Alternatives to IBM Security Guardium Vulnerability Assessment

Compare IBM Security Guardium Vulnerability Assessment alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to IBM Security Guardium Vulnerability Assessment in 2024. Compare features, ratings, user reviews, pricing, and more from IBM Security Guardium Vulnerability Assessment competitors and alternatives in order to make an informed decision for your business.

  • 1
    Finite State

    Finite State

    Finite State

    Finite State manages risk across the software supply chain with comprehensive SCA and SBOMs for the connected world. By providing end-to-end SBOM solutions, Finite State enables Product Security teams to meet regulatory, customer, and security demands. Finite State's best-in-class binary SCA creates visibility into any-party software that enables Product Security teams to understand their risk in context and shift right on vulnerability detection. With visibility, scalability, and speed, Finite State correlates data from all of your security tools into a single pane of glass for maximum visibility.
  • 2
    Runecast

    Runecast

    Runecast Solutions

    Runecast is an enterprise CNAPP platform that saves your Security and Operations teams time and resources by enabling a proactive approach to ITOM, CSPM, and compliance. It automates vulnerability assessment, configuration drift management and continuous compliance – for VMware, Cloud and Containers. By proactively using our agentless scanning in real-time admins discover potential risks and remediation solutions before any issues can develop into a major outage. It provides continuous audits against vendor best practices, common security standards, and frameworks such as BSI IT-Grundschutz, CIS, Cyber Essentials, DISA STIG, DORA, Essential 8, GDPR, HIPAA, ISO 27001, KVKK, NIST, PCI DSS, TISAX, VMware Security Hardening Guidelines, and the CISA KEVs catalog. Detect and assess risks and be fully compliant across your hybrid cloud in minutes. Runecast has been recognized with Frost & Sullivan's 2023 European New Product Innovation Award in the CNAPP industry.
  • 3
    SaltStack

    SaltStack

    SaltStack

    SaltStack is an intelligent IT automation platform that can manage, secure, and optimize any infrastructure—on-prem, in the cloud, or at the edge. It’s built on a unique and powerful event-driven automation engine that detects events in any system and reacts intelligently to them, making it an extremely effective solution for managing large, complex environments. With the newly launched SecOps offering, SaltStack can detect security vulnerabilities and non-compliant, mis-configured systems. As soon as an issue is detected, this powerful automation helps you and your team remediate it, keeping your infrastructure securely configured, compliant, and up-to-date. The SecOps suite includes both Comply and Protect. Comply scans and remediates against CIS, DISA-STIG, NIST, PCI, HIPAA compliance standards. And Protect scans for vulnerabilities and patches and updates your operating systems.
  • 4
    Qualys TruRisk Platform
    Qualys TruRisk Platform (formerly Qualys Cloud Platform). The revolutionary architecture that powers Qualys’ IT, security, and compliance cloud apps. Qualys TruRisk Platform gives you a continuous, always-on assessment of your global IT, security, and compliance posture, with 2-second visibility across all your IT assets, wherever they reside. And with automated, built-in threat prioritization, patching and other response capabilities, it’s a complete, end-to-end security solution. On premises, at endpoints, on mobile, in containers or in the cloud, Qualys TruRisk Platform sensors are always on, giving you continuous 2-second visibility of all your IT assets. Remotely deployable, centrally managed and self-updating, the sensors come as physical or virtual appliances, or lightweight agents. Qualys TruRisk Platform provides an end-to-end solution, allowing you to avoid the cost and complexities that come with managing multiple security vendors.
  • 5
    Scuba Database Vulnerability Scanner
    Scuba Database Vulnerability Scanner. Download Scuba, a free tool that uncovers hidden security risks. Scan enterprise databases for vulnerabilities and misconfiguration. Know the risks to your databases. Get recommendations on how to mitigate identified issues. Available for Windows, Mac, Linux (x32), and Linux (x64), Scuba offers over 2,300 assessment tests for Oracle, Microsoft SQL, SAP Sybase, IBM DB2 and MySQL. Scuba is a free tool that scans leading enterprise databases for security vulnerabilities and configuration flaws, including patch levels, that allows you to uncover potential database security risks. It includes more than 2,300 assessment tests for Oracle, Microsoft SQL Server, SAP Sybase, IBM DB2 and MySQL. It’s possible to run a Scuba scan from any Windows, Mac or Linux client. Depending on your database size, users, groups and network connection, an average Scuba scan normally takes 2-3 minutes. No pre-installation or other dependencies are required.
  • 6
    AppDetectivePRO

    AppDetectivePRO

    Trustwave

    A database and big data scanner that identifies configuration mistakes, identification and access control issues, missing patches, and any toxic combination of settings that could lead to bad outcomes like data loss and DDoS attacks. Databases are critical repositories of customer information and intellectual property, making them enticing targets for cybercriminals. Trustwave AppDetectivePRO allows your business to discover, assess and report in minutes on the security, risk or compliance posture of any database or big data store within your environment – on premises or in the cloud. AppDetectivePRO is a database and big data scanner that identifies configuration mistakes, identification and access control issues, missing patches, and any toxic combination of settings that could lead to escalation of privilege attacks, data leakage, denial-of-service (DoS), or the unauthorized modification of data held within data stores.
  • 7
    Tenable

    Tenable

    Tenable

    Tenable’s Cyber Exposure Platform gives you all the insight, research and data you need to uncover weaknesses across your entire attack surface. See every asset across your entire attack surface—from cloud environments to operational technologies, infrastructure to containers, and remote workers to modern web-apps with Tenable's market-leading vulnerability management sensors. With more than 20 trillion aspects of threat, vulnerability, misconfiguration and asset information, Tenable’s machine-learning powered predictions reduce remediation efforts by enabling you to focus first on the risks that matter most. Drive improvements required to reduce the probability of a business-impacting cyber event from occurring by communicating objective measures of risk and aligning business goals with security initiatives. Products include: - Tenable.ep - Tenable.io - Tenable.sc - Tenable.ad - Tenable.ot - Tenable Lumin
  • 8
    Trustwave DbProtect
    A highly scalable database security platform that enables organizations to secure their relational databases and big data stores, both on premises and in the cloud, with a distributed architecture and enterprise-level analytics. Databases contain sensitive and proprietary information, making them a prized target for cybercriminals who are constantly looking for ways to access valuable data for large financial payoffs. Trustwave DbProtect helps your business overcome resource limitations to uncover database configuration errors, access control issues, missing patches, and other weaknesses that could lead to data leakage and misuse and other serious repercussions. A real-time view of database assets, vulnerabilities, risk levels, user privileges, anomalies and incidents via a single intuitive dashboard. The ability to detect, alert and take corrective action against suspicious activities, intrusions and policy violations.
  • 9
    beSECURE

    beSECURE

    Beyond Security (Fortra)

    A flexible, accurate, low maintenance Vulnerability Assessment and Management solution that delivers solid security improvements. Designed to get you the most accurate and fastest possible improvement in network security customized for your organization’s needs. Continually scan for network and application vulnerabilities. Daily updates and specialized testing methodologies to catch 99.99% of detectable vulnerabilities. Data driven, flexible reporting options to empower remediation teams. *Bug bounty program* for any discovered proven false positives! Complete organizational control.
  • 10
    Swascan

    Swascan

    Swascan

    It runs the scan of web sites and web applications to spot and analyze in a proactive way security vulnerabilities. The Network Scanner spots and identifies network vulnerabilities and helps you fixing them. It runs the source code analysis to highlight and solve weak spots and security vulnerabilities. The online tool that makes you evaluate the Compliance level of your company in terms of GDPR. Create a unique learning opportunity for your employees and avoid the more and more frequent phishing attacks. Consultancy activity to support companies with management, control and risk evaluation. Ransomware has been confirmed to be the threat par excellence in the global cybersecurity landscape also in Q3 of 2022. In this Webinar Swascan, Pierguido Iezzi CEO of Swascan, will show you more about the data collected, concerning the victims of the 15 Ransomware gangs active in the third quarter of 2022.
  • 11
    Tripwire

    Tripwire

    Fortra

    Cybersecurity for Enterprise and Industrial Organizations. Protect against cyberattacks with the industry’s best foundational security controls. Detect threats, identify vulnerabilities and harden configurations in real time with Tripwire. Thousands of organizations trust Tripwire Enterprise to serve as the core of their cybersecurity programs. Join them and regain complete control over your IT environment with sophisticated FIM and SCM. Shortens the time it takes to catch and limit damage from threats, anomalies, and suspicious changes. Gives you deep, unparalleled visibility into your security system state and know your security posture at all times. Closes the gap between IT and security by integrating with both teams' existing toolsets. Out-of-the-box platforms and policies enforce regulatory compliance standards.
  • 12
    Imperva Database Security
    Imperva delivers analytics, protection and response across all your data assets, on-premise and in the cloud - giving you the risk visibility to prevent data breaches and avoid compliance incidents. Pre-configured and extensible templates, policies, reports and more come “out-of-the-box” for quick, continuous compliance and risk management – with no manual/DIY work required. Single pane of glass across distributed environments on-premise, in-cloud and multi-cloud to find ungoverned database instances, classify data, assess vulnerabilities, and investigate user activity. Detect both outsider and insider threats and automate response procedures. Consolidate reporting operations and get cost effective multi-year retention of audit and forensic records. Imperva Database Security unifies governance across on-premise and hybrid cloud environments and presents it all in a single view.
  • 13
    Oracle Data Safe
    Data Safe is a unified control center for your Oracle Databases which helps you understand the sensitivity of your data, evaluate risks to data, mask sensitive data, implement and monitor security controls, assess user security, monitor user activity, and address data security compliance requirements. Whether you’re using Oracle Autonomous Database. Oracle Database Cloud Service (exadata, virtual machine, or bare metal), or Oracle Databases on-premises in your own data center, Data Safe delivers essential data security capabilities that help you reduce risk and improve security. Assess user risk by highlighting critical users, roles and privileges. Configure audit policies and collect user activity to identify unusual behavior. Discover sensitive data and understand where it is located. Remove risk from non-production data sets by masking sensitive data.
  • 14
    Qualys VMDR

    Qualys VMDR

    Qualys

    The industry's most advanced, scalable and extensible solution for vulnerability management. Fully cloud-based, Qualys VMDR provides global visibility into where your IT assets are vulnerable and how to protect them. With VMDR 2.0, enterprises are empowered with visibility and insight into cyber risk exposure - making it easy to prioritize vulnerabilities, assets, or groups of assets based on business risk. Security teams can take action to mitigate risk, helping the business measure its true risk, and track risk reduction over time. Discover, assess, prioritize, and patch critical vulnerabilities and reduce cybersecurity risk in real time and across your global hybrid IT, OT, and IoT landscape. Quantify risk across vulnerabilities, assets, and groups of assets to help your organization proactively mitigate risk exposure and track risk reduction over time with Qualys TruRisk™
  • 15
    Nessus

    Nessus

    Tenable

    Nessus is trusted by more than 30,000 organizations worldwide as one of the most widely deployed security technologies on the planet - and the gold standard for vulnerability assessment. From the beginning, we've worked hand-in-hand with the security community. We continuously optimize Nessus based on community feedback to make it the most accurate and comprehensive vulnerability assessment solution in the market. 20 years later and we're still laser focused on community collaboration and product innovation to provide the most accurate and complete vulnerability data - so you don't miss critical issues which could put your organization at risk. Today, Nessus is trusted by more than 30,000 organizations worldwide as one of the most widely deployed security technologies on the planet - and the gold standard for vulnerability assessment.
  • 16
    Google Cloud Security Command Center
    Security and risk management platform for Google Cloud. Understand the number of projects you have, what resources are deployed, and manage which service accounts have been added or removed. Identify security misconfigurations and compliance violations in your Google Cloud assets and resolve them by following actionable recommendations. Uncover threats targeting your resources using logs and powered by Google’s unique threat intelligence; use kernel-level instrumentation to identify potential compromises of containers. Discover and view your assets in near-real time across App Engine, BigQuery, Cloud SQL, Cloud Storage, Compute Engine, Cloud Identity and Access Management, Google Kubernetes Engine, and more. Review historical discovery scans to identify new, modified, or deleted assets. Understand the security state of your Google Cloud assets. Uncover common web application vulnerabilities such as cross-site scripting or outdated libraries in your web applications.
  • 17
    Helical

    Helical

    Helical

    Smarter, simpler, and comprehensive management of your company’s cybersecurity and data privacy programs. People, process, technology, supporting the three pillars of an effective cybersecurity program. Intuitive interfaces that surface the most important data with rich detail a click away. Our dashboard knits together best of breed solutions with our own proprietary technology to reduce security risks attributable to gaps across security products. Helical’s assessments and monitoring supports all security frameworks including FFIEC, NIST, and ISO frameworks, as well as applicable regulations and agency, SRO (e.g., SEC, CFTC, FINRA, HIPAA, PCI) and industry best practices. Helical can help enterprises with intrusion detection systems, malware detection, smarter security, it security audit, cloud security tools, cloud security solutions, security auditing, information security risk management, information security risk assessment, cybersecurity risk assessment, etc.
  • 18
    IBM Security Guardium Insights
    Many cloud data sources come with security controls that only monitor that individual source. This fragments visibility, putting data privacy, security, and compliance at risk. With Guardium Insights, adapt and scale as multicloud environments change and grow by centralizing data security, reducing time to compliance, and understanding risky user behaviors across data sources to support a zero trust approach. Built on containerized architecture, Guardium Insights is a lightweight-but-powerful platform that can flexibly deploy wherever an organization needs - aligning to data security goals without hindering business objectives in the cloud. Automated compliance audit and reporting processes can help reduce hours spent preparing for and performing an audit by 75%. 34% of organizations use two cloud sources. 11% use more than three. Guardium Insights, deployed in Kubernetes containers, can scale and adapt to match that growth.
  • 19
    DB CyberTech

    DB CyberTech

    DB CyberTech

    Structured high-value data on databases, such as personal information, are highly concentrated assets in a centralized location. What happens when a hacker gains access to your network and your valuable structured data environment? Many past and recent breaches have shown that hackers had breached the network for months or years before high volume and high-value data are stolen. How can we detect and prevent structured data leak in real-time? Identification and alerting of a potential threat (prevent data loss before it happens). Monitoring any potential insider threat. Complements existing policy-based unstructured data solutions, adding continuous monitoring for structured data.
  • 20
    IBM Security Guardium Data Encryption
    Protect your file and database data from misuse and help comply with industry and government regulations with this suite of integrated encryption products. IBM Security Guardium Data Encryption consists of an integrated suite of products built on a common infrastructure. These highly-scalable solutions provide encryption, tokenization, data masking and key management capabilities to help protect and control access to databases, files and containers across the hybrid multicloud—securing assets residing in cloud, virtual, big data and on-premise environments. Securely encrypting file and database data with such functionalities as tokenization, data masking and key rotation can help organizations address compliance with government and industry regulations, including GDPR, CCPA, PCI DSS and HIPAA. Guardium Data Encryption's capabilities—such as data access audit logging, tokenization, data masking and key management—help meet regulations such as HIPAA, CCPA or GDPR.
  • 21
    CA Mainframe Security Insights Platform
    Security Insights Platform helps ensure a trusted environment for your customers and employees by easily identifying and reducing risk from threats. It can quickly interpret and assess the security posture of your Mainframe. And, for risky findings, it helps develop remediation steps –all on an ongoing and ad hoc basis. Security Insights offers a foundation that enables your Mainframe to connect with your network and hybrid cloud across your enterprise. It enables you to securely deliver vital support for digital transformation. And, CA Security Insights output integrates with additional in-house tools such as SOC and SIEMs to provide a single, enterprise-wide view of your security posture. Collect, aggregate, and analyze security data to help remediate mainframe security risk. Eliminate manual, resource intensive, and time consuming data collection. Automate the heavy lifting.
  • 22
    vRx

    vRx

    Vicarius

    Consolidate your software vulnerability assessment with one single vRx agent. Let vRx do the work so you can focus on and remediate the threats that matter most. vRx's prioritization engine using CVSS framework bases prioritization, plus AI of the specific security posture of your organization, and maps your digital environment to help you prioritize critical vulnerabilities for mitigation. vRx maps the potential consequences of a successful exploit within your unique digital infrastructure. CVSS metrics and context-based AI mapping provide the data needed to prioritize and mitigate critical vulnerabilities. For each detected app, OS, or asset vulnerability, vRx provides recommended actions that help you eliminate potential risks and stay resilient.
  • 23
    Hacker AI

    Hacker AI

    Hacker AI

    Hacker AI is an artificial intelligence system that scans source code to identify potential security weaknesses that may be exploited by hackers or malicious actors. By identifying these vulnerabilities, organizations can take steps to fix the issues and prevent security breaches. Hacker AI is created by a French company based in Toulouse that uses a GPT-3 model. Please compress your project source code into a single Zip archive and upload it. Check your email, as you will receive the vulnerability detection report within 10 minutes. The Hacker AI is in the beta phase and the results it provides are not useful without the guidance of a cybersecurity expert with a background in code analysis. We do not sell or use your code source for malicious purposes. It is strictly used for the detection of vulnerabilities. If necessary, you can request a dedicated non-disclosure agreement (NDA) from us. You can also request a private instance.
  • 24
    Cortex Xpanse
    Cortex Xpanse continuously discovers and monitors assets across the entire internet to ensure your security operations team has no exposure blind spots. Get an outside-in view of your attack surface. Identify and attribute all internet connected assets, discover sanctioned and unsanctioned assets, monitor for changes and have a single source of truth. Prevent breaches and maintain compliance by detecting risky communications in global data flow. Reduce third-party risk by identifying exposures potentially caused by misconfigurations. Don’t inherit M&A security issues. Xpanse provides a complete, accurate and continuously updated inventory of all global internet-facing assets. This allows you to discover, evaluate and mitigate attack surface risks. You can also flag risky communications, evaluate supplier risk and assess the security of acquired companies. Catch exposures and misconfigurations before a breach.
  • 25
    BladeLogic Database Automation
    BladeLogic Database Automation is a multi-platform database automation solution that enables database administrators to deploy, patch, upgrade and maintain databases in 1/10th the normal provisioning time. Thus, administrators get more time to support the rollouts of new apps. In today’s digital economy, innovative applications depend on fast-performing databases. Skilled database administrators spend a majority of their time ensuring the existing environments are well maintained, compliant, and secure. Security threats seek vulnerabilities at the database level, which put more pressure on IT to keep current on patches and compliance policies. This gives IT little time to optimize database configurations and queries or push out new features for application releases.
  • 26
    Pentest-Tools.com

    Pentest-Tools.com

    Pentest-Tools.com

    Get a hacker’s perspective on your web apps, network, and cloud. Pentest-Tools.com helps security teams run the key steps of a penetration test, easily and without expert hacking skills. Headquartered in Europe (Bucharest, Romania), Pentest-Tools.com makes offensive cybersecurity tools and proprietary vulnerability scanner software for penetration testers and other infosec pros. Security teams use our toolkit to identify paths attackers can use to compromise your organization so you can effectively reduce your exposure to cyberattacks. What you can do with Pentest-Tools.com Built by a team of experienced penetration testers, Pentest-Tools.com is a web-based platform that speeds-up the common steps performed in almost every assessment: reconnaissance, vulnerability scanning, exploitation, and report writing. Using the 20+ built-in tools, you get quick insights into targets' weaknesses so you know where to dig deeper, pop shells, and have fun.
  • 27
    AlienVault USM

    AlienVault USM

    AT&T Cybersecurity

    Hundreds of MSSPs worldwide use AlienVault® Unified Security Management® (USM) to build successful managed security and compliance service offerings. AlienVault USM is the only solution to deliver multiple essential security capabilities plus continuously updated threat intelligence—all in one affordable platform. With it, MSSPs can simplify and centralize threat detection, incident response, and compliance management across their customers’ cloud and on-premises environments. Built to meet the challenges of today’s dynamic MSSP market, AlienVault USM is highly scalable, cost-effective, and easy to deploy and manage. It enables MSSPs to rapidly grow their managed security services offerings to meet their customers’ security goals while minimizing their own risk and expense.
  • 28
    Critical Insight

    Critical Insight

    Critical Insight

    We defend your critical assets, so you can achieve your critical mission. Focus on your critical work with the support of our tailored partnerships, including 24/7 managed detection and response, professional services, and proven incident response. Our team of SOC analysts come with a unique certification. Critical Insight partners with universities to develop the next generation of cybersecurity talent, using our tech to conduct live-fire defender training. The best prove their skill and join our team & learn to support your team. Critical Insight managed detection and response integrates with strategic program development to empower you to defend against a variety of attacks, including ransomware, account takeover, data theft, and network attacks. Stop breaches by catching intruders rapidly with eyes-on-glass around the clock. These services become the building blocks of your security program and form the foundation of total security solutions.
  • 29
    Frontline Vulnerability Manager
    Frontline Vulnerability Manager is more than a just a network vulnerability scanner or vulnerability assessment. It's a proactive, risk-based vulnerability and threat management solution that is a vital part of any cyber risk management program. Its robust features set it apart from other VM solutions, providing vital security information in a centralized, easily understood format so you can protect your business-critical assets efficiently and effectively. More than ever, cyber attackers are looking for vulnerabilities they can exploit in a company’s network. So having a vulnerability management solution in place is critical. A vulnerability management program is far more than just a vulnerability assessment, vulnerability scanner, or patch management. The best vulnerability management solutions use an ongoing process that regularly identifies, evaluates, reports and prioritizes vulnerabilities in network systems and software.
  • 30
    Data Theorem

    Data Theorem

    Data Theorem

    Inventory your apps, APIs, and shadow assets across your global, multi-cloud environment. Establish custom policies for different types of asset groups, automate attack tools, and assess vulnerabilities. Fix security issues before going into production, making sure application and cloud data is compliant. Auto-remediation of vulnerabilities with rollback options to stop leaky data. Good security finds problems fast, but great security makes problems disappear. Data Theorem strives to make great products that automate the most challenging areas of modern application security. The core of Data Theorem is its Analyzer Engine. Utilize the Data Theorem analyzer engine & proprietary attack tools to hack and exploit application weaknesses continuously. Data Theorem has built the top open source SDK called TrustKit, used by thousands of developers. Our technology ecosystem continues to grow so that customers can continue to secure their entire Appsec stack with ease.
  • 31
    Huawei Database Security Service (DBSS)
    Database Security Service (DBSS) uses machine learning and big data technologies to protect your databases on the cloud, intelligently auditing them and detecting risky behaviors like SQL injection. Purchase and get started with DBSS quickly without the need to manually install the service or adapt your database configurations. DBSS complies with the HIPAA, SOX, and PCI DSS, meeting your auditing requirements. Take advantage of algorithm models to detect SQL injection and abnormal behaviors, fast and accurate. DBSS works in bypass mode, having zero impact on your business. A wide range of policies are available to help you detect SQL injection and audit database behaviors. Monitor databases and detect anomalies in performance, data, and user actions. Audit reports are customized for different scenarios (pre-event and post-event) and roles (common users and administrators). Perform comprehensive database audit to comply with laws and regulation.
  • 32
    PatrOwl

    PatrOwl

    PatrOwl.io

    PatrowlHears supports your vulnerability watch process for your internal IT assets (OS, middleware, application, Web CMS, Java/.Net/Node library, network devices, IoT). Vulnerabilities and related exploitation notes at put at your disposal. Scan continuously websites, public IP, domains and subdomains for vulnerabilities, misconfigurations. Perform the reconnaissance steps, including the asset discovery and the full-stack vulnerability assessment and the remediation checks. Automation of static code analysis, external resources assessment and web application vulnerability scans. Access a comprehensive and continuously updated vulnerability database scored and enriched with exploit and threat news information. Metadata are collected and qualified by security experts from public OSINT and private feeds.
  • 33
    VulScan

    VulScan

    RapidFire Tools, a Kaseya Company

    Discover, prioritize and manage internal and external vulnerabilities. Harden the networks you manage and protect against evolving threats with vulnerability scanning from VulScan. VulScan is a powerful tool for complete and automated vulnerability scanning. It detects and prioritizes the weaknesses that hackers can exploit, empowering you to harden networks of any size or type and creating an extra layer of cybersecurity protection. Protect the networks you manage with flexible network scanning options. Vulscan includes on-prem internal network scanners, computer-based discovery agents, remote internal scanning by proxy, and hosted external scanners for comprehensive vulnerability management.
  • 34
    EnProbe

    EnProbe

    Entersoft Security

    Revolutionize your security strategy with the world's most advanced cybersecurity and application security product - engineered for the challenges of today and the future. Accessibility is one of the most celebrated characteristics of cloud computing, however, it also lays claim to its greatest vulnerability. With the Cloud, our data has the potential to be accessed from any device, at any time and from any place. This opens up numerous possibilities for hackers to recognize vulnerabilities before successfully taking advantage of them. EnProbe is a lightning fast, cloud based vulnerability assessment tool designed to help developers, entrepreneurs and administrators identify security vulnerabilities in their website.
  • 35
    ManageEngine DataSecurity Plus
    Take charge of your sensitive data with ManageEngine DataSecurity Plus. Get a snapshot of recent user activity, file activity, and access trends. Know the essential four Ws for every access: Who accessed what, when, and from where. Focus on events that matter most, such as sudden permission changes, file deletions, and renaming events. Identify the most active users, most accessed files, and most modified files within your file server. rigger instant alerts whenever there's sudden spikes in file or folder access or modification events. Get real-time notifications whenever there's multiple failed access attempts to critical files. Monitor changes made to sensitive files after business hours. Selectively monitor critical files, folders, shares, and user activities. Get real-time alerts whenever unauthorized modifications are made to critical files. Spot privilege misuse and unusual activity by configuring threshold-based alerts to monitor user-generated events.
  • 36
    ThreatStryker

    ThreatStryker

    Deepfence

    Runtime attack analysis, threat assessment, and targeted protection for your infrastructure and applications. Stay ahead of attackers and neutralize zero-day attacks. Observe attack behavior. ThreatStryker observes, correlates, learns and acts to protect your applications and keep you one step ahead of attackers. Deepfence ThreatStryker discovers all running containers, processes, and online hosts, and presents a live and interactive color-coded view of the topology. It audits containers and hosts to detect vulnerable components and interrogates configuration to identify file system, process, and network-related misconfigurations. ThreatStryker assesses compliance using industry and community standard benchmarks. ThreatStryker performs deep inspection of network traffic, system, and application behavior, and accumulates suspicious events over time. Events are classified and correlated against known vulnerabilities and suspicious patterns of behavior.
  • 37
    DeepSurface

    DeepSurface

    DeepSurface

    DeepSurface helps you make the most of your time so you get the biggest ROI for your activities. Armed with critical knowledge of your as-built digital infrastructure, DeepSurface automates the process of scanning the over 2,000 CVE’s released each month, quickly identifying which vulnerabilities as well as which chains of vulnerabilities pose risk to your environment and which pose no risk – speeding vulnerability analysis so you can focus on what matters most. DeepSurface uses the comprehensive context gathered to create a complete threat model and hacker roadmap that helps you visualize how an attacker would move through your digital infrastructure and where they could cause the most damage. DeepSurface delivers actionable intelligence in the form of a prioritized step-by-step guide of which hosts, patches and vulnerabilities to address first so you can make the most of your time with strategic and precise actions to reduce your cybersecurity risk.
  • 38
    Intruder

    Intruder

    Intruder

    Intruder is an international cyber security company that helps organisations reduce their cyber exposure by providing an effortless vulnerability scanning solution. Intruder’s cloud-based vulnerability scanner discovers security weaknesses across your digital estate. Offering industry-leading security checks, continuous monitoring and an easy-to-use platform, Intruder keeps businesses of all sizes safe from hackers. Receive actionable results prioritised by context. Intruder interprets raw data received from leading scanning engines, so you can focus on the issues which truly matter, such as exposed databases.‍ Intruder's high-quality reports help you sail through customer security questionnaires, and make compliance audits like SOC2, ISO27001, and Cyber Essentials a breeze.
  • 39
    Informer

    Informer

    Informer

    Find your true attack surface with Informer's automated digital footprint detection and 24/7 monitoring. Access granular vulnerability data for your web applications and infrastructure, including expert remediation advice. Dashboards allow you to visualize and understand your evolving attack surface while tracking your progress, enabling you to accurately assess your overall security posture. Results of discovered assets and vulnerabilities are displayed and managed in one central area, with multiple ways to make it easy for you to quickly deal with your risks. The custom reporting suite provides access to detailed management information, specifically created to record important asset and vulnerability data. Be instantly alerted to any changes in your attack surface that could affect the overall security posture of your environment, 24/7.
  • 40
    Qualys WAS

    Qualys WAS

    Qualys

    Robust cloud solution for continuous web app discovery and detection of vulnerabilities and misconfigurations. Fully cloud-based, it’s easy to deploy and manage, and scales to millions of assets. WAS finds and catalogs all web apps in your network, including new and unknown ones, and scales from a handful of apps to thousands. With Qualys WAS, you can tag your applications with your own labels and then use those labels to control reporting and limit access to scan data. WAS’ dynamic deep scanning covers all apps on your perimeter, in your internal environment and under active development, and even APIs that support your mobile devices. It also covers public cloud instances, and gives you instant visibility of vulnerabilities like SQLi and XSS. Authenticated, complex and progressive scans are supported. With programmatic scanning of SOAP and REST API services, WAS tests IoT services and APIs used by mobile apps and modern mobile architectures.
  • 41
    Darwin Attack

    Darwin Attack

    Evolve Security

    Evolve Security’s Darwin Attack® platform is designed to help maximize the utilization and collaboration of security information, to enable your organization to perform proactive security actions, improving your security and compliance, while reducing risk. Attackers continue to get better at identifying vulnerabilities, then developing exploits and weaponizing them in tools and exploit kits. If you want a chance at keeping up with these attackers you also need to become better at identifying and fixing vulnerabilities, and doing so before attackers are taking advantage of them in your environment. Evolve Security’s Darwin Attack® platform is a combination data repository, collaboration platform, communication platform, management platform, and reporting platform. This combination of client-focused services improves your capability to manage security threats and reduce risks to your environment.
  • 42
    Suavei

    Suavei

    Suavei

    Suavei Internet Security. Intelligent Threat Management for IoT. We detect your vulnerabilities before hackers do. Today, computer networks have open backdoors everywhere — especially in remote locations — even though a lot of capital is being spent in ineffective, time- and resource-consuming tools and processes to protect them. The number of attached network devices is exploding and each one of them has the potential to undermine even the most rigorous network security practices. Most enterprises have no visibility into 80% of the devices attached to their networks. Current cybersecurity products are clearly not sufficient to curb the increasing threats, in great part because they use old, static, techniques that are outdated and ineffective. In essence, Suavei was borne out of 3 fundamental issues we identified in other active vulnerability scanning products: They don’t identify the devices accurately and reliably. They can’t handle slow network environments.
  • 43
    Detectify

    Detectify

    Detectify

    Detectify sets the standard for External Attack Surface Management (EASM), providing 99.7% accurate vulnerability assessments. ProdSec and AppSec teams trust Detectify to expose exactly how attackers will exploit their Internet-facing applications. The Detectify platform automates continuous real-world, payload-based attacks crowdsourced through its global community of elite ethical hackers, exposing critical weaknesses before it’s too late. Detectify is available on the global market, except US-sanctioned countries. It is tech-agnostic, which means you can deploy the scanning engines as long as you are hosted in the cloud. Currently, Detectify is trusted by 1500+ security-conscious companies including popular app-makers King, Trello, Grammarly. No matter how much security knowledge you have, Detectify helps you stay on top of security and build safer web applications.
  • 44
    Centraleyezer

    Centraleyezer

    Sandline

    Integrates and correlates vulnerability scanners data and multiple exploit feeds combined with business and IT factors and to prioritize cyber security risks. Helps CISO, Red Teams and Vulnerability Assessment Teams reduce time-to-fix, prioritize and report risks. Used by Governments, Military, Banking, Finance, and E-Commerce companies
  • 45
    Intelligent Discovery
    Intelligent Discovery helps you manage your AWS security with ease. Our industry-leading AWS vulnerability scanning and remediation tool allows you to quickly identify potential threats—without slowing down your infrastructure. Stay ahead of attackers looking for exploitable weaknesses by proactively identifying, resolving, and mitigating security threats through a user-friendly interface. Automate Security Auditing, Security Log Management, Customize Controls and so much more! Consolidated capacity, cost, and volume tools are in an evolving and scaling environment without impacting production or breaking the bank. As an organization grows, so does the management complexity of compliance. Defined organizational rule sets and customization expedite compliance. Consistent and frequent security logs, inventory, and change log monitoring bring inventory management into a consolidated interface.
  • 46
    Wiz

    Wiz

    Wiz

    Wiz is a new approach to cloud security that finds the most critical risks and infiltration vectors with complete coverage across the full stack of multi-cloud environments. Find all lateral movement risks such as private keys used to access both development and production environments. Scan for vulnerable and unpatched operating systems, installed software, and code libraries in your workloads prioritized by risk. Get a complete and up-to-date inventory of all services and software in your cloud environments including the version and package. Identify all keys located on your workloads cross referenced with the privileges they have in your cloud environment. See which resources are publicly exposed to the internet based on a full analysis of your cloud network, even those behind multiple hops. Assess the configuration of cloud infrastructure, Kubernetes, and VM operating systems against your baselines and industry best practices.
  • 47
    SafeSAI

    SafeSAI

    SafeSAI

    Automatically provide security tests for websites to assess the security status, thereby making appropriate recommendations for administrators to overcome weaknesses to avoid network security risks. With the era of technological development, most businesses need to use the website to promote brands or conduct commercial activities, exchange information. Statistics general information about the security situation of your website, including: the total number of reviews, the number of vulnerabilities detected, the chart expressed by month. The enterprise's use of a security solution shows its professionalism and dedication in protecting customer data, which not only brings the customer experience and friendly look, but also makes a difference. compared to the competition. Early detection of security holes and early repairs will cost far less than the cost of dealing with the consequences of a business attack.
  • 48
    DragonSoft DVM

    DragonSoft DVM

    DragonSoft Security Associates

    The DVM detection project includes security vulnerability detection, vulnerability audit detection, account and setting audit detection, and supports risk assessment and statistics functions. It also has a database scanner to support database vulnerability detection and security risk assessment. D-GCB can detect the information and communication software of government agencies and units to test whether the endpoint device conforms to the TW GCB configuration settings, thereby reducing the risk of internal computer attacks and avoiding information security concerns. Hyper EDR can detect more than 5000 kinds of popular APT malware and hacking tools. This threat-aware mode does not require any Kernel Driver operation and consumes almost no extra CPU resources.
  • 49
    NNT Vulnerability Tracker
    Vulnerability scanning is an essential foundational security control and vital for every organization. Cyber attacks such as WannaCry and Petya, left many asking the question, how can we stay safely ahead of the next threat? Using NNT Vulnerability Tracker™ will ensure that any known vulnerabilities can be identified within your IT infrastructure before they are exploited. NNT’s Vulnerability Tracker™ identifies known vulnerabilities within software and configuration settings before they can be exploited by a cyber-attack. Vulnerability Tracker continuously tests and assesses your IT network and any device connected to it against thousands of Network Vulnerability Tests (NVTs). New vulnerabilities are added daily through various content providers and industry trusted resources which include CVE and Bugtraq alerts, aggregate compliance rulesets, controls for scan agents and embedded NMAP NSE test routines.
  • 50
    NSFOCUS RSAS

    NSFOCUS RSAS

    NSFOCUS

    In today’s dynamic cybersecurity landscape, organizations face increasing scrutiny. NSFOCUS RSAS provides comprehensive vulnerability detection, expert security analysis, and actionable remediation guidance to safeguard your critical data assets and meet compliance requirements. NSFOCUS RSAS is available in both hardware and VM subscription formats, ensuring flexible deployment options for your needs. NSFOCUS RSAS has consistently demonstrated its position as a market leader. This recognition is a testament to NSFOCUS RSAS’s unwavering commitment to innovation and effectiveness, establishing it as the trusted choice for organizations seeking comprehensive vulnerability detection and remediation. NSFOCUS RSAS takes pride in its industry recognition and market dominance, viewing them as validations of its commitment to providing world-class vulnerability assessment solutions. These accolades fuel the team’s dedication to continuous innovation.