplifies compliance management by offering hassle-free assessments, real-time reporting, and automated updates on regulatory changes. SACT helps businesses generate instant audit reports, track security improvements, and maintain compliance without the need for costly consultations. With its user-friendly interface and 24/7 support, SACT streamlines the process, making it easy for businesses to meet their compliance obligations efficiently.
  • 741
    Symantec Security Analytics
    Symantec Network Forensics: Security Analytics, the award-winning Network Traffic Analysis (NTA) and Forensics solution, is now available on a new hardware platform that offers much higher storage density, deployment flexibility, greater scalability, and cost savings. This new model separates the hardware purchase from the software purchase, enabling you to adopt new enterprise licensing that lets you choose how to deploy the solution: on-premises, as a virtual appliance, or in the cloud. Hardware consolidation and improved capacity: With this latest hardware innovation, you can achieve the same performance and greater storage capacity in up to half the rack space footprint. Easier scalability: Security teams can deploy anywhere in their organization and expand or contract their deployment as needed, without having to change licenses.
  • 742
    AgenaRisk
    AGENARISK uses the latest developments from the field of Bayesian artificial intelligence and probabilistic reasoning to model complex, risky problems and improve how decisions are made. You can use AgenaRisk models to make predictions, perform diagnostics and make decisions by combining data and knowledge about complex causal and other dependencies in the real world. Our clients use AgenaRisk to model a variety of problems involving risk and uncertainty including operational risk, actuarial analysis, intelligence analysis risk, systems safety and reliability, health risk, cyber-security risk and strategic financial planning. AgenaRisk designs and markets groundbreaking products using Bayesian Network technology. Our technology and accompanying methodology has been published in top academic AI, machine learning, actuarial, decision science and cognitive science journals.
  • 743
    Vesta

    Vesta

    Vesta

    Vesta is the fastest, best-performing, most fully-featured, most widely used and the only fraud protection company with 25 years+ of experience in eradicating fraud for the largest Telecom companies in the world Our best-in-class AI + Machine Learning are built on top of 25+ years of experience in eradicating telecom payment fraud. Orchestrated transactions leverage multiple processors to get higher authorization levels and fight fraud at the transaction level. Our strategic relationship with Stripe allows us to utilize their fast, reliable network in 40+ countries. We utilize other top processors, too, regionally. Our Network Fraud Detection team never rests, just like your customers. Middle-of-the night fraud attacks are defeated instantly, wherever and whenever they hit.
  • 744
    InAct

    InAct

    Asseco Group

    Fraud detection and prevention has become more important in recent years as the result of rising digitalization trends around the world effecting finances the most. As new technologies and standards are introduced, it becomes more challenging for companies to protect their customers against fraud attacks and maintain good business reputation. Therefore, fraud issues have become more sensitive and need more sophisticated approach. With more than 20 years of experience in payments and anti-fraud business, we offer banks, financial institutions, factoring companies, insurers, telecom operators, FMCG companies, and retail end- to-end anti-fraud solutions. InACT® is a modular application that monitors and prevents transactional fraud and internal misuse, operational faults and transactions that are contrary to the legislation. InACT® protects your institution and your customers against malicious transactions.
  • 745
    VMware vDefend Distributed Firewall
    Stop the lateral spread of threats across multi-cloud environments with a software-based Layer 7 firewall distributed at each workload. Threat actors moving throughout your infrastructure and increasingly sophisticated ransomware attacks make east-west the new battleground. Get the advantage with a software-defined Layer 7 firewall that delivers granular enforcement at scale to secure east-west traffic across today’s multi-cloud world. Easily segment the network, stop the lateral spread of threats, and securely move at the speed of development on your path to Zero Trust. Gain visibility across all network flows to easily achieve granular micro-segmentation and generate context-aware policies for each workload. Reduce the attack surface and defend against known and unknown threats moving within and across clouds with a modern, distributed firewall solution that is purpose-built to secure multi-cloud traffic across virtualized workloads.
  • 746
    Seerist

    Seerist

    Seerist

    Seerist sifts through the noise of global chatter, forecasts potential threats, and offers insights enabling rapid, reliable decision-making when it matters most. Explore how Seerist delivers value to hundreds of intelligence and security users by enabling them to forecast and discover potential threats and event trends, monitor unfolding events, confirm the validity of those events, and then gather expert insight on what they mean for your organization. Seerist makes it easy for you and your teams to keep an eye on the locations that matter most to you. ​ From country or city watch dashboards to customized alerting to managing your assets in a single map view, Seerist has you covered. Seerist ensures you have confidence in the data you need to make decisions for your organization. ​ With access to curated sources and verified events, our users instantly access pertinent, precise, and up-to-date data.
  • 747
    minFraud

    minFraud

    MaxMind

    minFraud is a data return service that helps businesses prevent online fraud by providing risk scoring and risk data related to online transactions. Learn more about whether the minFraud service is right for your organization. The riskScore is generated in under half a second based on machine learning models and human review of network-wide fraud patterns. The data that feeds the riskScore consists of over 3 billion online transactions that the minFraud service screens annually for thousands of online businesses. When evaluating some types of online activity such as account logins, affiliate or incentivized traffic, or app installs, an IP address may be all you have. In these cases, the IP Risk Score allows you to check the IP risk to prevent bad activity. We recommend implementing our device tracking functionality to improve IP risk scoring.
  • 748
    Cofense PhishMe
    Your employees need to be conditioned to spot and report phishing emails immediately. With Cofense PhishMe™, simulations are based on the latest threats known to bypass SEGs, empowering your users to become human threat detectors. With resilient users attuned to the latest phishing threats, you have the best organizational defense. Cofense PhishMe Playbooks let you configure a full 12-month program, complete with phishing simulation scenarios, landing pages, attachments, and educational content, in just a few clicks. Our Smart Suggest capability uses advanced algorithms and embedded best practices to recommend scenarios based on current active threats, industry relevance, and your program’s history. The most important part of your phishing defense is reporting and resiliency rates. Boost reporting and help users become active defenders with Cofense Reporter™, our one-click reporting button.
  • 749
    Modus

    Modus

    Modus

    Modus brings finance, HR, and hiring managers into one unified workflow to help companies optimize resource allocation. Modus is an AI-powered platform designed to optimize workforce planning by unifying finance, HR, and hiring managers into a single workflow. It enables companies to detect, inspect, and correct their workforce plans, ensuring they hire and retain only the necessary personnel, thereby eliminating excess staffing. The platform offers AI-driven anomaly detection to identify areas for cost savings and employee retention, tools to set guardrails preventing over-hiring, and features to prepare for various scenarios by tracking plans against actuals and variances. Modus integrates with over a hundred tools, facilitating seamless data flow and collaboration among finance, HR, and leadership teams. By providing comprehensive visibility into workforce data, Modus helps fast-scaling companies align their hiring and budget decisions with overall strategy.
  • 750
    Microsoft Defender for Endpoint
    Gain the upper hand against sophisticated threats like ransomware and nation-state attacks. Put time back in the hands of defenders to prioritize risks and elevate your security posture. Advance beyond endpoint silos and mature your security based on a foundation for XDR and Zero Trust. Microsoft Defender for Endpoint delivers industry-leading endpoint security for Windows, macOS, Linux, Android, iOS, and network devices and helps to rapidly stop attacks, scale your security resources, and evolve your defenses. It’s delivered at cloud scale, with built-in AI that reasons over the industry’s broadest threat intelligence. Our comprehensive solution enables discovery of all endpoints and even network devices, such as routers, in your environment. It offers vulnerability management, endpoint protection, endpoint detection and response (EDR), mobile threat defense, and managed hunting all in a single, unified platform.
  • 751
    Netacea Bot Management
    At Netacea we understand bot behaviour better than anyone else, thanks to a pioneering server-side approach to detection and mitigation. Our approach guarantees quick and easy implementation of our technology and enables us to support a wide range of integrations. This ensures comprehensive coverage against malicious bots across your website, mobile apps and APIs, without detriment to your website infrastructure, reliance on hardware or disruptive code changes. We quickly distinguish automated bots from humans to prioritize genuine users, with our team of experts and revolutionary, machine learning powered Intent Analytics™ engine at the heart of the solution. Netacea works hand-in-hand with your in-house security functions from implementation, through to providing accurate detection and empowering you with actionable threat intelligence.
  • 752
    PolySwarm

    PolySwarm

    PolySwarm

    Unlike in any other multiscanner, in PolySwarm there is money at stake: threat detection engines back their opinions with money, at the artifact level (file, URL, etc.), and are economically rewarded and penalized based on the accuracy of their determinations. The following process is automated and is executed by software (engines) in near real time. Users submit artifacts to PolySwarm’s network via API or web UI. Crowdsourced intelligence (engine determinations) and a final score (PolyScore) are sent back to the User. The money from the bounty and the assertions becomes the reward, which is securely escrowed in an Ethereum smart contract. Engines that made the right assertion are rewarded with the money from the initial bounty from the enterprise plus the money the losing engines included with their assertions.
  • 753
    Cisco Secure Email Threat Defense
    Advanced protection to safeguard your inboxes. Email is still the No. 1 threat vector. Expand the scope of your defenses to detect dangerous threats and rapidly respond to and remediate new threats in real time. Identify the malicious techniques used in attacks targeting your organization. Understand the specific business risks and categorize threats to gain insight into the parts of your organization that are most vulnerable to attack. AI-driven threat detection uses multiple detection engines to simultaneously evaluate different portions of an incoming email. These verdict details help ensure accurate threat classification, identify business risk, and promote an appropriate response action. Threats come from numerous sources: phishing, business email compromise, malware, and ransomware. Defend against all of them with industry-leading threat intelligence that empowers you to act quickly.
  • 754
    RiskNet

    RiskNet

    The ai Corporation

    Is real-time and near real-time self-service rules engine for the detection and prevention of any type of payment fraud and suspicious transactions and is used by card issuers, acquirers, PSP's and merchants around the world. It can be supplied as on-premise licensed software or software as a service-based in the Azure cloud. aiRiskNet® is a modular solution designed to protect the entire payment chain. There are three main configurations available that can be used independently or combined as an enterprise-wide solution. aiRiskNet® Acquirer is designed for merchant risk management and fraud detection for POS, ATM and payment type or channel. aiRiskNet® Issuer is designed for fraud detection for card issuers and financial institutions, covering all card payment types e.g. credit, debit, pre-paid, private label, e-wallet etc., and other payment types such as Cheque, ACH and wire transfer.
  • 755
    Emailage

    Emailage

    LexisNexis

    Your customer's expect a one-click experience. Use our powerful network intelligence and predictive fraud risk scoring to help enable a seamless user experience. LexisNexis® Emailage is a powerful fraud risk scoring solution fueled by email intelligence. Your customers demand the flexibility to interact with you through multiple channels. Whether using a smartphone, tablet, laptop or other device, they expect you to recognize their identity and grant them fast, easy access to your system. At the same time, they want assurance that their personal information is secure and fraudsters cannot hijack their account. That is an extremely challenging task. With the growth of digital channels for consumers, your ability to assess risk on digital elements is critical. This is especially true if your organization, like so many these days, minimizes the amount of personal identity information you collect to speed up onboarding of new customers and limit data exposure risk.
  • 756
    Webshrinker

    Webshrinker

    DNSFilter

    Our AI categorizes billions of domains daily. We catch 76% more threats than competitors, and we catch them 5 days faster. Our domain intelligence tools have categorized more than 380 million websites, and re-scan the web every 5 days. No other feed detects and categorizes new sites faster. No other feed uses image and logo scanning technology to detect fresh scams and malware images. Our data powers web filtering, endpoint protection, rich ad targeting, and contextual safety for millions of users around the world. Webshrinker scans, aggregates, and categorizes billions of domains every day using artificial intelligence. We then validate our site categorizations using human intelligence. Raw data is collected from domains around the world. 5 billion events per day are cleaned and categorized. Machine learning algorithms process large data sets. New information is pushed out to customers via API or database update.
  • 757
    Epiphany Intelligence Platform
    Reveald leads the next generation in cyber defense, transitioning organizations from reactive to proactive strategies with our AI-powered Epiphany Intelligence Platform. Reveald combines decades of cybersecurity experience with leading technology and techniques, allowing customers to shift to predictive security instead of chasing ghosts. Reveald customers reduce their fix-list of exploitable vulnerabilities by an average of 98%. Understand how attackers can traverse your environment, find the chokepoints, and shut them down. Get targeted remediation instructions to quickly eliminate the most risk to your organization. Epiphany uses identity, misconfiguration, and vulnerability problems to find the ways an attacker could traverse your network and compromise your security, and provides you with a prioritized list of the most important changes to thwart those attacks. The first one-stop-shop to understand material risks within your digital environment.
  • 758
    Tutelar

    Tutelar

    Tutelar

    Enter our canopy of AI/ML driven protection against fraud that lets you focus on your core business. End-to-End risk solutions for onboarding, payments, compliance and disputes. Experience the precision of our comprehensive data intelligence & immaculate customer profiling. 360 degree compliance care that keeps regulatory contraventions and legal penalties at bay. Pay only to meet your exact risk requirement. Pick and choose the solutions you need. Complete onboarding care encompassing automated identity verification, regulated KYC, Negative Data Checks, Risk scoring and entry level AML checks. Alignment with necessary compliance requisites established by banks, card schemes, and regulatory bodies. Comprehensive AML/CFT/CPF/TFS checks and prompt reporting of fraud instances.
  • 759
    Elliptic

    Elliptic

    Elliptic

    Blockchain analytics, training, and certification for crypto businesses, financial institutions, and regulators. Manage financial crime risk, achieve regulatory compliance, and grow with confidence. Our crypto compliance solutions and services are used by crypto businesses, financial institutions, and regulators to detect and prevent financial crime in cryptoassets. Blockchain analytics across more than 100 cryptoassets and 10 billion+ data points provide accurate, actionable insights that businesses rely on to mitigate risk and be compliant. Elliptic provides blockchain analytics for cryptoasset compliance. Enable your compliance team to manage risk across 100+ cryptoassets and fulfill regulatory requirements. Compliance is a competitive advantage that builds trust with regulators, customers, and partners. Having the most accurate AML monitoring solutions is critical, as is investing in your team to build the knowledge needed to remain compliant.
  • 760
    Stairwell

    Stairwell

    Stairwell

    Adversaries are successful because of how well they know your defenses. All the security tools you can buy are a part of their testing arsenal. But with Inception, your security teams create out-of-band defenses that can’t be used against you. Traditional approaches focus on applying outside insights into your environment. Most security teams are fast-following, checking lists of “bad things” in a type of retroactive whack-a-mole. Inception gives you visibility from the inside out instead. You understand what’s going on within your environment in relation to the outside world. Instead of triaging irrelevant noisy alerts, use Inception to focus on things that matter, whether they are anomalous, outright nefarious, or something in between. Inception seeks and scrutinizes novel signals in your environment and alerts you to problems that no one else has found. You can anticipate what’s to come, and stop it before it strikes.
  • 761
    FinScan

    FinScan

    Innovative Systems

    FinScan is an advanced AML solution trusted by leading organizations to help them proactively mitigate risk and ensure compliance with global AML and CTF regulations. Use FinScan's powerful API or batch technology to screen and monitor your customers against any compliance lists.
  • 762
    FOFA

    FOFA

    Beijing Huashun Xin'an Technology Co., Ltd

    FOFA is a Search Engine for global cyberspace mapping. Through continuous active detection of global Internet assets, identifying most software and hardware network assets. Asset data supports external presentation and application in various ways and can perform hierarchical portraits of assets based on IP.
  • 763
    Seqrite HawkkHunt
    Stop the most sophisticated hidden threats and adversaries efficiently with unified visibility, and powerful analytics using Seqrite HawkkHunt Endpoint Detection and Response (EDR). Gain complete visibility through robust and real-time intelligence from a single dashboard. Proactive threat hunting process to detect threats, and perform in-depth analysis to block breaches. Simplify alerts, data ingestion, and standardization from a single platform to respond to attacks faster. Get deep visibility and high efficacy, actionable detection to rapidly uncover and contain advanced threats lurking in the environment. Get unparalleled end-to-end visibility through advanced threat hunting mechanisms under one consolidated view across security layers. Intelligent EDR automatically detects lateral movement attacks, zero-day attacks, advanced persistent threats, and living off-the-land attacks.
  • 764
    Clari5

    Clari5

    Clari5 (CustomerXPs)

    Category leaders for Enterprise Fraud Risk Management Systems and Anti-Money Laundering Systems, winner of premier global acclaim for product innovation and featured consistently in global risktech and regtech top 100 rankings, Clari5 redefines real-time, cross-channel Financial Crime Risk Management using a 'central nervous system' approach to help banks combat financial crime. Clari5 uses a ‘human brain like’ approach by synthesizing enterprise-wide intelligence and delivering precise contextual insights in extreme real-time, within the short transaction window, for necessary interventions. Clari5 is a bolt-on system, requires no replacement and features a compact implementation cycle with extremely quick ROI. Harnessing the combined power of Automation, AI, ML, Decision Sciences & Real-time Decisions, Clari5 is today processing over 10 bn transactions and is managing over 500 mn accounts. Marquee banks in 15 countries trust Clari5 to power their fraud risk management strategy. With
  • 765
    Uniken REL-ID
    Accelerate possibilities with certainty in identity and security while delivering amazing customer experiences. When you work with Uniken, you get more than improved security, you gain a certain identity. Go beyond probabilistic approaches to security and identity with the certainty of the user, the device, and the network connection. Get the freedom to build your business the way you’ve always wanted. Enable customers to create accounts or reactivate accounts in seconds, in even the most regulated geographies, without the risk of identity fraud and without entering a physical establishment. Confirm high-risk transactions with biometric certainty, and enable customers to buy products in-store with biometric authentication, creating more efficient ways to shop and stronger customer loyalty. With Uniken, build a world where identity is certain, security is beyond resilient, and any possibility is within reach.
  • 766
    Satori CCM
    SatoriCCM monitors all your transactions across your entire business to deliver a substantial and measurable return on investment. Too often, it’s only when an organization has been significantly impacted or compromised, does it places importance on CCM. This culture of avoidance and denial, or maybe just a lack of awareness that breaches or fraud might happen, leaves an organization unnecessarily vulnerable to risk. Satori Continuous Control Monitoring (SatoriCCM) is our foundational solution because it ensures total data integrity to protect businesses from unnecessary risks, costly mistakes, and fraud. The assurance of independent continuous monitoring means peace of mind for businesses with medium to high transaction volumes and/or large numbers of employees. SatoriCCM ensures exceptions are addressed in a timely manner, daily or weekly. Exceptions that are presented to the business due to an annual review may not be relevant at the time of reporting.
  • 767
    Quantexa

    Quantexa

    Quantexa

    Uncover hidden risk and reveal new, unexpected opportunities with graph analytics across the customer lifecycle. Standard MDM solutions are not built for high volumes of distributed, disparate data, that is generated by various applications and external sources. Traditional MDM probabilistic matching doesn’t work well with siloed data sources. It misses connections, losing context, leads to decision-making inaccuracy, and leaves business value on the table. An ineffective MDM solution affects everything from customer experience to operational performance. Without on-demand visibility of holistic payment patterns, trends and risk, your team can’t make the right decisions quickly, compliance costs escalate, and you can’t increase coverage fast enough. Your data isn’t connected – so customers suffer fragmented experiences across channels, business lines and geographies. Attempts at personalized engagement fall short as these are based on partial, often outdated data.
  • 768
    FraudXchange

    FraudXchange

    ThreatAdvice

    With FraudXchange, your institution gains the upper hand in detecting, preventing, and mitigating financial fraud while fostering cooperation with fellow member banks and credit unions. Every day, email addresses are at risk. Discover your institution's most vulnerable business email addresses with FraudXchange. This tool will promptly alert you to breaches, enabling swift protection of your at-risk employees. Unite with other financial institutions to share critical insights, strategies, and intelligence, bolstering your collective efforts in fraud and loss prevention FraudXchange expedites the return of funds when possible, working seamlessly alongside existing regulations outlined in Regulation E, Regulation CC, the UCC, judicial review and all FFIEC and NCUA regulatory guidelines.
  • 769
    FRISS

    FRISS

    FRISS

    Today’s digital world is a fraudster paradise, yet an insurer nightmare. And with 18% of all claims said to contain elements of fraud, it is not a victimless crime. FRISS protects insurers by enabling safe digital transformation straight from their core systems to make insurance more honest, grow healthy portfolios and increase customer satisfaction. Because we believe insurance is a beautiful thing. We provide ease of use and alignment with the digital world by providing an extremely simple interface. Data gathering is enriched and simplified, aggregating information from traditional and nontraditional sources to build a true picture of each risk. We take on the chore so you can focus on the core, quality underwriting. Our software calculates risk based on current conditions and uncovers violations, business practices, and previously hidden information. This classification helps ensure honesty, and verify necessary licenses and inspections.
  • 770
    CentrixPIQS

    CentrixPIQS

    Centrix Solutions

    The Centrix Payments I.Q. System™ (PIQS) provides financial institutions with innovative technology to monitor and manage ACH activity. The system offers simple and intuitive analytical reporting of both originated and inbound ACH activity, while also safeguarding against ACH fraud with calendaring and real time validation of originated files. PIQS allows the financial institution (FI) to customize functionality at the originator level to accommodate unique and demanding processing environments. The management console gives operations personnel a continuous window into ACH activity, while alerts can be configured to notify the FI and/or the client of processing results, calendaring events (i.e. files due today) or questionable ACH activity. The PIQS risk review worksheet adds great value to the risk assessment process, which is typically very labor intensive for financial institutions.
  • 771
    CertifID

    CertifID

    CertifID

    CertifID protects life's most valuable transactions, so you can help customers reach their goals without placing their assets at risk. Give your employees, customers, and partners peace of mind. Verify banking information and insure every transaction so you can save time and lower risk for all transaction participants. Validate identities and credentials for every transaction. CertifID integrates with the most trusted title production software for a simple, snap-together solution that saves you both time and energy. Protect your client's information and verify credentials. CertifID gives you the functionality you need and the security you deserve, all under one roof. Cybercriminals are stealing millions of dollars per month from title companies and consumers. Wire fraud can strike at any time, and its impact extends beyond that of the victim that was scammed.
  • 772
    CipherTrace

    CipherTrace

    CipherTrace

    CipherTrace delivers cryptocurrency AML compliance solutions for some of the largest banks, exchanges, and other financial institutions in the world because of its best-in-class data attribution, analytics, proprietary clustering algorithms, and coverage of 2,000+ cryptocurrency entities, more than any other blockchain analytics company. Protection from money laundering risks, illicit money service businesses and virtual currency payment risks. Know your transaction automates Crypto AML compliance for virtual asset service providers. Powerful blockchain forensic tools enable investigations of criminal activity, fraud, and sanctions evasion. Visually trace the movement of funds. Monitor crypto businesses for AML compliance, evaluates KYC effectiveness and audits performance. CipherTrace’s certified examiner training provides hands-on instruction in blockchain and cryptocurrency tracing.
  • 773
    NewEvol

    NewEvol

    Sattrix Software Solutions

    NewEvol is the technologically advanced product suite that uses data science for advanced analytics to identify abnormalities in the data itself. Supported by visualization, rule-based alerting, automation, and responses, NewEvol becomes a more compiling proposition for any small to large enterprise. Machine Learning (ML) and security intelligence feed makes NewEvol a more robust system to cater to challenging business demands. NewEvol Data Lake is super easy to deploy and manage. You don’t require a team of expert data administrators. As your company’s data need grows, it automatically scales and reallocates resources accordingly. NewEvol Data Lake has extensive data ingestion to perform enrichment across multiple sources. It helps you ingest data from multiple formats such as delimited, JSON, XML, PCAP, Syslog, etc. It offers enrichment with the help of a best-of-breed contextually aware event analytics model.
  • 774
    Confiant

    Confiant

    Confiant

    Confiant is the cybersecurity leader in detecting and stopping Malvertising attacks. Having built hundreds of integrations directly into the web’s ad tech infrastructure, Confiant has unparalleled visibility to the malware, scams, and fraud serving through ads today. Leveraging our security expertise, we deliver complete control over ads for publishers and ad platforms via standard industry integrations, and for mobile app publishers (through SDK integration). Also remediating quality issues, privacy violations, and mis-categorized ads. In publishing the industry’s leading ad quality benchmark report and mapping the threat actors that use ads-as-an-attack-vector at our Malvertising Attack Matrix, Confiant is leading the charge in protecting users from criminals hijacking the ad tech supply chain. Trusted by customers like Microsoft, Paramount, and Magnite - we keep the Internet safe for everyone.
  • 775
    Global Ledger

    Global Ledger

    Global Ledger

    The Global Ledger is a blockchain analytics company and crypto AML compliance toolset that allows government agencies, banks, fintech companies, and crypto startups to access AML risk assessment, surveillance, and investigations for blockchain-based assets. Global Ledger collaborates with organizations such as the UN Office on Drugs and Crime, The Global Coalition to Fight Financial Crime, and Ukrainian, Estonian, and Swedish government agencies to track blockchain transactions and combat illicit activities, including war financing and terrorist funding.
  • 776
    FOCAL

    FOCAL

    Mozn

    FOCAL by Mozn is a suite of products that leverage our powerful AI and machine learning technology to answer the challenges of AML compliance and Fraud Prevention in Emerging Markets. FOCAL Anti-Fraud is a suite of products that leverage powerful AI to address the increasing volume and complexity of Fraud in Emerging Markets. All-in-one AML compliance suite for financial institutions to confidently screen customers, monitor transactions and assess risk with powerful AI and seamless automation.
  • 777
    Arbutus Audit Analytics

    Arbutus Audit Analytics

    Arbutus Software

    Arbutus Audit Analytics helps meet the challenging demands faced by audit, risk, and compliance professionals. It enables them to perform and support deep data analytics, achieve audit mandates, collaborate and share better with teams, overcome data issues and reliance on IT, and more. Arbutus Audit Analytics is offered in two editions: the Centralized/Enterprise edition and the Desktop/Team edition.
    Starting Price: $2,000.00/one-time/user
  • 778
    Cogility Cogynt

    Cogility Cogynt

    Cogility Software

    Deliver Continuous Intelligence solutions easier, faster, and cost-effectively - with less engineering effort. The Cogility Cogynt platform delivers cloud-scalable event stream processing software powered by advanced, Expert AI-based analytics. A complete, integrated toolset enables organizations to quickly, easily, and more efficiently deliver continuous intelligence solutions. The end-to-end platform streamlines deployment, constructing model logic, customizing data source intake, processing data streams, examining, visualizing and sharing intelligence findings, auditing and improving results, and integrating with other applications. Cogynt’s Authoring Tool provides a convenient, zero-code design environment for creating, updating, and deploying data models. Cogynt’s Data Management Tool makes it easy to publish your model to immediately apply to stream data processing while abstracting Flink job coding.
  • 779
    Splunk Enterprise
    Go from data to business outcomes faster than ever before with Splunk. Splunk Enterprise makes it simple to collect, analyze and act upon the untapped value of the big data generated by your technology infrastructure, security systems and business applications—giving you the insights to drive operational performance and business results. Collect and index log and machine data from any source. Combine your machine data with data in your relational databases, data warehouses and Hadoop and NoSQL data stores. Multi-site clustering and automatic load balancing scale to support hundreds of terabytes of data per day, optimize response times and provide continuous availability. The Splunk platform makes it easy to customize Splunk Enterprise to meet the needs of any project. Developers can build custom Splunk applications or integrate Splunk data into other applications. Apps from Splunk, our partners and our community enhance and extend the power of the Splunk platform.
  • 780
    C9Phish

    C9Phish

    C9Lab

    C9Phish by C9Lab is a comprehensive phishing simulation and training platform designed to help organizations identify, measure, and reduce cybersecurity risks related to phishing attacks. By simulating real-world phishing attempts, C9Phish enables companies to test employee awareness, pinpoint vulnerabilities, and strengthen their overall security posture. It allows security teams to create customizable phishing campaigns that mimic various attack vectors, including email, SMS, and social engineering tactics, providing a realistic training environment. With detailed analytics and reporting tools, organizations can track employee responses, measure risk levels, and identify departments or individuals needing further training. C9Phish also offers automated training modules, delivering targeted education and feedback to employees who fall for simulated attacks, helping them recognize and avoid future threats.
  • 781
    Lookout

    Lookout

    Lookout

    Our mission is to secure and empower productivity in a privacy-focused world, where work and play can happen anywhere. With everything now in the cloud, it’s critical that cybersecurity follows you wherever you go, securing your data from the endpoint all the way to the cloud. Mobility and cloud technology have become essential, as most of us now work and manage our personal lives digitally. With a platform that integrates endpoint and cloud security technologies, Lookout solutions can be tailored for any industry and any company size, from individual users to large global enterprises and governmental organizations. Cloud access doesn’t have to be all or nothing. Security shouldn’t interrupt productivity or impair the user’s experience. With visibility and insights into everything, we enable you to secure your data by dialing in precise access and providing a seamless and efficient experience.
  • 782
    Cobwebs Web Intelligence

    Cobwebs Web Intelligence

    Cobwebs Technologies

    Our powerful web intelligence solution monitors online activity, collecting and analyzing data of endless digital channels – from the open, deep and dark web, to mobile and social. Our exclusive deep and dark web monitoring technology extracts targeted intelligence from the web’s big data using the latest machine learning algorithms, automatically generating critical insights. The increasing use of social media, mobile apps, and dark web has led to significant growth of illegal activities on the internet. These platforms are used by criminals, terrorists, and hackers and to conduct operations with minimal visibility. Enterprises as well as government agencies deal with manual web investigations on a day to day basis facing the various challenges to do with exposing their digital footprint. Web Intelligence has become a crucial part of Intelligence methodologies and security management.
  • 783
    MATLAB

    MATLAB

    The MathWorks

    MATLAB® combines a desktop environment tuned for iterative analysis and design processes with a programming language that expresses matrix and array mathematics directly. It includes the Live Editor for creating scripts that combine code, output, and formatted text in an executable notebook. MATLAB toolboxes are professionally developed, rigorously tested, and fully documented. MATLAB apps let you see how different algorithms work with your data. Iterate until you’ve got the results you want, then automatically generate a MATLAB program to reproduce or automate your work. Scale your analyses to run on clusters, GPUs, and clouds with only minor code changes. There’s no need to rewrite your code or learn big data programming and out-of-memory techniques. Automatically convert MATLAB algorithms to C/C++, HDL, and CUDA code to run on your embedded processor or FPGA/ASIC. MATLAB works with Simulink to support Model-Based Design.
  • 784
    Holm Security

    Holm Security

    Holm Security

    Identify vulnerabilities across your entire attack surface, covering both your technical and human assets. All in one unified platform. One risk model. One workflow. Keep up with current threats and protect your entire infrastructure, including cloud, operational technology, and remote workforce. Our all-in-one platform offers unparalleled insight and visibility, covering all your assets across your organization’s technical assets, including local and public systems, computers, cloud infrastructure and services, networks, web applications, APIs, and human assets - your users. Gain complete visibility and actionable context on your most critical misconfigurations, so your teams can proactively and continuously improve your cloud security posture. Reduce risk to your organization by maintaining least-privilege access for cloud workloads, data, and applications.
  • 785
    Nozomi Networks

    Nozomi Networks

    Nozomi Networks

    Nozomi Networks Guardian™ delivers visibility, security and monitoring of your OT, IoT, IT, edge and cloud assets. Guardian sensors send data to Vantage for consolidated security management anywhere, anytime from the cloud. They can also send data to the Central Management Console for aggregated data analysis at the edge or in the public cloud. The world’s top companies rely on Guardian to protect their critical infrastructure, energy, manufacturing, mining, transportation, building automation and other sites around the world. Nozomi Networks Vantage™ leverages the power and simplicity of software as a service (SaaS) to deliver unmatched security and visibility across your OT, IoT, and IT networks. Vantage accelerates digital transformation for the largest and most complex distributed networks. You can protect any number of OT, IoT, IT, edge and cloud assets, anywhere. Its scalable SaaS platform enables you to consolidate all of your security management into a single application.
  • 786
    Clearspeed

    Clearspeed

    Clearspeed

    Clearspeed delivers completely objective fraud alerts, without bias or reliance on prior individual data. Where Clearspeed indicates low risk, you can confidently speed transactions or individuals through your process but where fraud indicators are alerted to, Clearspeed will pinpoint the specific area of the call to focus on during follow up. Whether you are dealing with financial fraud in your call centers or elsewhere, critical security risks, IP theft prevention, hiring, supply chain compliance, or any type of transaction or individual vetting, Clearspeed delivers amazing and objective speed and efficacy. With greater than 50% of resumes reported to be fraudulent, it’s really difficult to know if you have a good match and not knowing leads to bad hiring decisions. Background checks aren’t effective in detecting most resume fraud. By using Clearspeed, you will kickstart an amazing domino effect that will result in better hiring decisions and save you time and money.
  • 787
    Onapsis

    Onapsis

    Onapsis

    Onapsis is the industry standard for business application cybersecurity. Integrate your SAP and Oracle business applications into your existing security & compliance programs. Assess your attack surface to discover, analyze, & prioritize SAP vulnerabilities. Control and secure your SAP custom code development lifecycle, from development to production. Defend your landscape with SAP threat monitoring, fully integrated into your SOC. Comply with industry regulations and audits with less effort by harnessing the power of automation. Onapsis offers the only cybersecurity and compliance solution endorsed by SAP. Cyber threats evolve by the hour. Business applications don’t face static risk, you need a team of experts tracking, identifying, and defending against emerging threats. We are the only organization with an offensive security team dedicated to the unique threats affecting ERP and core business applications, from zero-days to TTPs of internal and external threat actors.
  • 788
    NetReveal Transaction Monitoring
    From the enterprise-grade, AI-enhanced SymphonyAI Sensa-NetReveal Suite through to the agile, AI-led Sensa point solutions, SymphonyAI offers the full spectrum of financial crime solutions that can augment, integrate with, or complete your risk management stack. Adapt to the dynamic and diverse financial services sector with powerful and flexible solutions in analytics, investigation, integration, security, and cost reduction. Advanced data analytics capabilities provide highly effective detection of anomalous behavior, setting the industry standard for positive/negative detection and false positive reduction.
  • 789
    Dataview360

    Dataview360

    GDS Link

    The DataView360 was developed to ease the integration with external and internal data sources, such as credit bureaus, fraud and ID verification providers. The software product is configurable to allow our customers to pick up and choose the data they require, within their processes, for instant decisioning. DataView360 is a web-services application that is easily integrated within existing infrastructure or external environments. The DataView360 Data Engine has emerged as an essential tool for effective and dynamic risk management practices. Used to access, interrogate and integrate data with any host or proprietary systems, the Data Engine is equally ideal for users who need to enhance their legacy systems as well as those looking for a modular full-scale solution.
  • 790
    fcase

    fcase

    fraud.com

    Too often, financial institutions face the challenge of siloed anti-fraud systems and operations with little-to-no cross-functional or departmental communication. For fraud prevention to be effective in delivering the perfect balance between fraud prevention and customer experience, the enterprise must be connected and working in harmony via one final orchestration layer that connects and manages your point systems, such as anti-fraud. fcase is the method of connecting fraud tools and related systems via one single, closing the gaps between anti-fraud, cyber, customer services and beyond. The combined central fraud layer streamlines fraud operations, powers fraud automation, manages the customer journey and improves fraud prevention effectiveness. fcase includes: - Journey-time orchestration - OmniChannel Case Management - Threat-centric cases - Centralised reporting To learn more or would like to see how we benefit fraud operations, please reach out at fraud.com
  • 791
    FICO Falcon Fraud Manager
    Payment modes are evolving, with consumers demanding multiple methods to transact, involving credit cards, debit cards, prepaid cards, and digital payments including real-time, person-to-person, account-to-account, and wire transfers. The ability to defend against fraud from all payment channels goes to the core of maintaining customer trust and long-term loyalty. An extensible framework used by over 9,000 financial institutions worldwide. A containerized option facilitates ease of update, allowing you to adapt your fraud defenses rapidly as new features are added while RESTful APIs provides flexibility for data input. FICO’s industry-leading rules technology enables you to respond quickly to new threats as they arise and fine-tune to your organization’s strategies, policies, and practices.
  • 792
    AssetArchive
    These are some of the concerns that the Asset Based Lending industry has shared for years. Our customers have been asking for a way to archive the AssetReader data to extract simple trends, comparative Borrowing Bases and concentration balances over time and pull more focused confirmations (an optional module). The programmers wanted artificial intelligence (AI) against the data and of course, the programmers and owners wanted to invent more new stuff to take advantage of that. With over 33 years of ABL experience, including audit, operations, fraud investigations, highly regarded ABL training classes and a desire to invent another new product, the FinSoft team has come up with AI that the ABL industry has needed for years -- Easy to achieve warnings about exceptions, anomalies and unusual items.
  • 793
    Stripe Radar
    Fight fraud with the power of Stripe's network. Radar makes it possible to detect and block fraud in any type of company with machine learning, which learns from the data of millions of international companies. It is integrated into Stripe and requires no additional configuration to get started. The old systems to combat fraud were not designed for modern companies operating over the Internet. Radar can help you distinguish fraudsters from legitimate customers and apply Dynamic 3D Secure to high-risk payments. Our infrastructure with machine learning allows us to update the effectiveness of the models on a daily basis, including those customized for your company. Radar algorithms quickly adapt to changing fraud patterns and the uniqueness of your business. Stripe processes payments from 195 countries for companies of all sectors, sizes and business models. Even if a card is new to you, there is an 89% chance that it has already passed through the Stripe network.
    Starting Price: ¢5 per transaction reviewed
  • 794
    NeuroID

    NeuroID

    NeuroID

    ID Crowd Alert™ proactively monitors and alerts of critical changes in crowd-level behavior. ID Orchestrator™ observes applicant-level behavior to provide a frictionless identity screen prior to clicking submit. NeuroID has prevented millions of dollars in losses with early detection of fraud rings and bot activity while simultaneously unlocking millions in revenue from genuine applicants. NeuroID doesn’t collect or store any PII, which means you can rest easy knowing that your customer data isn’t at risk of breach. NeuroID’s behavioral experts pioneered the field of behavior analytics and have been referenced and cited more than anyone else for their work. Frictionless input to identity verification process means that NeuroID products require no additional onboarding steps. Applicants simply apply as they normally would, and NeuroID measures the level of familiarity they have with inputted PII.
  • 795
    PAAY

    PAAY

    PAAY

    PAAY is a leading innovative consumer authentication service for the modern merchant. We increase payment authorizations, eliminate chargebacks, and help merchants meet compliance requirements. Millions of purchases are made around the world every minute. All it takes is a click or a tap, and in that millisecond of a purchase, lives PAAY. It’s hard enough to make sales online, let alone lose them to fraudulent chargebacks or false declines. As a certified provider of EMV 3-D Secure, we authenticate buyers to protect purchases for merchants. PAAY provides issuers with additional data, so they are better informed and accept more payments. PAAY provides you with authentication data to improve internal fraud algorithms and risk-based workflows. PAAY decreases time and resources spent on disputes, manual reviews, and fraud prevention.
  • 796
    IDcheck

    IDcheck

    IDcheck

    IDcheck specialises in cloud-based, automated Biometric Identity Screening, Fraud Detection & KYC-AML. Through our proprietary Facial Recognition, Frictionless Liveness and Motion Detection algorithms, we authenticate global identity documents, with advanced AI and OCR. Few professionals possess the skills to detect fake IDs. If a fake ID passes, all standard background screening is performed on the real person instead of the fake, leaving organisations at risk of fraud and AML violations. IDcheck registration and log-in is far more secure than SMS verification. We use Key-Based 2-Factor Authentication, where the "pin" is neither transmitted nor stored. If a device is lost or stolen, the pin would fail after a few incorrect attempts and by using a keypad, even a Key-Logger could not detect the pin. There are multiple industry-specific, automated portals, with strict access management, permissions and internal controls, including sanctions, credit & wealth source checks.
  • 797
    Mortgage Industry Data Exchange (MIDEX)
    Since 1990, the LexisNexis Mortgage Asset Research Institute has grown to become a recognized leader and premier provider of information about mortgage professionals and companies and essential risk management solutions. We developed the Mortgage Industry Data Exchange (MIDEX) as a powerful tool used to help subscribers defend against mortgage fraud, streamline professional credentialing and identity verification, and more. The Mortgage Industry Data Exchange (MIDEX) is the leading industry-contributed repository used for verifying, credentialing, and monitoring professionals and companies. The database contains a unique combination of industry-contributed non-public cases of contributor-verified misrepresentation and/or fraud, public disciplinary action, and licensing verification information for originators, realtors, and appraisers. MIDEX Comprehensive Reports provide public records, professional licenses, and real estate-related sanctions all in one report.
  • 798
    Fraugster

    Fraugster

    Fraugster

    Minimize fraud & maximize revenue with Fraugster’s AI fraud protection services. Accurate real-time decisions that improve performance, business results and customer experience. Fraugster’s fraud protection services allow merchants to validate customers’ identities and assess fraud risk throughout the customer journey - from account opening to checkout. Our fraud protection services and solutions are easily available via our REST API. Choose the solution that fits you best, and get accurate decisions within 15ms. Based on a behavioral science approach, our proprietary AI technology mimics the thought processes of human analysts combined with machine scalability. The accurate real-time decisions ensure a frictionless customer experience for your good customers, without letting bad transactions slip through. Artificial Intelligence is the future of fraud prevention, and Fraugster’s FraudFree helps our merchants improve their performance.
  • 799
    C-Prot Fraud Prevention
    C-Prot Fraud Prevention is a comprehensive solution that helps organizations detect and prevent fraudulent activities such as financial fraud, phishing and through mobile and web channels. It offers various integration methods, including cloud-based or on-premises, to cater to different needs. With C-Prot Fraud Prevention, businesses can enhance their security measures and safeguard their assets from fraudulent attempts. With powerful algorithms and artificial intelligence technologies, C-Prot Fraud Prevention enables real-time detection of fraudulent activities, allowing for timely intervention and prevention of potential damages. Its advanced capabilities ensure quick response to fraudulent events, minimizing risks and protecting businesses from financial losses. It has the capability to detect whether a device is using remote desktop applications or if it is being accessed by the users themselves.
  • 800
    Argoscope

    Argoscope

    Detelix Software Technologies

    A combination of knowledge, experience, technology and automation leads the executives of over 25 leading companies in Israel to rely on Argoscope will alert in time and allow them to prevent financial leaks. Argoscope checks 24/7 all company payments, including suppliers, customers, insureds, salaries and any other organizational process in order to detect errors, fraud and embezzlement in time, also the work procedures compliance. Argoscope integrates into every possible database, thus examining every end-to-end business process. The system is based on the knowledge and experience of the best experts, including finance managers, risks, internal auditors, information security and cyber of the large organizations in Israel, using machine learning, business intelligence, re-learning and developing new algorithms on an ongoing basis. Argoscope keeps track of your organization's assets anywhere, anytime, anytime.
  • 801
    ACI Fraud Management for Banking
    Turn banking fraud detection and prevention into a competitive differentiator with a secure and seamless enterprise-wide fraud analytics solution. Financial institutions must stay ahead of fraudsters and the competition to retain customers and grow revenue. Bring the power of data science and AI into the hands of your fraud team. Deliver bank fraud detection and prevention across all digital channels and payments in combination with seamless payment experiences. Leverage transaction risk analysis and integrate with your access control server to successfully apply for exemptions. Maintain compliance with 3DS regulations for online and CNP transactions. Comply with Anti-Money Laundering (AML) regulations and manage watch list restrictions. Enterprise fraud prevention is essential to ensure customers are protected across all digital channels and payment types. Combat account takeover fraud and prevent financial crimes across all digital channels.
  • 802
    Trusting Social

    Trusting Social

    Trusting Social

    We offer AI-powered credit risk, identity, and acquisition solutions to the lending industry to better serve 3 billion underbanked consumers. Leveraging our powerful suite of Big Data, AI-based alternative credit score, and fraud score to rethink financial products and tap into underserved segments. Onboard customers digitally anytime and anywhere, detect fraud and enable secure transactions with advanced facial recognition, AI-based fraud detection, and ID cross-validation. Target millions of creditworthy but underserved borrowers, through a frictionless digital lending experience and 10x higher disbursal rates. All data stays and is processed inside the partner’s data center. Partner has complete control over all data inputs and outputs. We process only data that is masked, anonymized, and aggregated. Personal information of data subjects is not used. We customize and implement processes and systems to comply with GDPR and local laws on data security and privacy protection.
  • 803
    Vigilance

    Vigilance

    Vigilance Fintech Software

    VigilanceAML is an online software, trusted by businesses of all sizes across New Zealand to comply with the complex anti-money-laundering standards. CDD processes vary depending on your customer type, face-to-face and offshore clients, Trust etc. VigilanceAML provides all the tools you need to onboard your customer efficiently. Have your customers fill out a secure online form, upload necessary documents all of which get attached to your client record saving data entry time and using unsecured emails. ODD is equally important to remain compliant. VigilanceAML provides smart features to streamline ODD and keep you up to date. VigilanceAML can analyze any Trust account statements for you, setup rules and help filter out risk of missing PTR’s. Direct integration to ASB included. VigilanceAML integration to GoAML will save you hours of frustration by automating the proceeds avoiding manual data entry.
  • 804
    Chargebacks911

    Chargebacks911

    Chargebacks911

    Chargebacks911® provides true end-to-end chargeback prevention and remediation technology. Their unique approach to risk mitigation and profit recovery is based on real-world experience and proven results. Cb911’s global, scalable solutions and exclusive technologies enhance every touchpoint in the chargeback chain. From standardized processes for banks & FIs, to award-winning chargeback prevention/revenue recovery for merchants, their patent-pending mix of AI and human analysis maximizes chargeback management. Designed for fast, flexible implementation, the company’s products are 100% agnostic for seamless integration with existing systems. Maintaining PCI1 (highest level) and SOC 2 compliance ensures all security standards are met or exceeded. Chargebacks911 boasts more integrations and partnerships—as well as more experience and data on the chargeback process—than any other provider. Cb911 has been named Best Chargeback Management Program, Best B2B Software and more
  • 805
    ColorTokens Xtended ZeroTrust Platform
    The cloud-delivered ColorTokens Xtended ZeroTrust Platform protects from the inside out with unified visibility, micro-segmentation, zero-trust network access, cloud workload and endpoint protection. Visibility across on-premise & multiclouds. Micro-segment for cloud workload protection. Stop ransomware from owning your endpoints. See all communication between processes, files, users, applications, and workloads. Identify security gaps with built-in threat and vulnerability assessment. Simple and faster time-to-compliance (for HIPAA, PCI, GDPR). Easily create ZeroTrust Zones™ and drastically reduce the attack surface. Dynamic policies that protect workloads migrating to the cloud. Block lateral threats without cumbersome VLANs/ACLs or firewall rules. Lockdown any endpoint by automatically allowing only whitelisted processes. Block zero day or fileless exploits, and stop communication to C&C servers.
  • 806
    Trueguard

    Trueguard

    Trueguard

    Trueguard identifies suspicious and fake emails at signup. Identify if the user's email is suspicious or temporary by detecting email quality, checking against our domain database & AI matching. Analyze your user's IP addresses to determine if they originate from suspicious sources like a VPN or proxy. Trueguard features: - Email Intelligence - Proxy & VPN Detection - Device Fingerprinting - AI Scoring - Geolocation - Rules Engine
  • 807
    Acviss

    Acviss

    Acviss Technologies

    Acviss is a leading brand protection and anti-counterfeiting company safeguarding over 400 million products and 80+ brands globally. Acviss safeguards your supply chain against fake and fraudulent products across online and offline channels! The end-to-end system offers a unique approach to label production, ensuring that products remain non-replicable and tamper-proof. Customers can verify the authenticity of the products and monitor them across the supply chain using our mobile-based tracking system. Our AI and Machine learning algorithms scan the digital landscape to detect and eliminate fake listings, ads and offers that infringe brand IPR. Our loyalty program enables brands to engage with and reward their customers for staying by their side. By providing real-time insights into the customers' interactions, brands will be able to build a healthy relationship with the audience. Our Products * Certify Unique, Non-cloneable security codes that can help your customers
  • 808
    Transaction Guard

    Transaction Guard

    Transaction Guard

    Online fraud is on the rise; only increasing and getting bigger. If you are a business selling products over the internet you need the Transaction Guard Fraud Scanner to keep out fraud and to keep your hard-earned revenue safe. The Transaction Guard Fraud Scanner is available to you, completely free of charge, to stop precisely this happening. The Transaction Guard Fraud Scanner will provide you detailed reports and statistics to show you many crucial aspects of each and every transaction: Where did the transaction originate? From which IP? Is this in the same country as the credit card is registered? Is there an Address Verification System (AVS) match on the billing address of the credit card? – What address and Zip Code is this coming from? What is the distance between you and the individual using the credit card?
  • 809
    SAS Financial Management
    Perform instant consolidations, develop more accurate budgets, report and analyze results, understand revenue, and manage the execution of strategy. Create a quantum shift for financial and profit analytics across your enterprise. SAS Financial Management enables you to identify and analyze the impact of changes as they occur. You can understand which products, consumers, customers and segments are profitable, identify cost reduction opportunities and discover drivers of profitability. The solution provides financial performance and cost and profit analytics across manufacturing, telecom, aviation, utilities, retail transportation and financial services industries, greatly enhancing the ability to strengthen the links between operational and financial plans. SAS Financial Management enables you to consistently deliver timely, reliable plans and forecasts, plus contingency plans for a range of possible events.
    Starting Price: $100000.00/one-time
  • 810
    CPA Fraud Detection Service
    Benford’s law to detect patterns of inappropriate disbursements. Searches Quickbooks or other bookkeeping software audit trail reports for unusual actions such as voids and deletions. Identify multiple payments for the same amount on the same day. Reviews payroll runs for payments in excess of salary or hourly rate. Find payments issued on non-business days. Calculations of statistical parameters to identify outliers that could indicate fraud. Test for duplicate payments. Review accounts payable vendor files for similar names. Check for fictitious vendors. Compare vendor and payroll addresses Z-Score and relative size factor test. Data monitoring and surprise audits are correlated with some of the largest reductions in fraud loss but only 37% of all organizations employ these controls. The median loss of a business with less than 100 employees is $200,000. Small business has fewer resources to detect and find fraud.
    Starting Price: $1,400 one-time payment
  • 811
    CyberCyte

    CyberCyte

    CyberCyte

    CyberCyte is an AI-driven risk and threat exposure management platform designed to provide unified visibility and response capabilities for organizations. It consolidates risks arising from threats, vulnerabilities, inventory, and misconfigurations, thereby strengthening cybersecurity infrastructures. The platform integrates Continuous Threat Exposure Management (CTEM), Automated Security Control Assessment (ASCA), and Governance, Risk, and Compliance (GRC) management into a cohesive framework. By leveraging advanced technologies such as forensic artifact collection and classification, CyberCyte enables organizations to proactively identify and address unknown risks, reduce complexity, and minimize operational costs. The platform offers features like automated classification and risk scoring, continuous monitoring, and real-time insights through built-in dashboards, facilitating a robust security posture and enhanced compliance.
  • 812
    MCP Shield

    MCP Shield

    MCP Insight

    MCP Insight’s bespoke Fraud Detection and Fraud Blocking Solution MCP Shield provides real-time fraud detection and blocking with an intuitive analytics portal and a simple implementation process. The tool operates by detecting unexpected changes and actions on your service landing or payment page. It determines whether a payment request is legitimate or fraudulent by monitoring the activity of the alleged consumer and by logging whether the consent is bot or human in a transaction assessment. MCP Shield provides the information you need to decide whether or not to block a service. MCP Shield Dashboard Monitors 100+ variables grouped into fraud categories Provides statistics on APK and Browsing fraud on your services Provides transactional detail and statistics Request real-time transaction assessment results You decide when and what to block MCP Shield Implementation Fill out a simple form to add your services to the MCP Shield dashboard Add a snippet of code to you
  • 813
    Alibaba Cloud Anti-DDoS
    Comprehensive DDoS protection for enterprises to intelligently defend sophisticated DDoS attacks, reduce business loss risks and mitigate potential security threats. Anti-DDoS service is based on Alibaba Cloud's global scrubbing centers, combined with intelligent DDoS detection and protection systems developed at Alibaba, automatically mitigates attacks and reinforces the security of your applications, reducing the threat of malicious attacks. As the DDoS protection system for Alibaba Group, Alibaba Cloud Anti-DDoS products have been deployed to scrubbing centers across the globe, serving as a secure network with over 10 Tbit/s total mitigation capacity. Alibaba Cloud Anti-DDoS mitigates around 2,500 DDoS attacks on a daily basis and succeeded in protecting against a DDoS attack of 1 Tbit/s. Effectively lower operations and maintenance costs and ensure the stability of your businesses.
  • 814
    Celeri

    Celeri

    Celeri

    Celeri’s AI-powered fraud detection system identifies falsified financial documents and catches application fraud. 1. Catches fraudulent documents that are undetectable to the naked eye 2. Spots micro-anomalies with pinpoint accuracy against broad index of genuine paystubs and bank statements 3. Analyzes forensic history of each document to uncover modifications and traces of editing software
  • 815
    Bolt

    Bolt

    Bolt

    Bolt provides retailers with best-in-class customer conversion through seamless and secure one-click checkout. Leading brands like Revolve, Benefit Cosmetics, and Kendra Scott leverage Bolt's Universal Shopper Network to recognize and access rich, actionable data and insights on shopper behavior from 80M+ US shoppers. Enhancing the buying experience for shoppers by bringing speed, security, and delight to every interaction, Bolt merchants reap the benefits of more engaged, lifetime shoppers. Bolt integrates directly into retailers’ existing technology and payments stack, helping them increase conversion and boost revenue without added third-party-branded buttons or redirects. To learn more, visit bolt.com.
  • 816
    Forter

    Forter

    Forter

    The only fraud prevention platform, powered by the largest network of online retailers, that knows which customers to trust, in real-time, every time. A single platform securing the entire purchasing journey. Forter is the leader in e-commerce fraud prevention, processing over $200 billion in online commerce transactions and protecting over 750 million consumers globally from credit card fraud, account takeover, identity theft, returns abuse, and more. Forter’s integrated fraud prevention platform is fed by its rapidly growing Global Merchant Network, underpinned by predictive fraud research and modeling, and the ability for customers to tailor the platform for their specific business needs – from policy abuse, to account takeover fraud, to loyalty fraud, and more. As a result, Forter is trusted by Fortune 500 companies to deliver exceptional accuracy, a smoother user experience, and elevated sales at a much lower cost.
  • 817
    Varsgen

    Varsgen

    Varsgen

    The Varsgen Authenticator can be used to authenticate customer identities and for smart communication with customers. Varsgen uses its patented token technology along with SMS and email to further authenticate customer’s identity and devices. The device tracking add-on for Varsgen Services identifies devices as they move across networks and enhances the ability of Varsgen services to detect fraud. Device tracking follows the trail of fraudsters making illegitimate purchases. Varsgen Complete offers the merchant a set of reports with insights to stay ahead of the fraudsters. This service includes chargeback support to help your team stay on task and not get buried in the paperwork and administration of chargebacks. Merchants today need to know their customers. Customers today want communications from merchants that build trust.
  • 818
    VoiceMe

    VoiceMe

    VoiceMe

    In an always more contactless world, arises the necessity of a new model of digital trust. VoiceMe enables people, companies, and objects to interact with each other through a simple interface and in an ultra-secured way opening the door to a new generation of services. Access restricted physical areas guaranteeing users' identity. Sign with legal validation documents and contracts. Our algorithms pre-identify the user based on behaviors, using also biometric parameters obtained from the upper face and voice. All customer-related data remains exclusively at the user's disposal, offering maximum privacy and respect for GDPR regulation. Each data set is encrypted, divided in pieces, and spread on a network of nodes, making it impossible for an external unauthorized source to extract. At each authorized data usage the inverse process is done to recompose the data set. API or SDK for third-party allows easy integration in already existing systems.
  • 819
    TAFraudSentry

    TAFraudSentry

    ThreatAdvice

    Unleash the power of advanced AI and image analysis technologies with TAFraudSentry, a pioneering system that integrates digital image forensics with transactional analysis to provide a robust, multi-tiered defense against all forms of check fraud. As technology advances, so do the methods employed by fraudsters, leading to an increase in both complexity and frequency of fraudulent activities. American financial institutions are finding themselves at the forefront of this battle, dealing with a myriad of sophisticated fraud schemes. Adopt a proactive stance with TAFraudSentry – a superior, AI-powered check fraud detection solution designed to secure your bottom line. By leveraging AI and image analysis, this solution is not just reactive – it’s proactive, identifying and preventing fraud before it impacts the institution and its customers.
  • 820
    Salviol

    Salviol

    Salviol

    In today’s interconnected world, various challenges are encountered by organizations across diverse sectors. These are global issues that necessitate unwavering attention and proactive solutions. Revenue assurance problems revolve around the challenge of ensuring that organizations collect and account for all the revenue they are entitled to. Identifying and collecting all revenue sources; preventing losses from errors, fraud, or inefficiencies.​ Managing disputes, chargebacks, and refunds to maintain trust. Ensuring accurate records to prevent revenue discrepancies. ​Adhering to agreements to prevent revenue leakage. Minimizing revenue loss with accurate customer billing. Managing public sector budgets to ensure proper fund usage. Mitigating unauthorized transactions and fraudulent claims. Meeting industry regulations to avoid penalties and reputational damage. Addressing problems with massive amounts of unstructured data.
  • 821
    Amazon Fraud Detector
    Build, deploy, and manage fraud detection models without previous machine learning (ML) experience. Gain insights from your historical data, plus 20+ years of Amazon experience, to construct an accurate, customized fraud detection model. Start detecting fraud immediately, easily enhance models with customized business rules, and deploy results to generate critical predictions. Build, deploy, and manage fraud detection models without previous machine learning (ML) experience. Gain insights from your historical data, plus 20+ years of Amazon experience, to construct an accurate, customized fraud detection model. Start detecting fraud immediately, easily enhance models with customized business rules, and deploy results to generate critical predictions. Amazon Fraud Detector is a fully managed service enabling customers to identify potentially fraudulent activities and catch more online fraud faster.
  • 822
    Kount

    Kount

    Kount

    Industry-leading protection for the entire customer journey – from account creation and login to payments and disputes. Reduce chargebacks, manual reviews, and false positives to increase approval rates and revenue. Identity Trust is the ability to establish the level of trust for each identity behind every payment, account creation, and login event. Linked by AI, Kount’s Identity Trust Global Network TM combines trust and fraud signals from 32 billion annual interactions to block fraud in real-time, and to enable personalized customer experiences. Quick and accurate identity trust decisions deliver safe payments, account creation and login events while reducing digital fraud, chargebacks, false positives, and manual reviews. Decrease false positives. Reduce false positives and friction. Take the guesswork out of decision orders. Accurate identity trust decisions can prevent false positives that can cause friction for good customers. Accept more good orders and increase revenue.
  • 823
    Lunar

    Lunar

    Webz.io

    Make detecting threats easy by tracking compromised assets, stolen credentials, and hidden dangers across the dark web. Stop reacting and proactively uncover hidden breaches, stolen data, and emerging threats before they wreak havoc. Track attacker tactics, techniques, and procedures (TTPs) to stay one step ahead of the next attack. Take action to protect your domain, digital assets, and employee data from cybercriminal activity. Stay ahead of threats to your domain, illicit mentions, and cyber incidents with relevant real-time alerts. Easily detect leaked credentials and risk incidents using smart filters and dynamic charts. Search faster so you can get to every threat with AI-powered searches on the deep and dark web. Detect stolen credentials and cyber threats from millions of malicious mentions on the dark web. Monitor stolen privileged credentials, PII, and threats on the deep & dark web with a few clicks.
  • 824
    Riskified

    Riskified

    Riskified

    Riskified is an advanced eCommerce fraud prevention tool designed to drive sales and reduce management costs. As a reliable end-to-end card-not-present (CNP) fraud software, Riskified helps businesses prevent online fraud by reviewing, approving, and guaranteeing their orders. With Riskified, every approval is covered by a chargeback guarantee in case of fraud. Additionally, Riskified’s quick, frictionless review process enables retailers to boost their sales and expand confidently to new markets.
  • 825
    Signicat

    Signicat

    Signicat

    Signicat is a pioneering, pan-European digital identity company with an unrivalled track record in the world’s most advanced digital identity markets. Founded in 2006, Signicat's mission is to build technology for people to trust each other in a digital world. Its Digital Identity Platform incorporates the most extensive suite of identity-proofing and authentication systems in the world, all easily accessible through a single integration point. The platform supports and orchestrates seamlessly the full identity journey, from recognition and onboarding, through login and consent, to making legally binding business agreements which stand the test of time. In 2019, Signicat was acquired by leading European private equity investor Nordic Capital. Today, Signicat boasts a workforce of over 450 dedicated professionals across 17 European offices.
  • 826
    Fi911

    Fi911

    Fi911

    Data security, compliance rules, regional differences, the payments industry is complex. And sometimes that complexity can break down communications between FIs and merchants, but we're here to help. Our cloud-based platform is modular, flexible, and infinitely scalable to grow dynamically with FIs, resellers, and their clients...without requiring extensive new investments. The Fi911 platform is the most cost-efficient merchant life cycle management tool in the payments industry, whether you’re a large-scale enterprise or a growing small- or medium-sized business. Collaboration in a cloud environment means a wide range of your clients can easily be granted differing degrees of access and control over the same data. The Fi911 business and technical teams offer unprecedented expertise and industry experience. We work with to deliver custom-coded white-label solutions that are right for your needs and your budget.
  • 827
    Celebrus

    Celebrus

    Celebrus

    We are the technology leader in Customer Data Platforms (CDP), Fraud Data Platforms (FDP) and Customer Data Management (CDM) Solutions. We know that data-driven businesses have a competitive advantage - they just need to harness the right tools to unlock the right data at the right time. Our data solutions can help collect, contextualize and activate data instantly, giving you full control to activate your data and make smarter business decisions. Celebrus' in-built security and privacy measures means you never have to spend hours demonstrating compliance again. Connect instantly with your customers, as if you're selling face-to-face. Capture, contextualize and activate audience data to deliver personalized experiences customers love. Protect your customers from online fraud and financial crimes through the identification of fraudsters using their unique behaviors. Improve the customer experience via frictionless, invisible and continuous authentication.
  • 828
    Fraud Ranger

    Fraud Ranger

    Fraud Ranger

    Fraud Ranger is an identity verification software for fraud prevention and meeting compliance. Our AI-powered platform allows digital businesses to build trust and deliver secure onboarding processes for their customers. Products: Fraud Prevention Identity Verification Age Verification Address Verification Document Verification Industry-specialized solutions for: Gaming Industry Patients and Healthcare Industry Finance Industry Ecommerce and Retail Industry High-quality technologies: Biometric detection Liveness detection Optical Character Recognition
  • 829
    idwall

    idwall

    idwall

    Convert more clients, improve user experience, reduce fraud, and obey regulatory demands. Our Background Check, Document OCR, and Face Match solutions make your processes more secure and up to ten times faster. Your client sends a picture of their driver’s license (CNH) or identity card (RG) and we do the rest. We extract data from the image of a document using OCR (Optical Character Recognition) and check if the data is accurate on public sources. All that is done automatically, making your onboarding quicker, safer, and slicker. Your client sends a picture of their driver’s license (CNH) or identity card (RG) and we do the rest. We extract data from the image of a document using OCR (Optical Character Recognition) and check if the data is accurate on public sources. All that is done automatically, making your onboarding quicker, safer, and slicker.
  • 830
    Illuma

    Illuma

    Illuma

    We provide frictionless voice authentication and fraud prevention for contact centers at credit unions and community banks to dramatically improve performance in three areas. Illuma is our flagship voice biometrics product, built on state-of-the-art signal processing, AI, and machine learning technologies. Our frictionless voice authentication system works in the background to rapidly and seamlessly validate the identity of callers during contact center conversations. We help community financial institutions keep fraudsters at bay and prevent account takeovers with voice biometrics technology that can’t be replicated or fooled. Our technology is purpose-built for CFIs to be affordable, effective, secure, easy to deploy, and simple to use. This system allows agents to reduce the part of the call that tends to cause the most frustration and delays, enabling them to help callers with their questions, concerns, and transactions faster.
  • 831
    Cardinal

    Cardinal

    Cardinal

    Cardinal is a global leader in authenticating digital transactions. For over two decades, we’ve been bringing merchants, issuers, and shoppers together in an experience where everybody wins. Cardinal’s fast, secure payment authentication creates a rewarding shopping experience for all, starting with increased approvals and sales. Our safe, seamless approach brings together a deeper level of merchant, issuer, and shopper data to reduce fraud and false declines. When merchants sell more, shoppers buy more and issuers collect more. Cardinal supports Visa, Mastercard, American Express, Discover/Diners, JCB, UPI, and other regional payment networks such as Cartes Bancaires and ELO, with more to come on our roadmap. Cardinal uses a parallel processing method instead of processing authentication steps sequentially. This means that during authentication, Cardinal begins collecting and analyzing data before the consumer even submits their order.
  • 832
    Check An Invoice

    Check An Invoice

    Check an Invoice

    Smart. Secure. Simple. Experience the next level of document processing with us. We offer a completely customizable service and state-of-the-art AI systems that’ll provide you with a wholly unique way of working. Security Of Your Data Is Our Highest Priority. We use automation to reduce document processing costs by 50%! What makes us different A streamlined Documentation Process. We saw how other OCR scan systems work and decided it was not the way to go! So we fixed it. Instead of moving in and out of the process, how about we automatically take over and within minutes complete the checks thus freeing up your time to work on other things! ERP Integration. We want to simplify the entire process so once you have approved the checks we have made, we will automatically upload straight into your ERP, saving you the time of having to do manual data entry! Digitalize Paperwork. The future is online! We have created a service that will allow your business to easily scan through
  • 833
    HiTRUST

    HiTRUST

    HiTRUST

    HiTRUST is a leading provider of identity authentication solutions, specializing in secure and seamless digital transactions. As a market leader in 3-D secure technology, HiTRUST offers innovative services that prioritize security, reliability, convenience, and mobile-friendliness. Their solutions include passwordless authentication through VeriFIDO, which leverages public key cryptography to eliminate the need for passwords, and comprehensive fraud detection systems that ensure safe and frictionless checkout processes. HiTRUST's offerings are designed to integrate seamlessly with various platforms, providing flexible implementation modes tailored to client needs, including on-premise and cloud services. By focusing on enhancing customer experiences and streamlining interactions, HiTRUST enables businesses to secure digital identities globally, fostering trust and efficiency in online transactions.
  • 834
    IDnow

    IDnow

    IDnow

    It takes customers just a few minutes to conveniently register for your services. You need a quick and easy identity verification solution, available anytime and anywhere, while not comprising on security and usability? A blend of modern AI and machine learning, trained on millions of datasets and backed by the expertise of a network of top identity and fraud specialists, gives you the best of both worlds. KYC identification in just a few minutes. Available anytime, anywhere in 195 countries and 30+ languages. Excellent usability, desktop, tablet, IDnow mobile app or SDK and POS processes. Confirmed by very good user ratings. Modern AI and machine learning technology trained on millions of datasets. All data centers, ident centers and ident specialists are completely located in the European Union to ensure a high level of data protection for our platform. IDnow AutoIdent verifies documents anytime and anywhere.
  • 835
    Mind Foundry

    Mind Foundry

    Mind Foundry

    Mind Foundry is an artificial intelligence company operating at the intersection of research, innovation, and usability to empower teams with AI that is built for humans. Founded by world-leading academics, Mind Foundry develops AI solutions that help organisations in the public and private sectors tackle high-stakes problems, focusing on human outcomes and the long-term impact of AI interventions. Our intrinsically collaborative platform powers AI design, testing and deployment and enables stakeholders to manage their AI investment responsibly with key focus on performance, efficiency and ethical impact. Built on a cornerstone of scientific principles and an understanding that you can’t add things like ethics and transparency after the fact. The fusion of experience design and quantitative methods that makes collaboration between humans and AI more intuitive, efficient and powerful.
  • 836
    EnQualify
    EnQualify is a digital ID verification product, empowered by state-of-the-art ‘AI on Mobile’ technology. It redefines identity verification by seamlessly integrating advanced features. With a fully automated all-in-one KYC/KYB platform, it eliminates the hassles of traditional verification processes, offering businesses and individuals a seamless and secure way to verify identities anytime, anywhere. EnQualify completes identity verification, facial recognition, and liveness detection all within 5 seconds. AI-driven, self-service KYC solutions instantly detect and prevent deepfakes, ensuring businesses stay secure and compliant. With decentralized technology, EnQualify enhances security, speeds up validation processes, and gives individuals control over their personal data. Additionally, EnQualify's cutting-edge Virtual Audio Assistance revolutionizes the user experience of digital ID verification.
  • 837
    Formica

    Formica

    Formica

    You can use a set of rules and workflows with the drag & drop feature which is perfect for your team's efficiency and making it easier to use complex rules.  With an AI-powered self-learning model based on the behavior of your customers and users, you can quickly differentiate the real behavior from the abnormal. Handle millions of transactions in real-time take automatic actions based on your rules and investigate the ones that you choose. Having your all team on the same platform is comfortable and you can onboard as many team members as you want. Use a comprehensive alarm management screen to analyze and investigate risky transactions and potential fraud incidents. A fraud detection product that can be integrated with an API gateway to any service or application your company uses.
  • 838
    FraudScore

    FraudScore

    FraudScore

    FraudScore is an independent anti-fraud solution developed by a team of ad fraud experts, data scientists and digital marketers. FraudScore is trusted by the industry leaders since 2016 and it works with both mobile and desktop traffic, providing protection against ad fraud in all its forms. Instead of a black-and-white verdict — “fraud” or “not fraud” — FraudScore applies a so-called “fraud score” method. Each install or conversion, channel, traffic source, offer, etc… gets a specific fraud score — an evaluation that shows the probability and severity of ad fraud, with a deep and detailed explanation of fraud patterns found. This unique approach gives clients a reliable way to build strong fraud cases and explain their position for every incident, while also allowing room for negotiations. FraudScore provides full-stack platform for detecting ad fraud on every stage of ad funnel - from prebid requests, impressions and clicks analysis to installs, conversion and events scoring.
  • 839
    AtData

    AtData

    AtData

    Email validation and hygiene ensure you capture accurate and safe information for your customers. With over 20 years of expertise combined with machine-learning models built on email activity data, achieved new heights of deliverability. Get the email data you need, where you need it, instantly. We already integrate with the major platforms and will work with you to connect with any part of your tech stack. Optimize your strategies by continuously learning from patterns, behaviors, and trends, our machine-learning algorithms dive deep into vast sets of email data to ensure accuracy and relevancy. Get insights that are predictive, precise, and tailored to your unique business needs. Implementing AtData's solutions is straightforward and fast: our team provides hands-on support and flexible solutions that integrate easily and seamlessly into your current systems. We offer smooth transitions and constant support so you can focus on leveraging accurate data for optimal results.
  • 840
    ThreatMapper

    ThreatMapper

    Deepfence

    Open source, multi-cloud platform for scanning, mapping, and ranking vulnerabilities in running containers, images, hosts, and repositories. ThreatMapper discovers the threats to your applications in production, across clouds, Kubernetes, serverless, and more. What you cannot see, you cannot secure. ThreatMapper auto-discovers your production infrastructure. It identifies and interrogates cloud instances, Kubernetes nodes, and serverless resources, discovering the applications and containers and mapping their topology in real-time. Use ThreatMapper to discover and visualize the external and internal attack surface for your applications and infrastructure. Exploiting known vulnerabilities in common dependencies is one of the easiest ways for bad actors to gain a foothold within your infrastructure. ThreatMapper scans hosts, containers, and applications for known vulnerable dependencies, taking threat feeds from over 50 different sources.
  • 841
    Barracuda Email Threat Scanner
    98% of organizations with Microsoft 365 have malicious emails in their mailboxes. Barracuda Email Threat Scanner has identified more than 10 million spear-phishing attacks sitting in organizations’ email environments. 16,000+ organizations have run this scan and discovered advanced threats in their inboxes. It’s 100% free and you’ll start seeing results within minutes of starting your scan. Our artificial intelligence platform understands email senders' intent to detect social engineering attacks. Get a comprehensive look at each email threat, broken down by time, employee, and threat type, and an overview of your domain DMARC status. Email threats aren’t distributed equally across your employees. Investigate who in your organization is most at risk by looking at their titles, conversation risk factors, and the total number of attacks directed at them.
  • 842
    Check Point Harmony Connect

    Check Point Harmony Connect

    Check Point Software Technologies

    Connecting branches directly to the cloud significantly increases security risks. Branches need branch cloud security to protect themselves against sophisticated Gen V cyber attacks. Check Point Harmony Connect transforms branch cloud security by delivering enterprise grade security to branches as a cloud service, with top-rated threat prevention, quick and easy deployment, and unified management saving up to 40% in OpEx. Transforms Branch Cloud Security with Top-Rated Threat Prevention, Easy Deployment, and a Unified Threat Management platform to reduce operational expenses up to 40%. Harmony Connect, a Trusted Security Partner in Azure Firewall Manager, protects globally distributed branch office locations or virtual networks with advanced threat prevention. With a simple configuration in Azure Firewall Manager, you can route branch hub and virtual network connections to the Internet through Harmony Connect.
  • 843
    Area 1 Horizon

    Area 1 Horizon

    Area 1 Security

    Area 1 Horizon protects your business and brand by detecting phishing attacks before they cause damage. Phishing attacks remain the primary cybersecurity threat to organizations of all sizes. Existing defenses struggle with these highly focused and sophisticated campaigns. Users are constantly lured into falling for phishing baits, leading to massive financial damage and data loss. The speed, variety, and cunning of these attacks underscore the urgent need for a new, advanced platform to address them. Area 1 Horizon, a cloud-based service, deploys in minutes and stops phishing attacks across all traffic vectors—email, web, or network.
  • 844
    SandBlast Threat Emulation

    SandBlast Threat Emulation

    Check Point Software Technologies

    Attacks from unknown threats pose critical risks to businesses and are the hardest to prevent. This is why many businesses rely on SOC teams to detect them after breaching their systems. This is an ineffective strategy. Check Point’s evasion-resistant technology maximizes zero-day protection without compromising business productivity. For the first time, businesses can reduce the risk of unknown attacks by implementing a prevent-first approach. ThreatCloud is Check Point’s rich cyber defense database. Its threat intelligence powers Check Point’s zero-day protection solutions. Check Point Infinity is a unified security architecture that delivers real-time threat prevention of both known and unknown threats, simultaneously protecting the network, cloud, endpoints and mobile and IoT devices.
  • 845
    Cloudflare Page Shield
    Backed by our world-class threat intelligence and machine learning capabilities, Page Shield helps defend against client-side attacks that target vulnerable JavaScript dependencies. Detect and mitigate browser supply chain attacks with machine learning-based protection. Get instant notifications when new scripts are detected, marked as malicious, or loaded from unknown domains. Reduce third-party vendor risk and address client-side requirements like GDPR, PCI, and more. Page Shield simplifies third-party script management by tracking loading resources (like scripts) for potentially malicious additions, connections, or changes. Powered by our threat intelligence and machine learning-based detection, it instantly identifies, reports, and blocks threats, before they reach your website. Block browser-based attacks aimed at your users’ personal and financial information. Monitor JavaScript dependencies and block threats with threat intelligence and machine learning.
  • 846
    Tenable CIEM
    In the public cloud, identities and entitlements are the greatest risk to your cloud infrastructure. Tenable CIEM, part of our unified CNAPP, isolates and eradicates those exposures. So you can achieve the least privilege at scale while powering cloud adoption. Discover your compute, identity, and data resources in your cloud and get contextualized visibility into how critical resources are accessed. Gain the context you need to focus on the priority risks caused by the toxic combination of misconfigurations, excessive entitlements, vulnerabilities, and sensitive data. Reduce cloud risk by closing priority exposures with top speed and surgical precision, even if you only have five minutes to spare. Secure your cloud from attackers exploiting identities, overly-permissive access, and excessive permissions. Exploited identities cause almost all data breaches. Bad actors target mismanaged IAM privileges to access your sensitive data.
  • 847
    F5 BIG-IP SSL Orchestrator
    Bad actors take advantage of SSL/TLS encryption to hide malicious payloads to outsmart and bypass security controls. Don’t leave your organization vulnerable to attack with security solutions that can’t inspect encrypted traffic efficiently at scale. BIG-IP SSL Orchestrator delivers high-performance decryption of inbound and outbound SSL/TLS traffic, enabling security inspection that exposes threats and stops attacks before they happen. Maximize infrastructure and security investments with dynamic, policy-based decryption, encryption, and traffic steering through security inspection devices. Protect against outbound traffic dispersing malware, exfiltrating data, or reaching out to a command-and-control server to trigger attacks. Decrypt incoming encrypted traffic to ensure it’s not hiding ransomware, malware, or other threats that lead to attacks, infections, and data breaches. Prevent new security blind spots by enabling greater flexibility without architectural changes.
  • 848
    Alkemist

    Alkemist

    RunSafe

    Alkemist:Code, our patented product is a built-in, virtually unbreakable threat immunization code that’s integrated literally at the source, the “build” stage of your pipeline! Prevent attackers from taking control of your software. Stop existing vulnerabilities from spreading across multiple devices. Alkemist actively prevents common techniques attackers typically use to gain control. Supports Linux, Windows, and RTOS-based applications and firmware running on Intel, ARM, and PPC chipsets. Alkemist:Repo allows you to download pre-hardened open-source packages where security protections are already applied. Alkemist:Repo is easy to deploy. Download pre-hardened open source packages from RunSafe’s repository. Protect open-source software and dramatically reduce your attack surface. Every open-source package contains software vulnerabilities, leaving you exposed to cyber-attacks and often consuming resources for scanning, testing, and patching.
  • 849
    Check Point Quantum Network Security

    Check Point Quantum Network Security

    Check Point Software Technologies

    Cyber threats are becoming more sophisticated and harder to detect. Check Point Quantum Network Security provides ultra-scalable protection against Gen V cyber attacks on your network, cloud, data center, IoT and remote users. Check Point Quantum Next Generation Firewall Security Gateways™ combine SandBlast threat prevention, hyper-scale networking, a unified management platform, remote access VPN and IOT security to protect you against the most sophisticated cyber attacks. Delivers the highest-caliber threat prevention with award winning SandBlast Zero Day protection out of the box. On-demand hyperscale threat prevention performance providing enterprises cloud level expansion and resiliency on premises. Integrating the most advanced threat prevention and a consolidated management, our security gateway appliances are designed to prevent any cyber attack, reduce complexity and lower your costs.
  • 850
    Actifile

    Actifile

    We-Bridge

    Holistic. Automated. Real-time. Actifile automates data risk assessments, ongoing sensitive data monitoring and data protection. Find out how much your company could lose from cyber attack on data. See exactly how your files are moving in the organization and prevent files from leaving your internal network. Encrypt and protect sensitive data to stop data leakage in the event of a ransomware attack. Actifile's client deploys automatically and seamlessly in your organization endpoints. Gain visibility into risks that may expose sensitive data. Reduce organizational risk by making it harder for bad actors to get at your data. Actifile’s Risk Portal displays number of files, number of records and an assessment of the monetary risk the data would pose if a data privacy incident were to happen. Actifile is a 100% software-based solution so that you can get up and running in minutes without purchasing dedicated hardware to run it.
  • 851
    GreatHorn

    GreatHorn

    GreatHorn

    If your organization has shifted to a cloud-native email platform it’s time to reevaluate your email security to address today’s sophisticated zero-day attacks, and complex social engineering tactics like business email compromise and email account compromise. GreatHorn Cloud Email Security Platform changes the way you manage risk, layering sophisticated detection of polymorphic phishing threats with user engagement and integrated incident response, allowing your organization to address advanced threats at the moment risk enters your environment. No changes to mail routing or MX records, 5 minute deployment, and out-of-the-box default policies give you the immediate protection you require. Using artificial intelligence and machine learning, accurately identify risk areas, threat patterns, and zero-day phishing attacks to reduce response time. Continuous engagement helps train end users at the moment a potential phish enters their inbox.
  • 852
    Barracuda PhishLine
    Barracuda Phishline is an email security awareness and phishing simulation solution designed to protect your organization against targeted phishing attacks. PhishLine trains employees to understand the latest social engineering phishing techniques, recognize subtle phishing clues, and prevent email fraud, data loss, and brand damage. PhishLine transforms employees from a potential email security risk to a powerful line of defense against damaging phishing attacks. Guard against a range of threats with patented, highly-variable attack simulations for Phishing (Email), Smishing (SMS), Vishing (Voice) and Found Physical Media (USB/SD Card). Train users with comprehensive, SCORM-compliant courseware. Choose from hundreds of email templates, landing pages and domains. Automatically direct training and testing with the built-in workflow engine. Make it easy for users to instantly report suspicious emails with the Phish Reporting Button.
  • 853
    Xcitium

    Xcitium

    Xcitium

    Xcitium is the only unified zero-trust cybersecurity platform, bringing zero-trust posture all the way from endpoints to the cloud under a single pane of glass. With Xcitium, we protect with detection-less innovation: patented Kernel-level API virtualization. Xcitium reduces the amount of time a threat can maneuver or dwell in your environment, down to absolute zero. Attacks happen in minutes and seconds. However, the impact of an attack does not always occur instantly. It can take some dwell time for an intruder to get a foothold and to execute search and destroy or exfiltration missions. Xcitium intercepts and isolates the attack before any of its impact and intended damage can occur. Equip every endpoint, network, and workload with the latest threat intelligence against cyber threat signatures and payloads. Defense against new or zero-day cyber threats using powerful static, dynamic, and patented behavioral AI.
  • 854
    Armorblox

    Armorblox

    Armorblox

    Armorblox uses natural language understanding, deep learning, and statistical techniques to protect all enterprise communications from inbound threats and outbound data loss. The Armorblox platform leverages a broad spectrum of data sources, signals, and detection techniques. Stop business email compromise, account takeover, executive impersonation, and other targeted threats. Study detailed attack analysis that’s built for human eyes. Automatically delete, quarantine, or label emails based on preconfigured policies. Detect PII/PCI violations and passwords disclosed through emails. Block outbound emails containing confidential information. Prevent lateral data leaks across email, messaging, and file-sharing solutions. Auto-remediate all reported false positives. Remove similar suspicious emails across user mailboxes with one click. Leverage dynamic policies to stop similar attacks in the future.
  • 855
    Microsoft Entra ID Protection
    Microsoft Entra ID Protection uses advanced machine learning to identify sign-in risks and unusual user behavior to block, challenge, limit, or allow access. Extend risk-based adaptive access policies to help protect against malicious actors. Safeguard sensitive access with high-assurance authentication methods. Export intelligence back into any Microsoft or other security information and event management (SIEM) and extended detection and response (XDR) tools for further investigation. Elevate your identity security with a comprehensive snapshot of prevented identity attacks and common attack patterns in an easily digestible dashboard. Secure access for any identity, from anywhere, to any resource across the cloud and on-premises.
  • 856
    Orna

    Orna

    Orna

    The most intuitive cyber incident response and case management platform with on-call SME and 200+ integrations. Orna detects attacks and anomalies across the entire infrastructure 24/7/365, groups them by source, incident relevance, and criticality, and enriches them with threat intelligence data from 28 public and private sources. ORNA's AI analyzes the threat and estimates the severity of the resulting incident, not just the alert, as well as the affected assets. Clear, color-coded dashboards provide attack breakdown by asset, type, technique, time, and more to speed up operations. ORNA's SMS and email notifications are secure and highly configurable based on the team member's role, source, and severity to avoid alert fatigue. When an attack happens, quick and decisive actions make all the difference. With ORNA, you can mount a world-class response, as all alerts can be escalated into incidents with a single action.
  • 857
    Check Point CloudGuard

    Check Point CloudGuard

    Check Point Software Technologies

    The Check Point CloudGuard platform provides you cloud native security, with advanced threat prevention for all your assets and workloads – in your public, private, hybrid or multi-cloud environment – providing you unified security to automate security everywhere. Prevention First Email Security: Stop zero-day attacks. Remain ahead of attackers with unparalleled global threat intel. Leverage the power of layered email security. Native Solution, at the Speed of Your Business: Fast, straightforward deployment of invisible inline API based prevention. Unified Solution for Cloud Email & Office Suites: Granular insights and clear reporting with a single dashboard and license fee across mailboxes and enterprise apps. Check Point CloudGuard provides cloud native security for all your assets and workloads, across multi-clouds, allowing you to automate security everywhere, with unified threat prevention and posture management.
  • 858
    Dotfuscator

    Dotfuscator

    PreEmptive

    Application development teams face an ever-growing set of security threats as apps become more central to business and attackers grow in sophistication. These days, intellectual property theft is just the beginning – apps are also gateways to trade secret theft, customer/user data theft, and to identifying further attack vectors. Breaches in any of these areas can cause serious revenue, reputation, and brand damage. Sophisticated app dev organizations know that investing in app protection is good risk management. Basic renaming obfuscation isn’t enough. PreEmptive Protection Dotfuscator for .NET provides many layers of protection: multiple forms of obfuscation (renaming, string encryption, control flow, and more) plus active runtime checks (tamper, debug, root, and more). But it’s not just about protection – we design and test all these layers to be sure that they won’t break your app as the runtime platform evolves.
  • 859
    FortiProxy

    FortiProxy

    Fortinet

    As attacks become more versatile, organizations need an integrated approach to secure from malicious web traffic, websites, and viruses. Fortinet's secure web gateway, FortiProxy, addresses these issues with one, unified product to protect against web attacks with URL filtering, advanced threat defense, and malware protection. Defend end-users from internet-borne threats and enforce policy compliance. Secure Web Gateway addresses a set of overlapping security problems within one product. Using one solution which protects against web attacks with URL filtering, advanced threat defense and malware protection to defend users from internet-borne threats and help enforce internet policy compliance. FortiProxy is a secure web proxy that protects employees against internet-borne attacks by incorporating multiple detection techniques such as web filtering, DNS filtering, data loss prevention, antivirus, intrusion prevention, and advanced threat protection.
  • 860
    ZeroThreat

    ZeroThreat

    ZeroThreat

    ZeroThreat.ai is an advanced AI-driven cybersecurity platform designed to help organizations proactively detect, prevent, and respond to cyber threats before they cause damage. Focused on human risk management, ZeroThreat.ai addresses the growing challenge of social engineering attacks, such as phishing and spear-phishing, which often target employees as entry points for breaches. By using artificial intelligence and machine learning, ZeroThreat.ai monitors communication channels in real-time, identifying suspicious behaviors, risky links, and potentially malicious content. The platform provides automated threat detection and alerts, enabling security teams to act quickly and neutralize risks. Additionally, ZeroThreat.ai includes personalized training modules that help educate employees on how to recognize and avoid cyber threats, creating a security-aware workforce. Its intuitive dashboard offers clear analytics and risk scoring.
  • 861
    NSFOCUS CTEM
    Organizations can stay ahead of evolving cyber threats by continuously monitoring and managing their exposure to potential attacks. Continuous Threat Exposure Management (CTEM) is a set of processes and capabilities for identifying, assessing, and mitigating risks within an organization’s digital environment. By adopting this strategy, organizations of all sizes can stay ahead of evolving cyber threats by continuously monitoring and managing their exposure to potential attacks, thus enhancing their overall security posture. CTEM requires a consolidated platform that integrates the necessary tools and technologies to streamline the entire process. Identify your most valuable assets and data. By identifying the critical assets and data, organizations can prioritize their resources and focus their efforts on the areas that are most at risk. Gather data from all of your systems and networks.
  • 862
    Payatu

    Payatu

    Payatu

    Eliminate security threats through our innovative and extensive security assessments. Our comprehensive cybersecurity services not only help organizations to assess, build, and manage their cybersecurity capabilities, but also enable them to respond to incidents and crises. Extensive/comprehensive testing of all IoT products. Prevent and combat security vulnerabilities related to hardware, firmware, mobile apps, cloud, and others. Measure how your systems, applications, and security controls can withstand online and offline risks. Get counter measures suitable for all your security needs. Ensure that you save time and effort in security bug fixing and patching cycle. Mitigate potential threats to your products. Completely secure your products. Secure your AI application against esoteric and potentially severe security and privacy threats. Extensive audit techniques sweep every corner of your system to discover potential attack surfaces.
  • 863
    Radware Cloud Native Protector
    Running workloads in the public cloud exposes them to cloud-native threats that differ from threats facing on-premise environments. Detect and stop malicious activity within your cloud environment. Radware provides comprehensive Cloud Threat Detection and Response (CTDR) capabilities so organizations not only detect suspicious activities in their cloud environments but also correlate them into streamlined attack storylines by displaying the step-by-step progression of attack activities so they can be stopped before they develop into a full data breach. Radware detects suspicious activity in your cloud environment using dedicated Malicious Behavior Indicators (MBIs) which are custom-tailored to the threats facing cloud environments. Moreover, Radware not only detects but correlates individual events across time, threat surfaces, and resources into unified attack storylines. It displays the step-by-step progression of attacks so they can be stopped before they develop into a breach.
  • 864
    Cyber adAPT

    Cyber adAPT

    Cyber adAPT

    The Cyber adAPT NTD (Network Threat Detection) platform provides immediate, automated and contextual information that categorizes the risk and urgency of the threat. With comprehensive visibility combined with speed-to-detection, enterprises are able to identify threats and respond immediately to effectively and efficiently remediate attacks before damage occurs. The Cyber adAPT NTD best in class approach utilizes patented software to identify the infiltration, scanning, and exploitation of network traffic finding threats that other solutions miss. ​Using unique and cutting-edge intellectual property to find, analyze, and identify the latest attacks updating our systems in the field continuously. Easy to deploy, use and maintain. The Cyber adAPT NTD automates the most tedious and time-consuming processes. Cyber adAPT offers access to its cybersecurity professionals through optional consulting services.
  • 865
    Qualys WAF
    Qualys Web Application Firewall (WAF) is a virtual appliance-based service that reduces the operational cost and complexity of application security. Leveraging a unified platform, it continuously detects attacks using inhouse inspection logics and rulesets, and virtually patches web application vulnerabilities if needed. Its simple, scalable and adaptive approach lets you quickly block web application attacks, prevent disclosure of sensitive information, and control when and where your applications are accessed. Qualys WAF can be used alone, or paired with Qualys Web Application Scanning (WAS). Together, they make identifying and mitigating web application risks seamless – whether you have a dozen apps or thousands. You scan your web applications using Qualys WAS, deploy one-click virtual patches for detected vulnerabilities in WAF and manage it all from a centralized cloud-based portal. Qualys WAF can be deployed in minutes, supports SSL/TLS.
  • 866
    solo sciences
    solo sciences began by helping governments and brands protect users from counterfeit products. Our team of experts with CPG, NSA, CIA, and DoD backgrounds created an innovative, mobile-first approach. This led to the development of a cryptographically secure digital trust mark, a unique identifier on each package of every product. Old authentication systems depend on easily faked and copied images. Counterfeiters duplicate holograms and other security marks. To counter this threat, the solo platform deploys a two-part solution, the solo CODE and the free solo app. Increasingly advanced counterfeiting techniques present real, sometimes dangerous, risks to producers and customers. Customers want product insights. Brands using the solo platform can deliver critical information and valuable data. Communication between brands and customers develops loyalty. The solo platform goes further, allowing participation in a product life cycle and creating a mutually vested interest.
  • 867
    Cyberstanc Vortex
    Existing sandboxes are often slow and ineffective, failing to provide adequate protection against advanced threats. They consume significant amounts of time and resources, which can cause delays in identifying and mitigating security risks. Additionally, as attackers continue to develop new and sophisticated techniques, traditional sandboxes struggle to keep up with the evolving threat landscape. As a result, businesses need to look for more advanced and efficient solutions to protect against modern cyber threats. Cyberstanc Vortex is designed to enhance the existing frameworks, tools, and techniques for secure data transfer between secure networks. Utilizing simulation intelligence and signature-less detection capabilities aims to bridge the gaps and overcome the limitations present in current solutions. With its unique features, Cyberstanc Vortex provides comprehensive protection and ensures the secure transfer of data.
  • 868
    ATTACK Simulator

    ATTACK Simulator

    ATTACK Simulator

    ATTACK Simulator can strengthen your security infrastructure by reducing the risk of data breach, helping your employees protect customer data, and complying with international standards of cyber security. Given the current state of the world, there has never been a more opportune moment to engage in Security Awareness Training with ATTACK Simulator. Bad actors take advantage of the global pandemic, the shift in working environment and other opportunities to target unsuspecting individuals and companies. Conducting business online involves security risks not worth taking. You can avoid falling victim to a cyberattack by taking adequate measures on time. ATTACK Simulator is here to make sure your employees are on top of security awareness with our automatic training plan, so you won’t have to worry about it anymore. Cyber security skills are recommended to anyone who owns a computer.
  • 869
    Splunk Attack Analyzer
    Automate threat analysis of suspected malware and credential phishing threats. Identify and extract associated forensics for accurate and timely detections. Automatic analysis of active threats for contextual insights to accelerate investigations and achieve rapid resolution. Splunk Attack Analyzer automatically performs the actions required to fully execute an attack chain, including clicking and following links, extracting attachments and embedded files, dealing with archives, and much more. The proprietary technology safely executes the intended threat, while providing analysts a consistent, comprehensive view showing the technical details of an attack. When paired together, Splunk Attack Analyzer and Splunk SOAR provide unique, world-class analysis and response capabilities, making the SOC more effective and efficient in responding to current and future threats. Leverage multiple layers of detection techniques across both credential phishing and malware.
  • 870
    UltraBot Manager
    UltraBot Manager is a robust bot management solution designed to protect web applications and APIs from automated attacks and abuse. Utilizing a powerful analytics engine that employs multi-dimensional machine learning techniques, it analyzes API and web application requests across your network to detect and prevent malicious bot activity. This real-time protection safeguards your brand value, financial performance, and customer experience by thwarting bot and fraud attacks. UltraBot Manager enhances your security posture with effective, adaptable defense mechanisms that require no integration with JavaScript, mobile SDKs, or the use of a separate Web Application Firewall (WAF), ensuring quick deployment and broad coverage. It also accelerates incident response times by providing complete visibility into attacks, including automated threats, and reduces policy administrative efforts with consistent protection for both APIs and web applications.
  • 871
    InsecureWeb

    InsecureWeb

    InsecureWeb

    ​InsecureWeb is a digital attack surface analysis platform designed to protect organizations from malicious external actors by delivering dark web monitoring services. It proactively monitors the dark web to detect compromised and stolen data, enabling businesses to safeguard their most vulnerable assets. InsecureWeb offers real-time monitoring and live scans, allowing organizations to identify and mitigate potential threats promptly. InsecureWeb's comprehensive collection includes over 18 billion records, providing extensive coverage of data breaches. Additionally, InsecureWeb supports Managed Services Providers (MSPs) by offering volume pricing and features such as API access and white-label solutions, facilitating the integration of dark web monitoring into their service offerings.
  • 872
    Falcon Spotlight

    Falcon Spotlight

    CrowdStrike

    Falcon Spotlight provides real-time visibility across your enterprise — giving you the relevant and timely information you need to reduce your exposure to attacks with zero impact on your endpoints. As part of an integrated platform that prevents exploits and post-exploit activity, Falcon Spotlight™ allows you to research common vulnerabilities and exposures (CVEs) to examine threat actor profiles and targets. Spotlight utilizes scanless technology, delivering an always-on, automated vulnerability management solution with prioritized data in real-time. It eliminates bulky, dated reports with its fast, intuitive dashboard. The cloud-native CrowdStrike Falcon® platform and single lightweight agent collect data once and reuse it many times. As a result, Spotlight requires no additional agents, hardware, scanners or credentials — simply turn on and go.
  • 873
    Radware DefensePro
    DefensePro and DefensePro VA provide advanced DDoS prevention, protection and IoT botnet attack mitigation across legacy data center and public cloud. Part of Radware’s attack mitigation solution, DefensePro provides automated DDoS defense and protection from fast moving, high volume, encrypted or very short duration threats, including IoT-based attacks like Mirai, Pulse, Burst, DNS, TLS/SSL attacks and those attacks associated with Permanent Denial of Service (PDoS) and Ransom Denial-of-Service (RDoS) techniques. Are you tired of fighting prolonged attack campaigns? Is your organization using the proper DDoS defense techniques to withstand today’s sophisticated DDoS attacks? With the threat of reduced revenues, higher expenses and damaged reputations, organizations need Radware’s hybrid attack mitigation solution that integrates real-time WAF, SSL protection and DDoS protection on-premise with a cloud service that is activated on-demand.
  • 874
    Deduce

    Deduce

    Deduce

    Our solutions are powered by a coalition of over 150,000 websites, creating one of the most diverse identity data networks in the world. Identify bad actors, imposters, and malicious activity with one simple API score. Notify customers of suspicious activity before damage occurs. The Deduce Collective Intelligence Platform uses a combination of aggregate historical user data, identity risk intelligence, and proactive alerting to deliver a robust identity and authentication solution. Leverage your data and the power of our extended network to get unparalleled visibility into user threats and risks. Make intelligent authentication decisions using the Identity Risk Index. Empower users to fight fraud with Customer Alerts, and mitigate the threat of compromised accounts. Deduce Identity Risk Index evaluates identity risk in real-time to determine if a user should be granted access to an account at the point of interaction.
  • 875
    Proofpoint Insider Threat Management
    As the leading people-centric Insider Threat Management (ITM) solution, Proofpoint’s ITM protects against data loss and brand damage involving insiders acting maliciously, negligently, or unknowingly. Proofpoint correlates activity and data movement, empowering security teams to identify user risk, detect insider-led data breaches, and accelerate security incident response. 30% of data breaches are insider-driven, and the cost of these insider security threat incidents has doubled in the last three years. Proofpoint empowers security teams to reduce insider threat risk and frequency, accelerate insider threat response and increase the efficiency of their security operations. We’ve gathered all the resources for you, including reports, strategies, and more, to help you mitigate the risk of insider threats. Correlate user activity, data interaction, and user risk in unified explorations and visualized as timeline-based views.
  • 876
    Prisma Cloud

    Prisma Cloud

    Palo Alto Networks

    Comprehensive cloud native security. Prisma™ Cloud delivers comprehensive security across the development lifecycle on any cloud, enabling you to develop cloud native applications with confidence. The move to the cloud has changed all aspects of the application development lifecycle – security being foremost among them. Security and DevOps teams face a growing number of entities to secure as the organization adopts cloud native approaches. Ever-changing environments challenge developers to build and deploy at a frantic pace, while security teams remain responsible for the protection and compliance of the entire lifecycle. Firsthand accounts of Prisma Cloud’s best-in-class cloud security capabilities from some of our satisfied customers.
  • 877
    Cybalt

    Cybalt

    Cybalt

    Cybalt is a security services company that provides end-to-end security solutions to help clients achieve their business goals. We provide clients with full security lifecycle services including cybersecurity advisory, security system integration, and end-to-end managed security. We secure clients at the speed of innovation.
  • 878
    Confluera

    Confluera

    Confluera

    Real-time Attack Interception and Defense Platform. Confluera combines machine comprehended threat detection with accurately tracked activity trails to stop cyber attacks in real-time. The Confluera platform tracks all activities within an enterprise infrastructure to build a real-time map. Security signals from multiple sources are contextually fused with the activity trails to rank sequences for malicious intent. Surgical responses are deployed automatically across affected entities to stop attack progression.
  • 879
    Sangfor Platform-X
    Corporate networks deliver a massive number of critical applications and services, requiring the deployment of multiple security appliances to protect the network, applications and to prevent cyber-attack. As a result, security policy setup and security log analytics have become increasingly complex, requiring threat intelligence to identify and prevent advanced threats. Sangfor Platform-X is a cloud-based security management platform, equipped to manage all Sangfor security products in the cloud by collecting, analyzing, and displaying all security logs. Through integration with Sangfor's cloud-based security solution, Neural-X, Platform-X enables comprehensive security and detection by alerting administrators to attacks or threats in real-time, thus vastly simplifying security operations. Platform-X provides unified hardware status monitoring, firmware upgrade, policy synchronization, and remote login without password.
  • 880
    Trellix Email Security
    Keep your email infrastructure and users safe— whether on-premises or in the cloud. Identify and mitigate advanced email threats—including ransomware, business email compromise (BEC), and phishing—with Trellix Email Security. You’ll get leading detection and response capabilities to build a trusted, resilient email environment. Identify current threats quickly and accurately with prioritized alerts to help analysts take immediate action. Keep your email safe—whether it’s hosted on-premises or in the cloud—with leading sandbox technology, AI, and machine learning. Connect with as many as 650 Trellix solutions and third-party products to deliver insights and create a unified, living security ecosystem. Minimize the risk of breaches and identify, isolate, and protect against advanced URL and attachment-based attacks with this on-premises solution. Choose Advanced Threat mode to unearth malicious URLs with custom plug-ins, or Full Hygiene mode to reduce impersonation, BEC, and more.
  • 881
    IBM Guardium DDR
    Securing enterprise data can be challenging, particularly when it's spread across various cloud platforms, applications, and locations. As the volume of data grows within cloud infrastructures, it becomes more difficult to pinpoint where sensitive information is located and what security risks are associated with it. Meanwhile, data remains the most valuable asset for corporations and is highly coveted by threat actors. As part of IBM Guardium Data Security Center, Guardium DDR can address these challenges with a holistic strategy that focuses on early risk detection, threat prioritization, and safeguarding data in motion and at rest. Use advanced analytics to identify abnormal or suspicious user behavior, with full context. Correlate all data points within risk events to deliver a comprehensive view of your data security landscape. Get a complete view that provides the who, where, when, why and how of a threat, enriched with context and categorization.
  • 882
    Kaspersky Anti Targeted Attack Platform
    Reliable data protection, IT infrastructure security, stability for business processes and compliance are prerequisites for sustainable corporate development today. The Kaspersky Anti Targeted Attack Platform helps you as an IT-security matured organization to build reliable defenses that protect your corporate infrastructure from APT-like threats and targeted attacks and support regulatory compliance, without demanding additional IT security resources. Complex incidents are quickly identified, investigated and responded to, increasing the efficiency of your IT security or SOC team by relieving them of manual tasks, thanks to a unified solution which maximizes the use of automation and the quality of outcomes. As an investigative tool for complex incidents, the Kaspersky Anti Targeted Attack Platform is designed to ensure complete privacy - all data collection, analysis and storage is performed on-site.
  • 883
    AutoElevate

    AutoElevate

    AutoElevate

    Malicious actors are seeking to compromise large numbers of computers. In many cases attacks occurred across multiple MSPs and Enterprise organizations, affecting all of their clients simultaneously. Forensic analysis of these attacks revealed that they were breached using relatively un-sophisticated methods which could have been avoided with basic endpoint privilege management best practices. Privilege Access Management or “PAM” are solutions that help manage, secure, monitor and restrict privileged access in companies’ environments. Security starts when users are controlled on what they can access on their computer, which is why effective privilege access management is critical. In most cases, privileged users reveal administrative data by mistake. This is why users with admin rights are viewed as the biggest internal threat risk.
  • 884
    BluSapphire

    BluSapphire

    BluSapphire

    The only Cybersecurity platform you will ever need. Cloud-Native, seamless, unified platform for businesses of all scales and sizes. Prevent a cyberattack even before it happens. For creating disruption in the cybersecurity space with unified advanced threat detection, response, and remediation platform that is completely agentless. BluSapphire solutions are built with one aim- to ensure you never have to suffer another cyberattack, or its consequences, ever again. Powered by Machine Learning and robust analytics to detect malicious behavior well in advance, and Artificial Intelligence capabilities to triage attacks across multiple data layers. Build your organization’s cyber posture and have all compliance questions answered. Go beyond XDR with one Cybersecurity solution addressing complete Incident lifecycle management across varied organizations. Accelerate Cyber threat detection and Response capabilities across organizations with an XDR solution.
  • 885
    Prisma Access Browser

    Prisma Access Browser

    Palo Alto Networks

    ​Prisma Access Browser is a secure enterprise browser developed by Palo Alto Networks, designed to protect both managed and unmanaged devices by integrating security directly into the browsing experience. Built on the Chromium platform, it combines the familiar interface and core features of Google Chrome with enhanced security measures to safeguard against cyber threats such as phishing, malware, eavesdropping, and data exfiltration. This browser extends Secure Access Service Edge (SASE) protection seamlessly to every device, offering agility, security, and control to businesses. Key features include creating a secure workspace on any device, protecting against advanced phishing attacks, identifying and blocking advanced malware, supporting forensics and threat hunting, and reducing the risk of tampering. Additionally, it enhances visibility and control with last-mile data protection, and blocks the transfer of data from business to personal accounts.
  • 886
    SmartFlow

    SmartFlow

    Solana Networks

    SmartFlow is an IT cyber security monitoring tool that uses Anomaly Detection to pinpoint hard-to-detect security threats. SmartFlow complements existing signature based security monitoring tools. It analyzes network flow traffic to detect zero-day security attacks. Smartflow is an appliance based solution and targeted for medium and large enterprises. SmartFlow utilizes patent-pending anomaly detection techniques and network behaviour analysis to identify security threats in a network. It applies Solana algorithms on flow data such as Netflow to detect address scans, DDoS attacks, Botnets, port scans, malware etc. Zero day threats and encrypted malicious traffic (such as Botnet Command & Control) may escape detection by signature-based security monitoring tools. However, they will not escape detection by SmartFlow. SmartFlow distills network traffic and flow data into more than 20 different statistical measures which it continuously analyzes for early warnings of cyber threats.
  • 887
    Cloudflare Email Security
    Effortlessly block and isolate phishing threats, including email-borne malware, business email compromise, and multi-channel (link-based) attacks. Protect against targeted phishing attacks that use a combination of email and other apps to exploit users and gain unauthorized access. Benefit from industry-leading threat detection without having to constantly tune policies and configurations. Save time, money, and your sanity, all while catching the phishing threats that others miss. Run a free phishing retro scan to identify active threats currently sitting in your inboxes. Request a free phishing risk assessment to see how your existing security controls stack up. Deliver continuous protection against known and emerging phishing tactics, even those designed to evade traditional security controls. Insulate employees from link-based attacks that exploit users across various applications, including QR-code and deferred attacks.
  • 888
    Upwind

    Upwind

    Upwind Security

    Run faster and more securely with Upwind’s next-generation cloud security platform. Combine the power of CSPM and vulnerability scanning with runtime detection & response — enabling your security team to prioritize and respond to your most critical risks. Upwind is the next-generation cloud security platform that helps you simplify and solve cloud security’s biggest challenges. Leverage real-time data to understand real risks and prioritize what should be fixed first. Empower Dev, Sec & Ops with dynamic, real-time data to increase efficiency and accelerate time to response. Stay ahead of emerging threats & stop cloud-based attacks with Upwind's dynamic, behavior-based CDR.
  • 889
    Mandiant Security Validation
    The general assumption is that breach and attack simulation provides a comprehensive view of an organization’s cyber security posture. It does not. Many traditional BAS vendors have begun to label themselves as security validation. Use the latest global threat and adversary intelligence to focus resources on specific and relevant threats facing your organization. Emulate authentic, active attack binaries and destructive attacks, including malware and ransomware. Conduct real attacks across the full attack lifecycle with deep and comprehensive integration with your entire security infrastructure. Cyber security effectiveness needs to be objectively measured on an ongoing basis, not only to ensure the systems and tools in place are reducing an organization’s exposure to risk, but also to support CISOs who are being asked to measurably improve and demonstrate the value of their security investments to key stakeholders.
  • 890
    Symantec Endpoint Protection
    Symantec Endpoint Security delivers the most complete, integrated endpoint security platform on the planet. As an on-premises, hybrid, or cloud-based solution, the single-agent Symantec platform protects all your traditional and mobile endpoint devices, and uses artificial intelligence (AI) to optimize security decisions. A unified cloud-based management system simplifies protecting, detecting and responding to all the advanced threats targeting your endpoints. Keep your business running. Compromised endpoints are highly disruptive to business. Innovative attack prevention and attack surface reduction delivers the strongest security across the entire attack life cycle (e.g., stealthy malware, credential theft, fileless, and “living off the land” attacks). Prevent the worst-case scenario. Full blown breaches are CISOs' worst nightmare. Deliver detection and remediation of persistent threats with sophisticated attack analytics and prevention of AD credential theft.
  • 891
    Phishr

    Phishr

    Phishr

    Phishr is a comprehensive phishing simulation and security awareness training platform designed to help organizations educate employees, identify vulnerabilities, and build a strong defense against phishing attacks. By simulating realistic phishing scenarios, Phishr allows businesses to test how employees respond to phishing emails and social engineering attempts, providing valuable insights into organizational risk levels. It offers a wide range of customizable phishing templates, enabling security teams to replicate common and emerging phishing tactics tailored to their industry. When employees fall for simulated attacks, automated training modules and real-time feedback are deployed to educate them on recognizing and avoiding future threats. Phishr also includes detailed analytics and reporting tools, allowing organizations to track progress over time, identify high-risk individuals or departments, and demonstrate compliance with cybersecurity training requirements.
  • 892
    Phishing Tackle

    Phishing Tackle

    Phishing Tackle

    Phishing Tackle reduces your risk and keeps your organization safer. By using our simulated email phishing and security awareness training platform you easily reduce your exposure to cyber attacks today. Your email filters have an average 10-15% failure rate; you need a strong human firewall as your last line of defense. Simulate phishing attacks within minutes and immediately understand where your organization is most vulnerable with our easy-to-understand analytics. Create security savvy employees via interactive phishing awareness training to reduce your organization’s risk profile in the event of a real-life attack. Increase awareness and knowledge as your users experience phishing campaigns first-hand and learn how to identify them in the future. Automated phishing campaigns will help keep your organization secure without the administrative headache.
  • 893
    SAGE

    SAGE

    HolistiCyber

    SAGE, an AI-driven, cyber defense platform, supports the CISOs mission to build and operate an effective and efficient cyber defense plan. It keeps the defense plan relevant and dynamic, automatically ingesting all reports and assessments by various vendors, and its AI connects and analyzes the variables in the defense plan. SAGE is purpose-built for CISOs. It considers the needs of the organization: business impact analysis, risk tolerance, cyber posture, attack surface, etc., then considers attack vectors and analyzes everything with HolistiCyber’s unique methods in seeing the attack surface the way an attacker would. SAGE includes a context map of everything that matters – risks, vulnerabilities, assets, cyber threats, and how they impact the business. The platform provides simple presentation options for management, translating cyber risks into business risks, and includes “what-if” analysis to optimize budget usage for cyber security.
  • 894
    Salt

    Salt

    Salt Security

    The Salt Security API Security Platform protects APIs across their full lifecycle – build, deploy and runtime phases. Only Salt can capture and baseline all API traffic -- all calls and responses -- over days, weeks, even months. Salt uses this rich context to detect the reconnaissance activity of bad actors and block them before they can reach their objective. The Salt API Context Engine (ACE) architecture discovers all APIs, pinpoints and stops API attackers, and provides remediation insights learned during runtime to harden APIs. Only Salt applies cloud-scale big data to address API security challenges. Salt applies its AI and ML algorithms, which have been in the market for more than four years, to provide real-time analysis and correlation across billions of API calls. That level of context is essential for rich discovery, accurate data classification, and the ability to identify and stop “low and slow” API attacks, which occur over time. On prem solutions simply lack the data.
  • 895
    Falcon Prevent

    Falcon Prevent

    CrowdStrike

    CrowdStrike's cloud-native next-gen antivirus protects against all types of attacks from commodity malware to sophisticated attacks — even when offline. Falcon Prevent is fully operational in seconds, no need for signatures, fine-tuning, or costly infrastructure. From initial deployment through ongoing day-to-day use, Falcon Prevent operates without impacting resources or productivity. Exploit blocking stops the execution and spread of threats via unpatched vulnerabilities. Detect and quarantine on write stops and isolates malicious files when they first appear on a host. Industry-leading threat intelligence is built into the CrowdStrike Security Cloud to actively block malicious activity. Unravels an entire attack in one easy-to-grasp process tree enriched with contextual and threat intelligence data. Prevention events are reported using detailed terminology from the MITRE ATT&CK framework to pinpoint the exact tactics and techniques being used.
  • 896
    SonicWall Email Security
    Protect against today’s advanced email threats using a cloud email security service. Email is the most common threat vector used by cyber criminals. Deploy the cloud-based service that protects your organization from advanced email threats such as targeted phishing attacks, ransomware, business email compromise (BEC) and email fraud. SonicWall solution reduces administrative overhead through easy deployment, management and reporting. The massively expanding, distributed IT reality is creating an unprecedented explosion of exposure points for sophisticated cybercriminals and threat actors to exploit. SonicWall Email Security is ideal for organizations that need a dedicated on-premises solution. SonicWall’s solution can be deployed as a hardened physical appliance, robust virtual appliance or software application. The multi-layered solution provides comprehensive inbound and outbound protection, and defends against advanced email-borne threats such as ransomware.
  • 897
    ZenGuard AI

    ZenGuard AI

    ZenGuard AI

    ZenGuard AI is a security platform designed to protect AI-driven customer experience agents from potential threats, ensuring they operate safely and effectively. Developed by experts from leading tech companies like Google, Meta, and Amazon, ZenGuard provides low-latency security guardrails that mitigate risks associated with large language model-based AI agents. Safeguards AI agents against prompt injection attacks by detecting and neutralizing manipulation attempts, ensuring secure LLM operation. Identifies and manages sensitive information to prevent data leaks and ensure compliance with privacy regulations. Enforces content policies by restricting AI agents from discussing prohibited subjects, maintaining brand integrity and user safety. The platform also provides a user-friendly interface for policy configuration, enabling real-time updates to security settings.
  • 898
    Silent Break Security

    Silent Break Security

    Silent Break Security

    Depending on your needs, risk, and current security posture, Silent Break Security will work with you to develop a custom assessment plan best suited for your environment. Many of our services may be offered as a black-box, white-box, or hybrid approach. A black-box approach involves performing the assessment as an attacker, with no insider knowledge of the target or application. This approach is most representative of the process an actual hacker would go through to attack your network. A white-box approach is also offered, levering more interaction with the client to review and improve the target application or network. While this approach may be more thorough, it is also considered less representative of an actual attacker. Skilled attackers often hide their tracks in plain sight by blending malicious activity with legitimate user activity. Of course all organizations want to improve their ability to identify threats, detect attacks, and improve overall security.
  • 899
    Cofense Intelligence
    Let’s face it, phishing is the #1 attack vector against your enterprise. When you are under fire, you need to understand the nature of the attack as well as how to quickly and proactively defend yourself. The faster your team can be armed with critical knowledge about an attack, the faster they can minimize the threat. That’s why Cofense Intelligence delivers phishing-specific threats to help you defend your network. Cofense Intelligence uses proprietary techniques to analyze millions of messages daily from a wide variety of sources. We automatically dissect messages to identify new and emerging phishing and malware threats. Our team of analysts dive into these messages to eliminate false positives while delivering the right intelligence when you need it. Cofense Intelligence is distributed in multiple formats including Machine-Readable Threat Intelligence (MRTI) for quick and easy integration into other security solutions.
  • 900
    FortiGuard Antivirus Service
    The FortiGuard Antivirus Service delivers automated updates that protect against the latest polymorphic attacks, viruses, spyware, and other content-level threats. Based on patented Content Pattern Recognition Language (CPRL), the anti-malware engine is designed to prevent known and previously unknown malware variants. FortiGuard AntiVirus leverages a comprehensive technology stack that includes signature-based detection, heuristic and behavior-based detection, and AI- and ML-driven analysis. The subscription service protects your network, endpoints, and cloud deployments from a wide range of malware. It attaches to many Fortinet products including FortiGate Next-Generation Firewalls (NGFWs), FortiMail, FortiWeb, FortiClient, and FortiSandbox. The FortiGuard Antivirus Service can significantly improve your security posture. The service can lower the risk of data breaches and malware infections, reduce security overhead costs, and stop ransomware and zero-day attacks.
  • 901
    SlashNext

    SlashNext

    SlashNext

    SlashNext anti-phishing and IR solutions stop threats across mobile, email, and web—dramatically reducing the risk of data theft, cyber extortion, and breaches. Protect iOS and Android users from mobile-centric phishing threats with a lightweight, cloud-powered agent. Shield employees from live phishing sites with cloud-powered browser extensions for all major desktop browsers. Use live threat intelligence to turn existing network security controls into a real-time, multi-vector phishing defense. Automate phishing incident response and threat hunting with accurate, run-time analysis of suspicious URLs on-demand. Targeted attack to gain access to an individual’s account or impersonate a specific individual. Using deception to manipulate users into divulging confidential information for fraudulent use. HTML, PDF and Microsoft Office attachments used to harvest credentials or download malware.
  • 902
    Digital.ai Application Protection
    Our proprietary protection capabilities shield apps from reverse engineering, tampering, API exploits, and other attacks that can put your business, your customers, and your bottom line at risk. Obfuscates source code, inserts honeypots, and implements other deceptive code patterns to deter and confuse threat actors. Triggers defensive measures automatically if suspicious activity is detected, including app shutdown, user sandbox, or code self-repair. Injects essential app code protections and threat detection sensors into CI/CD cycle after code development, without disrupting the DevOps process. Encrypts static or dynamic keys and data embedded or contained within app code. Protects sensitive data at rest within an app or in transit between the app and server. Supports all major cryptographic algorithms and modes with FIPS 140-2 certification.
  • 903
    Passages

    Passages

    Ntrepid

    With Passages, your users can access any website and follow any link without risk to your infrastructure or data, and you can monitor and manage it all with ease. The technologies and components in Passages are proven and mature, having evolved from the hardened Internet platforms Ntrepid developed over the last 15 years for the national security community. They put our solutions to the test against some of the world’s most sophisticated and aggressive opponents. Corporate security breaches come through the web because conventional malware protection and firewalls are not enough. The solution is malware isolation. Contain and eliminate web-delivered malware with Passages, protecting your valuable data and infrastructure. Highly targeted attacks are the new favorite technique of sophisticated hackers, but they can’t target people or corporations that they can’t identify. Hide your IP address and identifying information to avoid these dangerous attacks.
  • 904
    Imperva WAF
    Web application attacks prevent important transactions and steal sensitive data. Imperva Web Application Firewall (WAF) analyzes traffic to your applications to stop these attacks and ensure uninterrupted business operations. A noisy WAF forces you to choose between blocking legitimate traffic or manually containing attacks your WAF let through. Imperva Research Labs ensure accuracy to WAF customers as the threat landscape changes. Automatic policy creation and fast rule propagation empower your security teams to use third-party code without risk while working at the pace of DevOps. Imperva WAF is a key component of a comprehensive Web Application and API Protection (WAAP) stack that secures from edge to database, so the traffic you receive is only the traffic you want. We provide the best website protection in the industry – PCI-compliant, automated security that integrates analytics to go beyond OWASP Top 10 coverage, and reduces the risks created by third-party code.
  • 905
    ZeroTrusted.ai

    ZeroTrusted.ai

    ZeroTrusted.ai

    Large Language Models (LLMs) learn from vast datasets, which might include your sensitive information. This presents risks of unintentional data exposure and exploitation by unethical LLM providers or malicious actors. ZeroTrusted.ai’s LLM Firewall is designed to protect you from these threats. Our sanitization model is intelligent enough to detect GDPR, PHI, PII, PCI data etc. It’s constantly trained with compliance requirements data for from NIST. That way you fulfill your compliance requirement while automating the process. There are plenty other features like for prompt optimization, reducing hallucinations and data injection using our LLM ensemble technique and lots of other feature. These features are only available on the business plan however.
  • 906
    Barracuda Sentinel
    Business email compromise (BEC), spear phishing, and account takeover are rapidly becoming the most significant security threats facing organizations. These hyper-targeted attacks use socially engineered tactics designed to deceive employees and can be devastating to your business and brand. Barracuda Sentinel combines artificial intelligence, deep integration with Microsoft Office 365, and brand protection into a comprehensive cloud-based solution that guards against business email compromise, account takeover, spear-phishing and other cyber fraud. At the heart of Barracuda Sentinel is the AI engine that detects and blocks socially engineered attacks in real-time and identifies the employees who are at highest risk. Unique API-based architecture gives Sentinel’s AI engine access to historical email data to learn each user’s unique communications patterns. The engine leverages multiple classifiers to map the social networks of every individual inside the company.
  • 907
    F5 BIG-IP Next WAF
    A containerized environment for continuous web app protection, BIG-IP Next WAF ensures superior security with simplified management. Advanced capabilities make it easy to identify and mitigate threats efficiently. Save time and clicks when completing configuration workflows, reduce the initial tuning phase, and quickly be ready for blocking mode. Simplify detection and response to threats with actionable incident dashboards across multiple policies. Maintain consistent app security policies across environments, in the data center, the edge, or the public cloud. Purchase additional licenses via a simple platform mechanism to increase security coverage. Defend against common attack vectors, including known vulnerabilities (CVEs). Automatically mitigate active attack campaigns with intelligent updates by expert threat researchers at F5. Deliver key contextual awareness by identifying and blocking the sources of known bad IP addresses.
  • 908
    Rapid7 Exposure Command
    Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context. Prioritize remediation from endpoint to cloud with a leader in exposure management. Stay ahead of attackers with critical context to extinguish vulnerabilities, policy gaps, and misconfigurations across hybrid environments. Enrich continuous attack surface monitoring with deep environmental context and automated risk scoring to identify and remediate toxic combinations. Get a clear picture of asset posture, ownership, and policy gaps across hybrid environments that necessitate compliance with regulatory frameworks. Avoid cloud risk before it reaches production with infrastructure-as-code (IaC) and continuous web app scanning that provides actionable feedback to developers. Exposure Command provides a more complete context for teams to manage the risk that matters most to the business.
  • 909
    Adversa AI

    Adversa AI

    Adversa AI

    We help you enable AI transformation by protecting it from cyber threats, privacy issues, and safety incidents. We help you understand how cybercriminals could exploit AI applications based on information about your AI models, data, and environment. We help you test your AI application resilience with scenario-based attack simulation by a motivated threat actor with advanced capabilities. We help you audit your AI application integrity with a comprehensive analysis based on robustness-focused stress testing methodology. We’ve developed a new attack on AI-driven facial recognition systems, due to this attack, an AI system will recognize you as a different person.
  • 910
    DragonSoft DVM

    DragonSoft DVM

    DragonSoft Security Associates

    The DVM detection project includes security vulnerability detection, vulnerability audit detection, account and setting audit detection, and supports risk assessment and statistics functions. It also has a database scanner to support database vulnerability detection and security risk assessment. D-GCB can detect the information and communication software of government agencies and units to test whether the endpoint device conforms to the TW GCB configuration settings, thereby reducing the risk of internal computer attacks and avoiding information security concerns. Hyper EDR can detect more than 5000 kinds of popular APT malware and hacking tools. This threat-aware mode does not require any Kernel Driver operation and consumes almost no extra CPU resources.
  • 911
    Delinea Privileged Behavior Analytics
    Know the warning signs of privileged account abuse. A sudden increase in privileged account access by certain users or systems. Atypical access to the most privileged accounts or secrets. A high number of privileged accounts are accessed at once. Accounts accessed at unusual times of day or locations. Privileged Behavior Analytics can quickly detect anomalous behavior and instantly alert your security team to a cyber attack or insider threat before a breach catastrophe happens. Delinea Privileged Behavior Analytics uses advanced machine learning to analyze activity on privileged accounts in real-time to detect anomalies and provide threat scoring and configurable alerts. Advanced machine learning analyzes all privileged account activity so you can spot problems and measure the extent of a breach. Reducing security risks to your organization by improving security saves your department time, money, and resources and maximizes your current investment.
  • 912
    Emerge Cyber Security
    Emerge delivers a fully automated cybersecurity solution that protect your business from cyber attacks. Automatically discover cyber security weaknesses across your networks and applications using safe exploitation techniques with zero disruption. Continuously validate your security posture and accurately prioritise remediation efforts, ensuring critical threats are managed. Identify and secure your most vulnerable critical assets, eliminate emergency patching, control access to data and prevent credential abuse. We’re here to help businesses adopt new and highly effective ways of tackling cyber security challenges with our fully automated solutions that fulfil all your cyber needs. Identify where you are most vulnerable, prioritise remediation and assess how your security has improved, or not, over time. Track remediation progress, spot vulnerability trends and instantly see which areas of your environment are most at risk.
  • 913
    SaaS Alerts

    SaaS Alerts

    SaaS Alerts, a Kaseya company

    When it comes to cybersecurity, you need to stay ahead of the game. Our SaaS security platform is designed to do just that. We use cutting-edge technology to detect and stop unauthorized activity in your clients' applications, automatically. MSPs won't find this level of protection anywhere else. MSPs are high-risk targets for bad actors, protect your business by automatically alerting your executive team when any unusual, high-risk behavior occurs within your MSP tool stack. Customize SaaS security event thresholds on a multitude of applications - and be instantly alerted of unusual user behavior so you can immediately act on behalf of your customer to mitigate or eliminate threats.
  • 914
    Opus Security

    Opus Security

    Opus Security

    Prioritize what really matters based on risk, contextual analysis, and event de-duplication. Manage the full remediation lifecycle and eliminate manual effort from the remediation process by introducing automation throughout. Drive cross-organizational initiatives with ease. Consolidate all your issues across posture management and vulnerability tools. Drastically reduce the number of issues by identifying common root causes, and get clear visibility and in-depth reporting. Effectively collaborate with distributed teams within their own tools. Deliver a personalized, relevant experience for every engineer. Provide actionable remediation guidance and practical code suggestions. Easily adapt to your own organizational structure. A centralized, unified platform designed to drive effective remediation across any attack surface, any tool, and any stakeholder. Easily integrating with existing posture management and vulnerability tools, Opus provides much-needed visibility.
  • 915
    SydeLabs

    SydeLabs

    SydeLabs

    With SydeLabs you can preempt vulnerabilities and get real-time protection against attacks and abuse while staying compliant. The lack of a defined approach to identify and address vulnerabilities within AI systems impacts the secure deployment of models. The absence of real-time protection measures leaves AI deployments susceptible to the dynamic landscape of emerging threats. An evolving regulatory landscape around AI usage leaves room for non-compliance and poses a risk to business continuity. Block every attack, prevent abuse, and stay compliant. At SydeLabs we have a comprehensive solution suite for all your needs around AI security and risk management. Obtain a comprehensive understanding of vulnerabilities in your AI systems through ongoing automated red teaming and ad-hoc assessments. Utilize real-time threat scores to proactively prevent attacks and abuses spanning multiple categories, establishing a robust defense against your AI systems.
  • 916
    EfficientIP DNS Blast
    The scale, frequency and sophistication of volumetric DNS attacks are increasing rapidly, being amplified by the fast-growing deployments of unsecured IoT devices, mobility and BYOD. DNS service has become one of the most targeted application-layers by hackers, and specifically for layer 7 DDoS attacks. While most organizations are aware of DDoS attack security risks, the majority of them have not deployed modern DNS DDoS protection solutions and are still using traditional enterprise network security solutions such as firewalls, which are not designed for the DNS protocol. New DDoS mitigation techniques must be deployed to tackle these threats. Only purpose-built DNS protection solution offering both high performance and advanced analytics can efficiently and proactively strengthen business continuity, data confidentiality and user experience to the level your company deserves.
  • 917
    MetaAccess
    Security teams face challenges with increasing work-from-home scenarios, and lack visibility and control over what devices are accessing their network and if they're secure. Adding to the complexity is the myriad point products generally needed to gain this visibility and control. MetaAccess is one solution giving your organization secure network access and deep endpoint compliance. With this one platform approach, you can greatly simplify ongoing management, reducing time, effort and most importantly, risk. Common cybersecurity issues include Advanced Persistent Threats and Distributed Denial of Service (DDoS) attacks. Remote workers are particularly vulnerable to these attacks, and we need a more effective solution than the VPN of old. Software Defined Perimeter (SDP) increases security without increased cost or throughput degradation compared to VPN solutions, with a better overall user experience.
  • 918
    ThreatKey

    ThreatKey

    ThreatKey

    ThreatKey integrates seamlessly with your third party SaaS providers and contextualizes the data in your environment. ThreatKey finds what is vulnerable and gives you safe remediations and recommendations to reduce your risk instantly, before incidents happen. ThreatKey constantly scans and monitors your ever-changing environment to alert you as misconfigurations appear through your SaaS application stack. Teams across your organization procure new third-party platforms to do their job effectively. But configurations around SaaS is convenience first, not security first. Finally, teams across your company can adopt new tech with confidence that they didn’t just widen the attack surface. ThreatKey Deputy enables modern security teams to shift left and automate first-line communications regarding suspicious events and indicators.
  • 919
    Strider Risk Intelligence Platform
    The Strider platform is a comprehensive solution that enables organizations to identify, manage, and mitigate personnel and third-party risk outside the cyber domain. Using Strider, you are able to better protect your team and innovation, while constructing a partner ecosystem built on mutual trust. The Strider Platform leverages proprietary datasets to deliver a comprehensive view of your organization’s exposure to real-world nation-state actors, enabling you to combat insider threat and supply chain risk. Features include search, data visualizations, maps, timelines and case tracking, delivered through an intuitive dashboard that enables you to explore, and extract meaning from Strider-delivered data. Our platform can be deployed without the need to touch your network or data. Strider Gray Matter provides cutting-edge, finished intelligence and research that enables you to stay ahead of nation-state competitors.
  • 920
    SHADE Sandbox

    SHADE Sandbox

    SHADE Sandbox

    You browse the internet everywhere and your device is at a threat of malware attack, therefore advanced appliance-based sandboxing is immensely useful. Sandboxing tool is like a protective layer that restrains viruses and malware in the virtual environment. SHADE Sandbox is used to safely execute suspicious code without any risk of causing harm to the network or host device. SHADE Sandbox is a program that creates an isolated environment. It is the most effective shareware sandboxing solution. Downloading and installing SHADE Sandbox for advanced malware attack prevention creates a layer of protection against any security threat, which is previously unseen cyber-attacks and particularly, stealthy malware. The best part of sandbox is what happens in the sandbox remains in it – prohibiting system failures and stopping software vulnerabilities from spreading. SHADE Sandbox and protect your PC!
  • 921
    Check Point Quantum SD-WAN
    Most SD-WAN solutions were not built with security in mind, opening branch networks to increased risk. To bridge this gap, Quantum SD-WAN unifies the best security with optimized internet and network connectivity. A software blade activated in Quantum Gateways, Quantum SD-WAN is deployed at the branch level and provides comprehensive prevention against zero-day, phishing, and ransomware attacks, while optimizing routing for users and over 10,000 applications. Converged security with Quantum Gateways. Sub-second failover for unstable connections. Industry best-practice policies for 10,000+ auto-recognized apps. Unified cloud-based management for security and SD-WAN. Eliminates security gaps with embedded threat prevention. Slashes networking costs with multiple economical links. No more clunky conference calls. Reduced administration overhead for SD-WAN deployments. Full visibility, logs, and audit trial across branch offices.
  • 922
    vCIOToolbox

    vCIOToolbox

    vCIOToolbox

    A Key Account Management and Advisory Platform to support the needs of both the customer and the IT provider. vCIOToolbox helps MSP’s and MSSP’s identify technology gaps and meet the needs of businesses’ big and small, allowing you stay ahead of cyber threats and bad actors. We help MSP’s and MSSP’s with a consistent, repeatable, easy process to ensure your customer has the right technology in place and its aligned with the goals for their business. The Cybersecurity landscape is a complex system with new threats emerging every day. Tools provide protection, but that is only part of the story. Your customers need a Cybersecurity Sherpa and with our GRC tools MSP’s and MSSP’s can conduct assessment projects or launch a Compliance as a Service program and help mitigate risk for their customer…while generating more revenue to the providers bottom line. Monitor the performance and satisfaction of your services with the people that matter.
  • 923
    Zimperium MAPS
    Mobile application risks start in development & persist throughout the app’s entire lifecycle, including when running on an end user’s device. Zimperium’s Mobile Application Protection Suite consists of four products with a centralized dashboard to view threats & create response policies. It is the ONLY unified platform that combines centralized visibility with comprehensive in-app protection, combining both inside-out & outside-in security approaches to help enterprises build & maintain secure mobile apps. zScan: Helps organizations continuously discover and fix compliance, privacy, & security issues prior to being published. zKeyBox: Protect your keys so they cannot be discovered, extracted, or manipulated. zShield: Protects the source code, intellectual property (IP), & data from potential attacks like reverse engineering and code tampering. zDefend: Provides threat visibility & on-device ML-based runtime protection against device, network, phishing, & malware attacks.
  • 924
    Falcon Insight

    Falcon Insight

    CrowdStrike

    Continuous monitoring captures endpoint activity so you know exactly what’s happening - from a threat on a single endpoint to the threat level of the organization. Falcon Insight delivers visibility and in-depth analysis to automatically detect suspicious activity and ensure stealthy attacks - and breaches - are stopped. Falcon Insight accelerates security operations, allowing users to minimize efforts spent handling alerts and reduce time to investigate and respond to attacks. Unravels entire attack in the easy-to-use Incident Workbench enriched with context and threat intelligence data. CrowdScore delivers situational awareness on the current threat level of the organization, and how it’s changing over time. Powerful response actions allow you to contain and investigate compromised systems, including on-the-fly remote access to take immediate action.
  • 925
    SafeSAI

    SafeSAI

    SafeSAI

    Automatically provide security tests for websites to assess the security status, thereby making appropriate recommendations for administrators to overcome weaknesses to avoid network security risks. With the era of technological development, most businesses need to use the website to promote brands or conduct commercial activities, exchange information. Statistics general information about the security situation of your website, including: the total number of reviews, the number of vulnerabilities detected, the chart expressed by month. The enterprise's use of a security solution shows its professionalism and dedication in protecting customer data, which not only brings the customer experience and friendly look, but also makes a difference. compared to the competition. Early detection of security holes and early repairs will cost far less than the cost of dealing with the consequences of a business attack.
  • 926
    Lumeta

    Lumeta

    FireMon

    As organizations continue to distribute workloads across their on-premises networks and cloud platforms, they create new risks from an increasingly complex and expanding attack surface. Without complete real-time visibility of every device, workload, and connection it is nearly impossible to meet compliance objectives and secure a hybrid network. FireMon Lumeta is a real-time network visibility solution that monitors hybrid cloud environments for anomalies, potential threats, and compliance violations. It continuously scans and discovers the entire network infrastructure for every device and connection including firewalls, routers, end points, and cloud devices. Using advanced behavioral detection techniques, Lumeta builds a baseline of network patterns and alerts security teams when suspicious activities or compliance violations are detected. Real-time visibility into every network device and connection, providing a complete and accurate inventory of all routes and appliances.
  • 927
    Heimdal Threat Prevention
    Secure your hybrid workforce, either on-site or remote, with a trailblazing DNS security solution that combines cybercrime intelligence, Machine Learning and AI-based prevention in preventing future threats with stunning accuracy. 91% of online threats leverage DNS. Heimdal’s Threat Prevention identifies emergent and hidden cyber-threats, stops cyberattacks that go undetected by traditional Antivirus and closes off data-leaking venues. With zero interruptions and minimal endpoint footprint. 96% accuracy in predicting future threats through the use of applied neural networks modelling allows you to confidently own your company’s DNS governance setup and hinder all immediate and future cyber-threat scenarios. You stay ahead of the curve, with total confidence. Spot malicious URLs, processes, and backtrack the attacker’s origins with a code-autonomous endpoint DNS threat hunting solution. Empower your team with the perfect tools and gain complete visibility and control.
  • 928
    Templarbit

    Templarbit

    Templarbit

    Monitor and defend Apps with data-driven security. Templarbit is redefining runtime security by building it from the ground up to be cloud native and powered by data intelligence. This modern, data-driven approach allows you to secure APIs and Web Apps faster and more effectively. Templarbit Sonar provides you with blazing fast security monitoring that delivers insights into the availability, performance, and security configuration of websites, APIs, and Web Applications. It's a beautiful and fast way to establish continuous security monitoring on your apps, enabling you to measure everything out of the box without having to install any packages, agents, or libraries. Sonar covers a wide range of checks that every software company should have in place including uptime, response time, and a deep scan of your security configuration.
  • 929
    Red Sift ASM
    Red Sift ASM (formerly Hardenize) provides a managed service that combines automated internet asset discovery with continuous network and security monitoring. Internet Asset Discovery Multiple sources of information feeds our custom search engine to help you find your websites. Background searches find new properties that belong to you and automatically add them to your inventory. Host and Network Monitoring We continuously monitor your entire network perimeter with fresh data updated daily. We combine scanning of domains, hostnames, and IP addresses. Certificate Inventory and Expiration Monitoring We monitor your certificates and notify if they're about to expire. Crucially, we also monitor the certificates of third-party services, helping you avoid problems via dependencies and services you don't control directly.
  • 930
    SecurityTrails

    SecurityTrails

    SecurityTrails

    Data for Security companies, researchers and teams. Fast, always up API that allows you to access current and historical data. The API is paid via a simple pricing structure that allows you to embed our data into your applications. It’s all here, fully-indexed historic and current data, ready to be accessed asap. Search nearly 3 billion historical and current WHOIS data and WHOIS changes. Search our daily-updating database, it’s over 203 million deep and growing. Know what tech sites are running, and search by over a thousand technologies. Get monthly access to over 1 billion passive DNS datasets. Get the most current intel when it comes to IPs, domains, and hostnames in real-time. Searching is fast and simple with tagged and indexed intel. Tap into a treasure-trove of cyber security gold and get the info you can’t find anywhere else. We’re proud to offer security analysts and developers the most current DNS and domain intel with our powerful API.
  • 931
    Cyber Legion

    Cyber Legion

    Cyber Legion

    At Cyber Legion Ltd, a UK-EU-based cybersecurity company, we are your trusted partner in securing the digital age, with a particular emphasis on remote work environments and product security. As a CREST Approved organization in EMEA, we specialize in offering comprehensive services tailored to meet the evolving challenges of the digital landscape. Our experienced team specializes in advanced cybersecurity testing and consultancy services, with a focus on the unique challenges posed by remote work. We empower businesses, individuals, and families to enhance their cyber resilience, safeguarding their reputations and well-being in an increasingly interconnected digital world. Committed to advancing cyber maturity and business continuity, Cyber Legion leverages cutting-edge technologies and best practices. We prioritize the security intricacies of remote work and the integrity of digital products to ensure your peace of mind. In addition to our core services, we provide a comprehe
  • 932
    Trellix Intrusion Prevention System
    Stop new and unknown attacks with signature-based and signature-less intrusion prevention systems. Signature-less intrusion detection finds malicious network traffic and stops attacks where no signatures exist. Support network virtualization across private and public cloud platforms to scale security and evolve with changing IT dynamics. Scale hardware performance to speeds up to 100 Gbps and leverage data from multiple products. Find stealthy botnets, worms, and reconnaissance attacks hiding across the network landscape. Collect flow data from switches and routers and integrate with Network Threat Behavior Analysis to correlate unusual network behavior. Discover and block advanced threats on-premises, in virtual environments, software-defined data centers, and private and public clouds. Gain east-west network visibility and threat protection across virtualized infrastructure and data centers.
  • 933
    CryptoSentry

    CryptoSentry

    SentryBay

    CryptoSentry stops ransomware. Once installed on your employees’ devices, it will constantly monitor for suspicious encryption activity. Ransomware is the fastest growing cyber threat in recent years and it will affect your business unless you take action to stop the encryption of files before you are targeted. News headlines are frequently dominated by the damaging consequences of the latest ransomware attack from WannaCry, Petya and CryptoWall to CryptoLocker and Locky, and other less known variants which have had a significant impact on productivity and finance. Because ransomware is an attack on the availability of data, our CryptoSentry solution is designed to prevent it from getting access to data so it can encrypt files. Once installed on your employees’ devices, it will constantly monitor for suspicious encryption activity. If its algorithms determine a threat, it will proactively prevent file encryption.
  • 934
    Stream Security

    Stream Security

    Stream Security

    Stay ahead of exposure risks & threat actors with real-time detection of config change impacts and automated threat investigations fused to posture and all activities. Track all changes, and detect critical exposure and toxic combinations before attackers do. Leverage AI to effectively address and fix issues using your preferred methods. Utilize any of your preferred SOAR tools to respond in real time or use our suggested code snippets. Harden and prevent external exposure & lateral movement risks, focus on risks that are truly exploitable. Detect toxic combinations of posture and vulnerabilities. Detect gaps from segmentation intent and implement zero-trust. Answer any cloud-related question fast with context. Maintain compliance, and prevent deviation from taking hold. We integrate with your existing investment. We can share more about our security policies and work with your security teams to deliver any specific requirements for your organization.
  • 935
    Securd DNS Firewall
    Make sure the Internet is always safe and available, to all your worldwide users, with our global, anycast dns firewall and dns resolver featuring 10ms resolutions, real-time threat protection, and a zero-trust posture to reduce your attack surface at the edge. Anti-virus protection can't keep up with the pace of modern malware, ransomware, and phishing attacks. It takes a layered approach to defend your assets from these threats. Deploying DNS filtering reduces the risk of a successful cyber attack by blocking access to malicious domains, disrupting downloads from compromised sites, or preventing malware from exfiltrating your data. DNS firewalls also provide real-time and historical visibility into endpoint DNS queries and resolution, which is necessary to hunt down and remediate infected and compromised devices quickly. Securd DNS Firewall is powered by a worldwide anycast network.
  • 936
    Backslash Security
    Ensure the security of your code and open sources. Identify externally reachable data flows and vulnerabilities for effective risk mitigation. By identifying genuine attack paths to reachable code, we enable you to fix only the code and open-source software that is truly in use and reachable. Avoid unnecessary overloading of development teams with irrelevant vulnerabilities. Prioritize risk mitigation efforts more effectively, ensuring a focused and efficient security approach. Reduce the noise CSPM, CNAPP, and other runtime tools create by removing unreachable packages before running your applications. Meticulously analyze your software components and dependencies, identifying any known vulnerabilities or outdated libraries that could pose a threat. Backslash analyzes both direct and transitive packages, ensuring 100% reachability coverage. It outperforms existing tools that solely focus on direct packages, accounting for only 11% of packages.
  • 937
    FortiGate SWG
    Secure Web Gateway (SWG) solutions, enterprise-class protection against internet-borne threats. Secure Web Gateway (SWG) solutions use web filtering to enforce company Internet access policies. They also filter unwanted software, especially malware, from user-initiated Internet connections. SWGs are hugely important as enterprises have continued to evolve their WAN Edge. Applications are rapidly migrating to the cloud, and the attack surface at remote sites and branch locations continues to increase. Security risks are especially high for web-based traffic, and as attack techniques become more advanced, organizations need an integrated approach to secure against external and internal risks. An SWG solution should include URL filtering, application control, deep HTTPS/SSL inspection, data loss prevention and remote browser isolation capabilities. Fortinet's SWG provides flexible deployment options, including explicit, transparent, and inline modes.
  • 938
    Halborn

    Halborn

    Halborn

    Using deep security inspection and the latest offensive security tactics, we work to find critical vulnerabilities in applications before they are exploited. We use hands-on assessment by our team of dedicated ethical hackers to simulate the latest activities and techniques used by threat actors. We pentest everything from web apps to wallets and layer1 blockchains. Halborn provides an exceedingly thorough analysis of a blockchain application’s smart contracts in order to correct design issues, errors in the code, or identify security vulnerabilities. We perform both manual analysis and automated testing to make sure your smart contract application or DeFi platform is ready for mainnet. Get your security and development processes automated to save you time and money. Our expertise is in automated scanning, CI/CD Pipeline development, Infrastructure as Code, Cloud Deployment, SAST/DAST integration, and experience to help build an effective DevSecOps culture.
  • 939
    Bitdefender MDR

    Bitdefender MDR

    Bitdefender

    Bitdefender MDR keeps your organization safe with 24/7 security monitoring, advanced attack prevention, detection, and remediation, plus targeted and risk-based threat hunting by a certified team of security experts. We’re always there so you don’t have to be. Bitdefender Managed Detection and Response gives you 24/7 access to an elite team of cybersecurity experts. Our service is also backed by industry-leading, trusted Bitdefender security technologies like the GravityZone® Endpoint Detection and Response Platform. Bitdefender MDR combines cybersecurity for endpoints, networks, and security analytics with the threat-hunting expertise of a fully staffed security operations center (SOC) with security analysts from global intelligence agencies. Stop attacks through pre-approved actions executed by SOC analysts. We work with you during onboarding and at any point afterward, we’ll work with you to define actions we’ll take to rapidly mitigate incidents without impacting your teams.
  • 940
    StormWall

    StormWall

    StormWall

    StormWall is a global cybersecurity leader, protecting websites, networks, and IT infrastructures from modern DDoS threats. With 12+ years of experience, we serve 1,000+ clients in 70 countries and have completed over 8,000 projects. Our global filtering network includes 8 scrubbing centers with 5+ Tbps capacity, mitigating all DDoS attack vectors from L3 to L7. The Enterprise plan features Antibot to protect critical web applications from bot threats. Using AI-driven threat detection, StormWall swiftly identifies and neutralizes complex multi-vector attacks. Our evolving cloud-based platform ensures top-tier protection against emerging threats. Clients pay only for legitimate traffic, avoiding attack-related costs. Our 24/7 expert support guarantees response times of 15 minutes or less for rapid issue resolution.
  • 941
    CyberGuard360

    CyberGuard360

    CyberGuard360

    At CyberGuard360TM we believe that the best defense is a good offense. That’s why we’ve built the next-generation breach prevention platforms just for MSPs to make certain everyone is trained to spot a cyber-attack, forming an offensive line of prevention that stops an attack before it strikes. Unlimited, comprehensive security awareness training is included with your MSP subscription to give to all of your clients. Training is a self-paced, web-based course, and includes weekly refreshers to keep employees cyber-aware. Our team of CISOs has created a NIST-based online risk assessment that meets regulatory requirements. We’ve automated the work plan generation for instant access to the work plan required to close the gaps identified, and we include revenue-generating recommendations for you to offer to your clients.
  • 942
    Imperva Account Takeover Protection
    Imperva's Account Takeover Protection is a comprehensive solution designed to safeguard organizations against unauthorized account access and fraud. It employs a multi-layered detection approach to identify and mitigate threats such as credential stuffing, brute force attacks, and other malicious login attempts. The platform analyzes login traffic patterns in real time, assigns risk scores, and provides immediate threat mitigation, all while maintaining a seamless user experience. Additionally, it proactively identifies compromised credentials through zero-day leaked credentials detection, enabling organizations to take swift action by resetting passwords or notifying users. Advanced analytics are utilized to detect user behavior anomalies, allowing for the identification of suspicious activities before they escalate into fraud. The solution also offers intuitive dashboards for deep insights into login trends, empowering security teams to detect, predict, and prevent account takeovers.
  • 943
    Check Point Infinity
    Organizations frequently implement multiple cyber security solutions in pursuit of better protections. As a result, they are frequently left with a patchwork security architecture that results in a high TCO. By adopting a consolidated security approach with Check Point Infinity architecture, businesses realize preemptive protection against advanced fifth-generation attacks, while achieving a 50% increase in operational efficiency and 20% reduction in security costs. The first consolidated security architecture across networks, cloud, mobile and IoT, providing the highest level of threat prevention against both known and unknown cyber-threats. 64 different threat prevention engines blocking against known and unknown threats, powered by threat intelligence. Infinity-Vision is the unified management platform for Check Point Infinity, the first modern, consolidated cyber security architecture built to prevent today’s most sophisticated attacks across networks, cloud, endpoints, etc.
  • 944
    Adaptive

    Adaptive

    Adaptive

    ​Adaptive Security is an AI-native defense platform designed to protect organizations from advanced cyber threats, including deepfakes, generative AI phishing, SMS attacks, and voice phishing. It offers next-generation security training and AI attack simulations to prepare employees for emerging social engineering tactics. Key features include OSINT-powered risk scoring, which assesses an organization's exposure to AI social engineering by analyzing thousands of public data points, and deepfake phishing simulations that test vulnerabilities across multiple channels such as email, voice, and SMS. Additionally, Adaptive provides personalized security awareness training tailored to individual roles and risk profiles, ensuring employees are equipped to recognize and respond to sophisticated attacks. Adaptive's flexibility, extensive content library, and seamless integrations have garnered positive feedback from clients, highlighting its effectiveness.
  • 945
    F5 BIG-IP Advanced Firewall Manager
    DDoS attacks saturate bandwidth, consume network resources, and disrupt application services. Can your infrastructure successfully fend them off? Advanced Firewall Manager mitigates network threats before they disrupt critical data center resources. Unifies application configuration with network security policy for tighter enforcement. Identifies and mitigates network, protocol, DNS threats, before they reach critical data center resources. Supports SNMP, SIP, DNS, IPFIX collectors, and protects log servers from being overwhelmed. Protects data center resources with purpose-built defenses augmented by F5 threat data. Understand traffic patterns into the data center with customizable reports and analytics. Mitigate sophisticated zero-day threats or gather critical forensics using F5 iRules. Defends your network infrastructure and mobile subscribers from attacks such as DDoS.
  • 946
    Cynerio

    Cynerio

    Cynerio

    We cover every threat vector with automated security and risk reduction for every Healthcare IoT device--from medical/IoMT devices to Enterprise IoT and OT systems to ensure patient safety, data confidentiality, and operational continuity. The Cynerio platform promotes proactive and preemptive cybersecurity with automated risk reduction, threat mitigation, attack prevention tools, and step-by-step remediation programs built on a zero trust framework infused with clinical context to get hospitals secure--fast. Healthcare IoT devices make hospital networks extremely vulnerable. Insecure devices increase the cyber attack surface and pose a major risk to patient safety and the operational continuity of hospitals. MarinHealth wanted to effectively segment medical and other IoT devices on their network without disrupting care. Enter Cynerio, who helped them realize they could protect devices from active malware too.
  • 947
    CloudGuard Network Security

    CloudGuard Network Security

    Check Point Software

    CloudGuard protects public, private and hybrid-cloud deployments from advanced threats with the highest catch rate of malware and other attacks. With CloudGuard Network Security, customers are ensured the easiest, quickest, and most secure cloud migration. Integrates with leading IaC tools for rapid deployment, agility, and automation of CI/CD workflows. Cutting-edge threat prevention with industry-leading catch rate of malware, ransomware and other types of attacks. Organizations with on-premises environments and in the process of migrating to the cloud are ensured unified and consistent security management of all their on-prem and cloud environments – experiencing the easiest, quickest and most secure cloud migration with lowest total cost of ownership and lowest organizational risk.
  • 948
    DeviceID

    DeviceID

    DeviceID

    Our ML-powered platform instantly reveals your traffic allowing you to identify your users even if they try to hide their identity. detect attacks and bots, access extensive real-time analytics, and enjoy the most advanced identification method. We support the most popular browsers and programming languages so you can easily identify your users across all devices and browsers. The culmination of our meticulous identification process is the delivery of a comprehensive response. This response includes a unique and persistent identifier for the device, ensuring reliable user recognition across sessions. Furthermore, you'll receive a detailed analysis of the client's device, encompassing a wealth of information gleaned from our advanced fingerprinting techniques and machine learning analysis. This includes data points such as the user's browser version, operating system, and potential threat scores.
  • 949
    SimpRisk

    SimpRisk

    PVA Digital Systems

    Thanks to its ease of use, SimpRisk will reduce the time spent on risk management even for the most demanding users. Complicated risk management tools are a thing of the past. With the SimpRisk app, risk management is clear, fast and simple. SimpRisk adapts to every business. With just a few simple clicks, you can add organizational units, an unlimited number of users, and customize consequence levels, probability levels, and risk levels for your business. SimpRisk will become your personal assistant in risk management. A simple platform guides you through the steps of identifying and assessing risks. All entered risks will be displayed in the risk matrix and risk register. SimpRisk allows you to add a reminder to your notes and meetings and share it with other users so that you don't forget important things.
  • 950
    Chainkit

    Chainkit

    Chainkit

    Go beyond static File Integrity Monitoring (FIM). Automate integrity in motion and at rest—in real-time. With eXtended Integrity Monitoring (XIM) from Chainkit. Chainkit detects threats faster and in real-time, which in turn reduces the amount of time that undetected attacks linger in your data. Chainkit dramatically increases the visibility of attacks within your data. It detects anti-forensic tampering techniques that attackers use to evade detection. Chainkit seeks out malware hidden within your data and provides full transparency on tampered logs. Chainkit preserves the integrity of artifacts required by forensic investigators. Chainkit enhances attestation for ISO, NIST and related log or audit trail compliance requirements. Chainkit can help you reach and maintain compliance for all security compliance regulations. We provide customers with a more comprehensive audit-readiness posture.
  • 951
    Wallarm API Security Platform
    Built by security practitioners for practitioners, Wallarm's API security platform provides robust protection for APIs, web apps, microservices, and serverless workloads in cloud-native, multi-cloud, Kubernetes, and on-premises environments. It delivers coverage against OWASP API Top-10 risks and advanced threats, ensuring visibility and rapid vulnerability remediation. The Wallarm platform is a best-in-class API security solution that supports multiple deployment options. Trusted by security teams globally, Wallarm's API security platform is the fastest, easiest, and most effective way to stop API attacks. Customers choose Wallarm to protect their applications and AI agents because the platform delivers a complete inventory of APIs, patented AI/ML-based abuse detection, real-time blocking, and an API SOC-as-a-service.
  • 952
    Sophos Intercept X for Mobile
    Intercept X for Mobile protects users, their devices, and corporate data from known and never-before-seen mobile threats by leveraging our market leading Intercept X deep learning engine. It is all managed seamlessly through Sophos Central, alongside the entire Sophos portfolio of next-generation cybersecurity solutions. Sophos Intercept X for Mobile continuously monitors device health and notifies you if a device is compromised so you can take remediating action or automatically revoke access to corporate resources. Device security advisors detect jailbreaking or rooting and can inform the user and admin of necessary operating system updates. Establish a first line of defense at the mobile network level on Android and iOS. Network connections are examined in real time to check for suspicious characteristics that may identify an attack. This helps mitigate the risk of Man-in-the-Middle (MitM) attacks. Web filtering and URL checking stops access to known bad sites on mobile devices.
  • 953
    Integrite

    Integrite

    Technisanct

    Accelerate your intelligence. Processing group data to predict actionable outputs. At Technisanct , We are committed to delivering a boutique of services to ensure pro-active monitoring of security infrastructure and all elements related to it. As a Cyber Security startup we offer wide range of services from penetration testing to litigation assistance. Empowered with a team of Cyber Security professionals who are capable of identifying any kind of threats could occur to an organization. Our team is capable of doing audits on servers, computers, networks, hosted applications etc. Our team is readily capable on any kind of Risks that appear on a cyber platform using manual threat hunting methods as well as automated techniques. Forensic investigation is the first step that enables anyone to get insights of any kind of cyber incidents that would have happened. We enables the latest FTK methods to support any kind of forensic needs.
  • 954
    CloudGuard AppSec

    CloudGuard AppSec

    Check Point Software Technologies

    Automate your application security and API protection with AppSec powered by contextual AI. Stop attacks against your web applications with a fully automated, cloud-native application security solution. Eliminate the need to manually tune rules and write exceptions every time you make an update to your web application or APIs. Modern applications demand modern security solutions. Protect your web applications and APIs, eliminate false positives and stop automated attacks against your business. CloudGuard uses contextual AI to prevent threats with absolute precision, without any human intervention as the application is updated. Protect web applications, and prevent OWASP Top 10 attacks. From implementation through runtime, CloudGuard AppSec automatically analyzes every user, transaction, and URL to create a risk score to stop attacks without creating false positives. In fact, 100% of CloudGuard customers maintain fewer than 5 rule exceptions per deployment.
  • 955
    Morphisec

    Morphisec

    Morphisec

    Prevent unknown attacks that can't be predicted and inflict the most damage. Moving Target Defense applies across attack vectors and threat types — no need for indicators, no waiting for patches or updates. Morphisec drives down risk exposure and significantly lowers technology costs. Rethink your security model and improve your ROI by adding Morphisec. Morphisec's patented moving target defense technology is designed to provide end-to-end protection against the most damaging cyberattacks. With the power of moving target defense, attackers are unable to accurately identify the resources they need to leverage in order to evade your current defenses. This proactive cyber defense solution guards your critical systems with a lightweight, easy to install agent that doesn't require any updates to keep securing critical infrastructure.
  • 956
    REVERSS

    REVERSS

    Anlyz

    Threat actors today are highly sophisticated and are using disruptive technologies to penetrate the security walls of enterprises in unrelenting fashion. Reverss provides automated dynamic malware analysis to enable Cyber Intelligence Response Teams (CIRT) to mitigate obfuscated malware faster and effectively. Speedy detection of malware is powered by a central detection engine to drive functions around security operations towards correct threat response. Get actionable insights on how to tackle and rapidly nullify attacks with backing from robust security libraries that track past threats and intelligently reverse new ones. Enrich tasks of security analysts to expose more threat behaviors with context to understand the scope of threat. Derive thorough Malware Analysis Reports that drill down every detail of why, how and when an evasion occurred to upkeep your experts with knowledge and defend your business from future attacks.
  • 957
    12Port Horizon
    Our agentless platform allows you to quickly segment network workloads and restrict unauthorized traffic to prevent lateral movement and stop breaches. Protecting IT assets across physical, virtual, and cloud environments is increasingly complex. Traditional security can't counter sophisticated threats. Microsegmentation isolates workloads, monitors east-west traffic, and prevents lateral movement, ensuring attackers can't spread to critical areas and enhancing overall network security. Build and enforce security policies based on asset classification using hierarchical taxonomies and tagging. Enforce strict access controls and routinely monitor service traffic, aligning with zero trust principles to provide a comprehensive and flexible security strategy. 12Port Horizon features an agentless architecture, simplifying deployment and maintenance across physical, virtual, and cloud environments without adding complexity.
  • 958
    Vali Cyber

    Vali Cyber

    Vali Cyber

    We understand that you are being asked to defend against a relentlessly growing threat landscape while being constrained by staff and budget, Vali Cyber is here to help. Harden your environment using lockdown rules to reduce attack surface to prevent attacks, secure Linux endpoints, and take control with multi-factor authentication (MFA) for SSH, even in disconnected environments, to support a zero-trust environment. Detect and stop malware at machine speed with AI/ML-based behavioral threat detection effective against ransomware, cryptojacking, and Wiperware, including unknown and fileless variants with the same efficacy everywhere—cloud-enhanced, not cloud-dependent. Ensure uptime using fully automated remediation that runs in milliseconds to undo damage to the file system and remove attempts to persist files for future attacks.
  • 959
    Symmetry Business Intelligence
    Symmetry Business Intelligence delivers critical information through data analysis to help identify the employees, contractors, and other identities that may pose the highest risk to the organization. Each person’s access history and patterns are analyzed and a risk score is assigned and updated over time. Anomalous behavior is flagged, helping identify potential threats, better control access, and prevent data theft. Identifying potentially risky behavior, allows earlier detection of potential threats, thereby mitigating risk and reducing the potential cost of an incident. Dashboards provide a real-time visual representation of the movement and trends of people. See a summary of the identities with the highest risk scores as well as the more detailed activity each hour of the week. Risk scores provide early insight into potential risks when a score rises. Scores are generated based on the reader's location, time of day, and a user’s access patterns.
  • 960
    UnifyID

    UnifyID

    UnifyID

    Use UnifyID's authentication platform to remove passwords and one-time passcodes (OTP) from your user experience while improving security and consumer convenience. UnifyID offers Multi-Factor Authentication services that combine deterministic, behavioral biometric and environmental attributes using machine learning to uniquely identify users. Applies advanced machine learning to behavioral biometrics and environmental factors to create a secure digital fingerprint of the user. Passive authentication eliminates painful user experiences, causing poor adoption for Multi-Factor Authentication programs. Say goodbye to annoying passcodes, security questions or even passwords altogether. Our patent-pending technology leverages dynamic user attributes, such as motion and environment, which are neither known by the user nor remotely observable by an attacker; eliminating phishing and bot threats. We designed our solution with developers in mind.
  • 961
    BigCyberGroup

    BigCyberGroup

    BigCyberGroup

    In today's online-centric work environment, protecting cybersecurity is becoming critical, especially for BigCyberGroup. We see more and more businesses being exposed to online threats that can damage or destroy their digital assets and data. With more than 90% of breaches being caused by human error, we are developing innovative solutions that are proving to be effective in mitigating these risks. BigCyberGroup does everything possible to keep your online space secure. We offer protection against DDoS attacks on web resources. In addition, we help you distinguish between malware and viruses so that you are prepared for any potential threats online.
  • 962
    Barracuda CloudGen Firewall
    Get comprehensive protection for on-premises and multi-cloud deployment using the firewall built in and for the cloud. Frictionless, cloud-hosted Advanced Threat Protection detects and blocks advanced threats, including zero-day and ransomware attacks. Gain rapid protection against the newest threats with the help of a global threat intelligence network fed by millions of data collection points. Modern cyber threats such as ransomware and advanced persistent threats, targeted attacks, and zero-day threats, require progressively sophisticated defense techniques that balance accurate threat detection with fast response times. Barracuda CloudGen Firewall offers a comprehensive set of next-generation firewall technologies to ensure real-time network protection against a broad range of network threats, vulnerabilities, and exploits, including SQL injections, cross-site scripting, denial of service attacks, trojans, viruses, worms, spyware, and many more.
  • 963
    Alibaba Cloud Anti-Bot Service
    Anti-Bot Service provides comprehensive bot defense for Web applications, HTML5 websites, mobile apps, and APIs. It can effectively reduce the risks caused by specific vulnerabilities. You can use Anti-Bot Service in the following scenarios: flight seating occupancy, online scalping, user enumeration, and core API exploitation. Anti-Bot Service is a reverse proxy technology based SaaS solution that allows you to specify custom protection policies to identify and control malicious traffic. You can also view the protection status in the console. Provides comprehensive anti-bot protection that covers the Web, mobile apps, and APIs. Get protection with simple access configurations, no code change required on the server side. Provides large amounts of security threat information on the cloud and timely updates protection policies against attacks. Identifies and filters malicious traffic without affecting the user experience.
  • 964
    Comcast Business SecurityEdge
    Helps protect all devices connected to your network when added to Comcast Business Internet. Gain essential insight into the global cybersecurity landscape based on an analysis of billions of cybersecurity attacks Comcast Business detected from our customer base in 2023. Comcast Business SecurityEdge is a simple, yet powerful solution to help protect against malicious threats: malware, ransomware, phishing, and botnet attacks. It helps make sure employee and guest devices are secure when connected to your network. Our cloud-based solution automatically scans and refreshes every 10 minutes to identify new risks. Be prepared with a solution that automatically refreshes every 10 minutes to identify threats. Help secure connected devices like smartphones, laptops, wireless printers, and more for employees, guests, and suppliers accessing your internet. Avoid additional hardware and software investment. Our solution runs with our Comcast Business Internet and equipment.
  • 965
    Tenable Security Center
    Reduce risk across your IT infrastructure. The solution that created the category continues to raise the bar to protect enterprises from critical cyber exposures that increase business risk. Take full advantage of active scanning, agents, passive monitoring, external attack surface management, and CMDB integrations to gain the visibility you need to reveal impactful vulnerabilities across your environment. Use the industry’s most extensive CVE coverage to quickly and confidently spot priority exposures with a high likelihood of attack and business impact. Take rapid, decisive action with Tenable Predictive Prioritization technology, with vulnerability data, threat intelligence, and data science, to close critical exposures and execute remediations. Customized to meet your needs, the Tenable Security Center suite of products gives you the visibility and context you need to understand your risk and fix vulnerabilities quickly.
  • 966
    Mimecast Advanced Email Security
    Mimecast Advanced Email Security is a robust solution designed to protect organizations from a wide range of email-based threats, including phishing, malware, impersonation attacks, and spam. Leveraging cutting-edge AI and machine learning, Mimecast provides real-time threat detection and prevention to safeguard sensitive information and ensure business continuity. It offers advanced filtering and scanning of incoming and outgoing emails, reducing the risk of data breaches, and helps organizations comply with regulatory requirements. With comprehensive reporting and management tools, Mimecast enables IT teams to efficiently monitor and respond to potential threats, making it a trusted choice for businesses seeking enhanced email security.
  • 967
    Symantec Email Security.cloud
    Safeguard Microsoft Office 365, Google G Suite, and on-premises email with the industry’s most complete email security solution. Insulate users from spear phishing, credential theft and ransomware attacks by using Email Threat Isolation. Prevent insidious email threats such as spear phishing, ransomware, business email compromise and email spam. Stop spear phishing emails with multiple layers of protection, threat isolation, spam filtering, advanced security email analytics, built-in user awareness, education tools, and more. Block the latest ransomware with content defense, sandboxing, and link protection technologies that detect emerging, stealthy, and zero-day attacks. Defeat business email compromise with impersonation protection, sender authentication enforcement and brand protection controls. Protect your brand reputation by using automation to solve the practical issues of enforcing sender authentication (DMARC, DKIM and SPF) with Symantec Email Fraud Protection.
  • 968
    IronDome

    IronDome

    IronNet Cybersecurity

    IronDome: Your window to the threat landscape. IronDome is the first automated cyber Collective Defense solution that delivers threat knowledge and intelligence across industries at machine speed. With IronDome, your organization can collaborate with others across industries and sectors to stay ahead of evolving threats through real-time threat sharing. Cyber threats are evolving exponentially. Attacks are evolving faster than most organizations can manage alone. We founded IronNet to change the way organizations think about security, building a broad coalition that can collaboratively work together to stay ahead of threats and threat actors. The IronDome solution facilitates Collective Defense to deliver the unique ability to automate real-time knowledge sharing and collaboration between and beyond sectors for faster threat detection. Now, you can build a stronger cyber defense that can scale over time by anonymously collaborating with others in real time.
  • 969
    Symantec Web Isolation
    Symantec Web Isolation executes web sessions away from endpoints, sending only a safe rendering of information to users’ browsers thereby preventing any website-delivered zero-day malware from reaching your devices. When combined with Symantec Secure Web Gateways, policies drive traffic from uncategorized sites or URLs with suspicious or potentially unsafe risk profiles through Isolation for safe browsing. By integrating with Symantec messaging solutions, Web Isolation isolates links in email to prevent phishing threats and credential attacks. Web Isolation protects against emails with links to malicious websites, so they cannot deliver malware, ransomware and other advanced attacks. It also prevents users from submitting corporate credentials and other sensitive information to unknown and malicious websites by rendering pages in read-only mode.
  • 970
    Tenable Identity Exposure
    Unleash a new level of end-to-end protection from identity-based attacks. Collapse enterprise silos and unify identities across Active Directory and Entra ID. Evaluate your identities using risk scoring to locate the riskiest ones that require attention. Use step-by-step prioritization to rapidly close security gaps with the highest likelihood of identity-based exploits. Identities are the new perimeter, compromised identities are at the center of nearly every successful cyberattack. By exposing and closing the security gaps where identity-based exploits thrive, Tenable Identity Exposure strengthens your security posture and confidently prevents attacks before they occur. Tenable Identity Exposure continuously validates your Active Directory and Entra ID environments for weaknesses, misconfiguration, and activity that can lead to damaging attacks. Integrating deep identity context into the Tenable One exposure management platform can further help you see risky toxic combinations.
  • 971
    Airgap

    Airgap

    Airgap Networks

    Enforce inter and intra-VLAN policies using autonomous profiling and grouping to stop lateral threat movement. Start your journey towards Zero Trust Compliance. Implement controls to prevent ransomware spread by quarantining any infected system from any shared network at any time. Implement industry’s first Ransomware Kill Switch™ that stops ransomware spread and reduces the attack surface. The basic flaw in traditional network design is the notion of a shared network. A single infected device can propagate ransomware across a network in a matter of seconds, shutting down an organization. Zero Trust Isolation provides visibility for all traffic flows, including authorized and unauthorized communications, between all devices in a shared VLAN. Zero Trust Isolation also enables the Ransomware Kill Switch, which instantly shuts down all lateral traffic when ransomware is detected on the network.
  • 972
    TROJAI

    TROJAI

    TROJAI

    Even the best AI models can have hidden risks. Identify and address potential problems before they impact your business, ensuring smooth AI adoption and compliance. AI applications are vulnerable to new and sophisticated attacks. Stay ahead of the curve by protecting your models and applications from data poisoning, prompt injection, and other emerging threats. Leverage cutting-edge public AI services with confidence. We help you ensure responsible use and prevent data leaks, so you can focus on innovation without worry. The TROJAI security platform enables organizations to comply with benchmarks such as the OWASP AI framework as well as privacy regulations by testing models prior to deployment and protecting applications from things such as sensitive data loss once deployed.
  • 973
    IPQS Device Fingerprinting
    Access over 25 data points for device fingerprinting details to analyze risk and device info. Device Fingerprinting by IPQS offers an unparalleled fraud detection solution capable of detecting even the most advanced fraudsters, bad actors, and cyber criminals. Scan over 300 data points (like operating system, screen resolution, fonts) to accurately identify fake devices, location spoofing, and high-risk behavior in a user's online fingerprint. Identify bots, automated behavior, device spoofing, & other high-confidence signals that the user is likely to engage in fraudulent behavior. Deploy JavaScript device fingerprinting for web devices or use our SDKs for mobile devices on iOS or Android. Robust risk scoring will accurately identify fake accounts, chargebacks, credential stuffing, bot behavior, and similar abuse. IPQS Device Fingerprinting can reveal advanced fraud techniques including the latest emulator software.
  • 974
    fold.ai

    fold.ai

    fold.ai

    Aja is our forest monitoring solution, built upon our innovative ecosystem monitoring technology. We named it after the goddess of forests of the Yoruba people. Greater information quality enables greater accuracy in the evaluation of the environmental consequences of a strategy or policy. Biodiversity is a powerful indicator for the success of sustainability strategies. Our platform quantifies biodiversity and its change over time, to inform your decision making. Our platform helps you manage risk in ecosystem assets by increasing their observability, and providing alerts when a threat is identified. Climate change is an existential threat to many ecosystems. By tracking their health, we empower you to act quickly and effectively to protect and strengthen them.
  • 975
    Akamai Client-Side Protection
    Client-Side Protection helps protect against end-user data exfiltration and shield websites from JavaScript threats. It analyzes script behavior in real-time, provides actionable insights in a single dashboard view, and delivers alerts to mitigate harmful script activity. Designed for PCI DSS v4.0, the solution helps businesses meet new script security requirements and safeguards against client-side attacks. Inject simple scripts into each monitored page without meaningfully impacting performance. Monitor and assess script activity from the browser while machine learning techniques analyze the risk of unauthorized action. Get real-time alerts, with detailed information about mitigation, if an active threat or attack is found. Immediately restrict malicious scripts from accessing and exfiltrating sensitive data on protected pages with one click. Defend your site from client-side threats. Ease compliance with PCI DSS v4.0. Strengthen your web page integrity.
  • 976
    Hunto.ai

    Hunto.ai

    Hunto.ai

    Our approach offers complete life cycle protection from a broad range of external threats that are based on a three-phased approach of discovery, monitoring, and enforcement. Our team of experienced professionals uses cutting-edge algorithms and human augmented approach to discover and respond to threats aimed toward your organization with unmatched speed and accuracy. Utilizing neural networks and advanced algorithms, our experts proactively detect threats targeting your organization. Continuous monitoring ensures timely responses to potential risks. Integrating human expertise with technology, our security team accurately classifies incidents as safe or malicious, enhancing threat assessments. Discover, monitor, and enforce comprehensive protection against cyber threats with Hunto’s SaaS-based Digital Attack Surface Management (DASM) platform. Our dedicated SOC provides round-the-clock monitoring, ensuring constant vigilance against cyber threats for your organization.
  • 977
    Barracuda Application Protection
    Barracuda Application Protection is an integrated platform that provides comprehensive security for web applications and APIs across on-premises, cloud, or hybrid environments. It combines full Web Application and API Protection (WAAP) functionality with advanced security services to defend against a wide range of threats, including the OWASP Top 10, zero-day attacks, and automated threats. The platform offers features such as machine learning-powered auto-configuration, full-spectrum DDoS protection, advanced bot protection, and client-side protection to safeguard applications from sophisticated attacks. Additionally, it includes a hardened SSL/TLS stack for secure HTTPS front-end, built-in content delivery network (CDN) for optimized performance, and integration with various authentication services for granular access control. Barracuda Application Protection simplifies application security by providing a unified solution that is easy to deploy, configure, and manage.
  • 978
    Microsoft Security Copilot
    Empower your defenders to detect hidden patterns, harden defenses, and respond to incidents faster with generative AI—now in preview. During an attack, complexity can cost you. Synthesize data from multiple sources into clear, actionable insights and respond to incidents in minutes instead of hours or days. Triage signals at machine speed, surface threats early, and get predictive guidance to help you thwart an attacker’s next move. The demand for skilled defenders vastly exceeds the supply. Help your team make the most impact and build their skills with step-by-step instructions for mitigating risks. Ask Microsoft Security Copilot questions in natural language and receive actionable responses. Identify an ongoing attack, assess its scale, and get instructions to begin remediation based on proven tactics from real-world security incidents. Microsoft Security Copilot integrates insights and data from security tools and delivers guidance that’s tailored to your org.
  • 979
    Aiculus

    Aiculus

    Aiculus

    Aiculus uses Artificial Intelligence (AI) to detect and respond to API security threats across all your API traffic in real-time. Our insights into the latest API-related threats strengthen your organization’s defense-in-depth strategy even further. So when you partner with us, you’re not just securing your APIs, your customer data, and your reputation, you also gain the confidence to expand and innovate with APIs. It screens each call to determine anomalous patterns and threat indicators, and detect API credential theft, compromised accounts and authentication bypass attacks. API Protector inspects every API call for misuse. It uses AI techniques such as machine learning and deep learning to perform behavioral analytics, and provide adaptive risk assessments in real-time. If the risk is too high, the request is denied, and your systems stay secure. Your Aiculus dashboard shows calls, threats and risk analyses across all your APIs.
  • 980
    Panda Fusion

    Panda Fusion

    WatchGuard Technologies

    Fusion combines our Systems Management and Endpoint Protection Plus solutions to protect, manage and support all of your corporate devices. Our Cloud-delivered solution allows a rapid deployment without needing maintenance or costly investments in server infrastructure. Complete your endpoint security solution with a wide range of IT & endpoint security operations products and modules that will allow you to minimize the attack surface and reduce risk of incidents. Identify and block malicious behaviors or noncompliant activity, manage your vulnerabilities, deploy patches and updates, encrypt your data, and manage your corporate systems and endpoints. Everything you need is included in a single platform from WatchGuard.
  • 981
    Flare

    Flare

    Flare

    The Flare platform identifies your company’s digital assets made publicly available due to human error and malicious attacks. It continuously monitors your digital footprint and provides prioritized alerts to protect your company’s sensitive data and financial resources. Onboarding and setup are easy, with one-on-one support and unlimited users. And Flare’s interface and alert system saves your team precious time. Flare provides real-time alerts and intelligence from an ever-expanding array of dark, deep and clear web sources — including the illicit platforms malicious actors use. Cut down on the manual effort of tracking and accessing complex sources, and always keep an eye on what’s most important to you by prioritizing the search and monitoring of your preferred sources.
  • 982
    V3 Cybersecurity Minerva
    The administrative burden of managing via spreadsheets and presentations has a negative impact on your team culture. Focus your resources on value-added work for your organization and improve your program performance. Most organizations have never established a meaningful control framework or have developed custom frameworks over years of consulting engagements. Migrate to an industry-standard control framework and leverage the power of the community. The Minerva solution was designed to empower your organization to establish full visibility and roadmapping. We understand that many organizations need assistance, so we provide an onboarding process with subject matter experts to facilitate the experience. The Minerva solution was designed to empower your organization to establish full visibility and roadmapping. We understand that many organizations need assistance, so we provide an onboarding process with subject matter experts to facilitate the experience.
  • 983
    Netwrix Change Tracker
    Netwrix Change Tracker provides critical and fundamental cyber security prevention and detection. It does this by leveraging the required security best practice disciplines of system configuration and integrity assurance combined with the most comprehensive and intelligent change control solution available. Netwrix Change Tracker will ensure that your IT systems remain in a known, secure and compliant state at all times. Netwrix Change Tracker includes context-based File Integrity Monitoring and File Whitelisting to assure all change activity is automatically analyzed and validated. Complete and certified CIS and DISA STIG configuration hardening ensures all systems remain securely configured at all times and, coupled with the most intelligent change control technology, provides unparalleled change noise reduction along with the ultimate reassurance that the changes occurring within your production environment are consistent, safe and as required.
  • 984
    isorobot

    isorobot

    isorobot

    isorobot is an intelligent business management software, connecting people, processes, technology, assets, and capital to your business goals. Using our experience to help you build efficient, scalable systems within your business. isorobot is a business performance management software which carries the solutions that aims at sustainable excellence in which innovation, quality, efficiency, and sustainability are the key elements. The solutions are categorized based on core business domains, organizational maturity for a steady start and scale approach. isorobot also has an enterprise version to go big from day one for matured businesses. The basis of the isorobot model consists of people, process, technology, assets, and capital domains of any organization. It consists of a universal framework of concepts, thus enabling organizations to share information in an effective way, irrespective of the different sectors, cultures, and life stages in which they are located.
    Starting Price: $225 per user per month
  • 985
    Panorays

    Panorays

    Panorays

    The fastest way to securely do business together. Automating Third Party Security Lifecycle Management. Gain a 360° view of the supplier through a combination of the hacker’s view and internal policy. The hacker’s view tests the posture just like a hacker would evaluate a company. The internal policy ensures that the supplier complies with security policies and practices. The most seamless end-to-end third party security workflow solution. Panorays’ rapid security ratings are based on an “outside-in” simulated hacker’s view of assets, combined with an “inside-out” view that checks that the supplier adheres to your internal company security policies. Panorays’ automated customized security questionnaires include only the questions that are relevant for each supplier, and you can track progress with a click. Choose from a built-in template or create your own.
  • 986
    Comensure GRC

    Comensure GRC

    Comensure

    In today’s dynamic business landscape, replete with internal and external risks, risk mitigation is a key element in driving success. Threats like complex regulation, cyber-attacks and new competitors put today’s enterprises at risk. Regardless of size or industry, Comensure GRC delivers risk management to protect processes, programs, business units and the enterprise as a whole. Beyond helping organizations tackle specific regulations and reporting demands required by legislation such as Sarbanes-Oxley (SOX), Comensure’s intuitive GRC platform can be used across departments and in nearly any industry to help organizations ensure enterprise risk management with pre-built and custom frameworks. Commensurate GRC’s ease of adoption, rapid implementation, clear and intuitive reporting, and a systematic approach make managing risk across the organization simple. Unrivaled compliance platform, unparalleled ease of use.
  • 987
    MixMode

    MixMode

    MixMode

    Unparalleled network visibility, automated threat detection, and comprehensive network investigation powered by Unsupervised Third-wave AI. MixMode's Network Security Monitoring platform provides comprehensive visibility allowing users to easily identify threats in real time with Full Packet Capture and Metadata for longer term storage. Intuitive UI and easy to use query language help any security analyst perform deep investigations and understand the full lifecycle of threats and network anomalies. Using our best-in-class Third-Wave AI, MixMode intelligently identifies Zero-Day Attacks in real time by understanding normal network behavior and intelligently surfacing any anomalous activity outside of the norm. Developed for projects at DARPA and the DoD, MixMode's Third-Wave AI needs no human training and can baseline your network in only 7 days, enabling 95% alert precision and reduction and identification of zero-day attacks.
  • 988
    UltraDDR

    UltraDDR

    Vercara

    UltraDDR is a cutting-edge protective DNS (PDNS) solution purposely built to secure the human element of online interactions, offering automatic threat eradication and setting a new standard in layer 8 cybersecurity. Discover UltraDDR (UltraDNS detection and response), the industry’s leading protective DNS solution that preempts attacks. By integrating both recursive and private DNS resolver technologies, UltraDDR proactively blocks malicious queries and maps adversary infrastructure. The shift from a reactive to a proactive security stance ensures your business remains a step ahead of malicious traffic and cybercriminal activity. Proactively protect employees at work, at home, and on the go. Automatically detect and block nefarious connections or new threat actors the very first time they appear in any phishing, social engineering, or supply chain attack. Enforce acceptable usage policies with category-based web filtering and customized block/allow lists.
  • 989
    Interset

    Interset

    OpenText Cybersecurity

    Interset augments human intelligence with machine intelligence to strengthen your cyber resilience. Applying advanced analytics, artificial intelligence, and data science expertise to your security solutions, Interset solves the problems that matter most. The best security operations posture comes from a strong human-machine team that leverages the strengths of each, faster-than-human analysis by machines to identify leads for investigation and the contextual understanding of SOC analysts and threat hunters. Interset empowers your team to preemptively detect new and unknown threats with contextual threat insights that minimize false positives, prioritize threat leads, and boost efficiency with an intuitive UI. Today, the best way to identify and protect against account-based attacks is to leverage the unique behavior of legitimate users. You can intelligently adapt your authentication and access experience with automated, data-driven behavioral risk assessments.
  • 990
    Proofpoint Threat Response
    Security teams face many challenges when responding to threats that are targeting people in their organization. Those challenges are staff shortages, an overwhelming number of alerts and attempting to reduce the time it takes to respond and remediate threats. Proofpoint Threat Response is a leading security orchestration, automation and response (SOAR) solution that enables security teams to respond faster and more efficiently to the everchanging threat landscape. Threat Response orchestrates several key phases of the incident response process. It can ingest any alert from any source and automatically enrich and group them into incidents in a matter of seconds. Security teams receive rich and vital context from leveraging Proofpoint Threat Intelligence as well as third-party threat intelligences to help understand the "who, what and where" of attacks, prioritize and quickly triage incoming events.
  • 991
    ServiceNow Privacy Management
    Identify and manage privacy risks across the enterprise with workflow automation. Stay compliant with evolving global data privacy regulations. Operationalize risk and resilience as part of the employee experience. Eliminate privacy risks, respond promptly to emerging threats, and comply with global data privacy regulations, all powered by the Now Platform®, a single system of action for the enterprise. Embed privacy management into daily workflows, making it a natural part of the enterprise fabric. Privacy Management includes AI and other powerful platform capabilities so you can get access to real-time intelligence to improve visibility and data privacy-related decisions. Transform your business with a single, unifying platform for digital business.
  • 992
    BETTER Mobile

    BETTER Mobile

    Better Mobile Security

    BETTER Mobile Threat Defense protects mobile devices from attacks and threats. It’s simple, affordable, and powerful. Lightweight mobile agent that provides endpoint protection. Deploy it in minutes via EMM. Streamlined admin console gives immediate visibility, intelligence and control over device risks and threats. The console provides rich information and easy policy management, but our goal is to keep you from ever needing to use it. We have built one of the most advanced machine learning platforms and focused it on mobile threat detection. With our global mobile sensor network feeding rich intelligence into Deep Thinker, a cloud-based AI engine, BETTER MTD provides highly accurate detection of risky apps, anomalous behavior, and network threats. The detection engine provides comprehensive around-the-clock protection for your company data and resources. Runs in the background only consuming 5% battery and 1% CPU.
  • 993
    Hive.id

    Hive.id

    Hive.id

    Separate fake signups from real users, stop fraudulent accounts and protect your good users from account takeover. Free trials are great, but don’t let bad actors waste your time or money. Align risk with your business objectives and keep fraudsters and bots from signing up and damaging your brand and bottom line. Detect suspicious access on user accounts in real-time without manual overhead. Easily automate alerts, step-up authentication and account recovery process, appropriate to the specific level of risk. Detect email addresses that look undeliverable, or just plain fake. Add different signals, and you've identified most low quality signups. Your user experience is still great, but now it aligns with your business objectives and risk tolerance. Companies of all sizes face the question of whether to build or buy a security solution. Hive gives you a cost effective option with a faster time to market.
  • 994
    F5 Distributed Cloud Client-Side Defense
    Protect against Magecart, formjacking, skimming, PII harvesting, and other critical security vulnerabilities. Fill the gap in your security defenses. Gain visibility and control of third-party JavaScript libraries running in your web applications to keep customers’ personal and financial data out of the hands of criminals. Mitigate risk by monitoring JavaScript libraries in real time to identify vulnerabilities and anomalous behavior that could compromise customer data. Avoid customer fraud and compliance fines. Protect against data theft that would undermine customer confidence and damage your brand. Stop software supply chain attacks. Detect and track all third-party scripts running on your site to identify suspicious scripts or changes in the behavior of trusted scripts. Prevent credential stuffing on the client side to block account takeover attempts. Proactively monitor web apps in the browser to catch criminals in the act.
  • 995
    App-Ray

    App-Ray

    App-Ray

    Despite all the investments businesses are making in security tools, attackers are still managing to slip through IT defenses. Elevated security measurements to prevent elevated access to sensitive data and resources became a must. With advanced Privileged Access Management (PAM) and log management solutions, you can secure your privileged accounts and keep your business safe. Our recommended solution protects organizations in real-time from threats posed by the misuse of high-risk and privileged accounts. Organizations may prevent, detect, and respond to cyber attacks, including both insider threats and external attacks using hijacked credentials - without adding additional constraints to working practices.
  • 996
    Trusted Access Manager for Z
    Reduce the risk of insider threats, from malicious attacks to inadvertent threats. Trusted Access Manager for Z helps deliver trusted systems and improve business efficiency through comprehensive privileged access management for your mainframe. By eliminating the need for shared credentials, working with existing tools, and producing forensics on all privileged user activity, you stay in complete control over vital mainframe data. Restrict users who have access to a privileged state and timebox the elevation duration to reduce the risk of insider threats. Simplify auditing by eliminating privileged credential sharing and maintaining a complete line of sight into individual privileged user activities. Maintain complete control of when users have access to the most sensitive data in the business, to deliver trusted systems and operate efficiently. Transform your company and build your career with Broadcom training, certifications, and resources.
  • 997
    SAP GRC
    Automate and manage risks, controls, identities, cyber threats, and international trade across the enterprise with embedded analytics and artificial intelligence. Unify enterprise risk and control activities on a common technology platform, leveraging continuous monitoring for agile decision-making. Optimize security for success in an increasingly insecure digital age by implementing services and solutions supported by a new partnership between SAP and EY. Learn how to align GRC resources with your strategic priorities through insights from OYAK Mining Metallurgy Group, which successfully transformed its audit and GRC processes. Create a business case for improving your GRC landscape by calculating the potential value of technologies for automating risk analysis, fraud screening, and audit management. Get detailed insight into how risk drivers can impact your business value and reputation for smart, risk-aware decisions with our enterprise risk management (ERM) software.
  • 998
    VIPRE ThreatAnalyzer

    VIPRE ThreatAnalyzer

    VIPRE Security Group

    VIPRE ThreatAnalyzer is a powerful dynamic malware analysis sandbox that helps you stay ahead of cyber threats. It lets you safely uncover how malware could impact your organization, so you can respond faster and smarter. Today’s most dangerous attacks often hide in legitimate-looking files—like executables, PDFs, or Microsoft Office documents—waiting for one wrong click to cause chaos, disrupt operations, and rack up financial damage. ThreatAnalyzer intercepts suspicious files, including ransomware and zero-day threats, and detonates them in a secure sandbox environment. Its machine-learning engine analyzes the threats, providing valuable insights into how attacks work, which systems are at risk, and how to strengthen defenses. Get inside the mind of attackers without compromising your network. With VIPRE ThreatAnalyzer, you’ll gain the knowledge to outsmart cybercriminals before they strike.
    Starting Price: $5400/year for 5q/day
  • 999
    Anvilogic

    Anvilogic

    Anvilogic

    The modern AI-Driven, automated Anvilogic Threat Detection and Incident Response (TDIR) Platform for the SOC helps unify and automate security operations across people, processes, and technology enabling security teams to reduce the time, manual effort, complexity, and expertise needed for building detections and managing your overall SOC – through AI-driven recommendations and frameworks continuously assess, prioritize, detect, hunt, and triage to quickly mitigate risk. As SOC teams strive to strengthen their security and maturity – It can take a massive amount of time and money. A continuous maturity score can help SOC teams identify gaps to then prioritize, refine, and measure to gain valuable insights and recommendations. Get recommendations and prioritize specific threats based on your environment.
  • 1000
    Panda Patch Management

    Panda Patch Management

    WatchGuard Technologies

    Patch Management is an easy-to-use solution for managing vulnerabilities in operating systems and third-party applications on Windows workstations and servers. It covers all the patch management processes including discovering, identifying, assessing, reporting, managing, deploying installations and remediating security risks. Reduce the attack surface, contain and mitigate vulnerability exploitation attacks, while strengthening your organization’s prevention and containment capabilities. Centralized and real-time visibility into the security status of software vulnerabilities, missing patches, updates and unsupported (EOL) software. Audit, monitor and prioritize operating system and application updates.