5 Integrations with Hillstone Security Management Platform

View a list of Hillstone Security Management Platform integrations and software that integrates with Hillstone Security Management Platform below. Compare the best Hillstone Security Management Platform integrations as well as features, ratings, user reviews, and pricing of software that integrates with Hillstone Security Management Platform. Here are the current Hillstone Security Management Platform integrations in 2024:

  • 1
    SparkView

    SparkView

    beyond SSL

    Fast, secure and reliable remote access to desktops, applications and servers. SparkView offers a simple and secure way to connect untrusted devices to your desktops and applications. The ZTNA solution with no installation on the client provides secure remote access from any device with a browser. All via HTML5 technology. The solution for remote office / mobile work and home office. Best web RDP client - advantages of SparkView: - ZTNA compliant remote access to applications, desktops and servers - Access from any device with browser (e.g. Chrome, Firefox, Edge, Opera, Safari, etc.) - No installation on clients or the target systems - One central point for administration, security and authorization - HTML5 technology - Flexible, stable and scalable - Low support and management overhead - Supports common protocols such as RDP, SSH, Telnet, VNC and HTTP(S) - No Java, no Flash, no ActiveX, no plugin, no rollout
    Starting Price: $60 per year
  • 2
    CYREBRO

    CYREBRO

    CYREBRO

    CYREBRO is a Managed Detection and Response (MDR) solution providing the core foundation and capabilities of a Security Operations Center delivered through its cloud-based, interactive SOC Platform. CYREBRO rapidly detects, analyzes, investigates and responds to cyber threats. CYREBRO MDR is a true 24/7/365 ML-backed solution that includes a proprietary detection engine for log ingestion, detection and orchestration, a SOAR for correlations, automations and investigations, SOC Platform for real-time investigation data and visibility, and top tier analyst and DFIR teams. Backed with 1,500+ proprietary detection algorithms that are constantly optimized, CYREBRO monitors companies facing different types of risks and attacks, shortening mean time to detect (MTTD). CYREBRO is vendor-neutral and easily connects to hundreds of different tools and systems, delivering TTV within mere hours.
  • 3
    AuthPoint

    AuthPoint

    WatchGuard

    Our unique multi-factor authentication (MFA) solution not only helps to reduce the likelihood of network disruptions and data breaches arising from lost or stolen credentials, but we deliver this important capability entirely from the Cloud for easy set-up and management. AuthPoint goes beyond traditional 2-Factor Authentication (2FA) by considering innovative ways to positively identify users, and our large ecosystem of 3rd party integrations means that you can use MFA to protect access. Ultimately, WatchGuard AuthPoint is the right solution at the right time to make MFA a reality for the businesses who desperately need it to block attacks. AuthPoint uses a push message, QR code, or one-time password (OTP) as an additional factor proving your identity, and our mobile device DNA matches the authorized user’s phone when granting access to systems and applications. Therefore, any attacker who clones a user’s device in an attempt to access a protected system would be blocked.
  • 4
    LogMan.io

    LogMan.io

    TeskaLabs

    TeskaLabs Logman.io is a modern and effective tool for log management, collection, archiving, and log analysis. Scalable Log Management can be easily upgraded to the full-scale tool TeskaLabs SIEM (security information and event management). Be always one step ahead of all potential threats and achieve a total overview of the security of your IT infrastructure. Thanks to timely and clear threat detection, TeskaLabs LogMan.io protects important data and sensitive information. TeskaLabs is a cybersecurity expert and therefore all our products meet the security standards of your company. LogMan.io ensures regulatory compliance with legislation covering cyber security and GDPR. Logman.io can grow with your needs. It can be easily upgraded to TeskaLabs SIEM. You can promptly get a central essential overview of the entire IT infrastructure, a full-scale tool for threat modeling, risk management, and vulnerability scanning.
  • 5
    TeskaLabs SIEM
    A state-of-the-art tool for security information and event management. A security surveillance tool that allows you to automatically monitor, correlate, and evaluate security events and create reports in real-time. TeskaLabs SIEM will bring a central overview of the entire company infrastructure and early detection helps eliminate risks and their possible effects on the operation of your company. TeskaLabs SIEM will always be one step ahead of potential threats and you will gain absolute supervision. TeskaLabs is a cybersecurity expert and therefore all our products meet the security standards of your company. TeskaLabs SIEM ensures regulatory compliance with legislation covering Cyber Security, GDPR, and ISO 27001:2013. Automated real-time detection and reporting of known incidents and anomalies will allow you to quickly react and prioritize the solution to individual incidents. Time savings allow you to proactively search for potential threats.
  • Previous
  • You're on page 1
  • Next