Alternatives to Jotti

Compare Jotti alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Jotti in 2024. Compare features, ratings, user reviews, pricing, and more from Jotti competitors and alternatives in order to make an informed decision for your business.

  • 1
    PT MultiScanner

    PT MultiScanner

    Positive Technologies

    PT MultiScanner provides multiple levels of anti-malware protection to detect and block infections on corporate infrastructure, uncover hidden threats, and facilitate investigation of malware-related security incidents. Counting on the same antivirus vendor to be right every time? Draw on the best anti-malware vendors and Positive Technologies expertise instead. Extensive integration support and scalability make PT MultiScanner the right choice for both startups and the largest corporations. Suspicious objects are scanned with multiple anti-malware engines, static analysis, and Positive Technologies reputation lists. The solution supports scanning of files and archives, including recursively compressed ones. As a result, PT MultiScanner can spot and block malware far more effectively than any one method used in isolation.
  • 2
    VirusTotal

    VirusTotal

    VirusTotal

    VirusTotal inspects items with over 70 antivirus scanners and URL/domain blocklisting services, in addition to a myriad of tools to extract signals from the studied content. Any user can select a file from their computer using their browser and send it to VirusTotal. VirusTotal offers a number of file submission methods, including the primary public web interface, desktop uploaders, browser extensions and a programmatic API. The web interface has the highest scanning priority among the publicly available submission methods. Submissions may be scripted in any programming language using the HTTP-based public API. VirusTotal can be useful in detecting malicious content and also in identifying false positives, normal and harmless items detected as malicious by one or more scanners. As with files, URLs can be submitted via several different means including the VirusTotal webpage, browser extensions and the API.
  • 3
    Zemana AntiMalware
    Scan your PC in fast and effective way for malware, spyware, virus detection and removal. Detects and removes annoying browser add-on's, adware, unwanted apps and toolbar and any type of malware on your PC. We are developing this product based on your feedback. Don't let malware take away your PC! Zemana is a cyber-security company that keeps you safe from identity theft, credit card fraud, ransomware and other dangers of the online world. This is a privately held company, formed in 2007 by three college graduates. They wanted to offer more refined security solutions because at that time there were no products on the market that could defeat the rapidly growing level of new hacking variants. This is how our pioneer product Zemana AntiLogger came to life. Instead of just updating a virus database with known virus variants, Zemana AntiLogger was based on behavioral characteristics, so any unexpected and suspicious activity on a computer was blocked automatically.
    Starting Price: $24.95 per year
  • 4
    Avira Cloud Sandbox
    The Avira Cloud Sandbox is an award-winning, unlimited-scale automated malware analysis service. It blends multiple advanced analysis technologies to deliver a complete threat intelligence report from an uploaded file. The Cloud Sandbox API delivers a detailed, file-specific, threat intelligence report. It contains valuable, actionable intelligence. The report has a detailed classification of the file, information on the techniques, tactics and procedures (IoCs) present in the threat, and a description of how and why the submitted file was identified as clean, malicious, or suspicious. Avira’s Cloud Sandbox leverages the technologies developed within the Avira Protection Cloud, the cloud security system that underpins the anti-malware and threat intelligence solutions of Avira. Through OEM technology partnerships we protect many of the world’s leading cyber-security vendors, and nearly a billion people world-wide.
  • 5
    odix

    odix

    odix

    odix’s patented technology disarms malicious code from files. Our concept is simple, instead of trying to detect the malware, odix generates a malware free copy of the file to the user. Total protection from known and unknown threats delivered to corporate network by incoming files. odix’s malware prevention solutions are based on its Deep File Inspection and TrueCDR™ patented technology. The algorithms provide new detection-less approach against File-Based attacks. The core CDR (Content Disarm and Reconstructions) process focuses on verifying the validity of the file structure on the binary level and disarms both known and unknown threats. This is very different from anti-virus and sandbox methods that scan for threats, detect a subset of malware and block files. With CDR, all malware, including zero-days, are prevented and the user gets a safe copy of the originally infected file.
  • 6
    NoDistribute

    NoDistribute

    NoDistribute

    Select your file in order to scan your file with over 35 anti-viruses. The results of the scans are never distributed. Feel free to create and use temporary mail addresses for free. For your own privacy and the privacy of your files, you may not want to share the contents of your files with the antivirus companies. We use an API from a reliable provider (VirusCheckMate) which has been around since 2014. If you are interested in their services, then you can find about more about them at VirusCheckMate.net. Since our launch in 2013 we have not distributed the results of a single scan. You're of course free to run your own tests on our service to verify that the results aren't distributed. Every day we receive thousands of views on previous scan results and new file scans. It is partially a free service as you receive 3 scans per day. We would however appreciate if you could support the service by purchasing a scan key.
  • 7
    Comodo Antivirus
    Complete protection for all of your devices at only $29.99 per device includes an award-winning firewall, host intrusion prevention, sandbox for untrusted software, anti-malware, and buffer overflow protection to tackle today’s diverse threats. Simply put, our antivirus program has everything you and your family need to safely browse the internet and use your device. Our free download offers basic protection for your PC but depending on your needs, that may not be enough. Complete Antivirus actively protects you while you shop online, offers web filtering and unlimited product support! We are offering the best value on the market because we strongly believe in creating a cyber-safe environment for everyone. We are a company that develops the most advanced cyber-security solutions for enterprise businesses, and we use that same technology to protect homes across the world with Comodo Antivirus.
    Starting Price: $29.99 per year
  • 8
    Trellix Malware Analysis
    Malware analysis is an important part of preventing and detecting future cyber attacks. Using malware analysis tools, cyber security experts can analyze the attack lifecycle and glean important forensic details to enhance their threat intelligence. Malware Analysis (AX series) products provide a secure environment to test, replay, characterize, and document advanced malicious activities. Malware Analysis shows the cyber attack lifecycle, from the initial exploit and malware execution path to callback destinations and follow-on binary download attempts. Inform future prevention strategies by providing deeper insight into attacker tools and tactics. Stop the spread of attacks using auto-generated local attack profiles, instantly shared across the Trellix ecosystem. Load suspicious files or file sets through a simple interface.
  • 9
    Comodo Valkyrie
    Because Valkyrie analyzes the entire run-time behavior of a file, it is more effective at detecting zero-day threats missed by the signature-based detection systems of classic antivirus products. The Valkyrie console allows users to upload new files for analysis and to view scan results in a range of dashboards and reports. Users can also forward files to Comodo Labs for in-depth, human expert checks. The Comodo Unknown File Hunter tool allows users to locally scan entire networks for unknown files then upload them to Valkyrie for analysis. Valkyrie analysis systems consist of multiple techniques to ensure each and every file submitted is analyzed thoroughly before providing the verdict. In order to do that Valkyrie deploys two types of technologies - Automatic analysis and Human Expert analysis.
  • 10
    FileScan.IO

    FileScan.IO

    FileScan GmbH

    FileScan.IO is a next-gen malware analysis platform with the following emphasis: - Providing rapid and in-depth threat analysis services capable of massive processing - Focus on Indicator-of-Compromise (IOC) extraction and actionable context Key Benefits - Perform detection and IOC extraction for all common files in a single platform - Rapidly identify threats, their capabilities and update your security systems - Search your corporate network for compromised endpoints - Analyze files at scale without actually executing them - Easy reporting for entry level analysts and executive summary - Easy deployment and maintenance We offer a free community service which is a free malware analysis service that offers rapid in-depth file assessments, threat intelligence and indicator of compromise (IOCs) extraction for a wide range of executable files, documents and scripts.
  • 11
    Falcon Sandbox

    Falcon Sandbox

    CrowdStrike

    Falcon Sandbox performs deep analysis of evasive and unknown threats, enriches the results with threat intelligence and delivers actionable indicators of compromise (IOCs), enabling your security team to better understand sophisticated malware attacks and strengthen their defenses. Unique hybrid analysis technology detects unknown and zero-day exploits while defeating evasive malware. Uncover the full attack lifecycle with in-depth insight into all file, network, memory and process activity. Save time and make all security teams more effective with easy-to-understand reports, actionable IOCs and seamless integration. The most sophisticated analysis is required to uncover today’s evasive and advanced malware. Falcon Sandbox’s Hybrid Analysis technology exposes hidden behavior, defeats evasive malware and delivers more IOCs, to improve the effectiveness of the entire security infrastructure.
  • 12
    ANY.RUN

    ANY.RUN

    ANY.RUN

    ANY.RUN is an online interactive sandbox for DFIR/SOC investigations. The service gives access to fast malware analysis and detection of cybersecurity threats. The effectiveness of the solution has been proven by over 400,000 active users who find new threats with ANY.RUN daily. More than 1000 companies have already taken advantage of ANY.RUN malware analysis sandbox, which is available to businesses of all sizes and at an affordable cost. The easy-to-use service also helps companies improve and simplify malware analysis process and cyber security as a whole. Committed to helping organizations proactively detect and defend against advanced cyber threats, ANY.RUN delivers a cutting-edge interactive solution that empowers companies to quickly analyze malware, which continuously changes and evolves. Learn more at ANY.RUN's website.
    Starting Price: $109 per month
  • 13
    Hybrid Analysis

    Hybrid Analysis

    Hybrid Analysis

    Here you can find common 'how-to' and troubleshooting guides around this community platform and aspects of the Falcon Sandbox platform. Please use the menu on the left side to navigate through some of the published articles. Hybrid Analysis requires that users undergo the Hybrid Analysis Vetting Process prior to obtaining an API key or downloading malware samples. Please note that you must abide by the Hybrid Analysis Terms and Conditions and only use these samples for research purposes. You are not permitted to share your user credentials or API key with anyone else. Please notify Hybrid Analysis immediately if you believe that your API key or user credentials have been compromised. At times, it may happen that a vetting request will get rejected due to incomplete data or a missing full real name, real business name or other means of validating cybersecurity credentials. In this case, it is possible to re-submit a vetting request one more time.
  • 14
    herdProtect

    herdProtect

    herdProtect

    herdProtect is a second line of defense malware scanning platform powered by 68 anti-malware engines in the cloud. Since no single anti-malware program is perfect 100% of the time, herdProtect utilizes a 'herd' of multiple engines to guarantee the widest coverage and the earliest possible detection. As a second line of defense anti-malware solution, herdProtect is designed to run with any existing anti-virus program already installed on a user's PC. herdProtect is a free service to help user's find and remove malicious software. The herdProtect scanning engine works by monitoring the active objects (processes, modules, drivers, etc.) on a user's PC as well as the hundreds of auto-start execution points (ASEPs). As new objects such as processes become active in the system, herdProtect will use a secured network tunnel to scan the object for malware against the engines of the top 68 anti-malware scanners.
    Starting Price: Free
  • 15
    PolySwarm

    PolySwarm

    PolySwarm

    Unlike in any other multiscanner, in PolySwarm there is money at stake: threat detection engines back their opinions with money, at the artifact level (file, URL, etc.), and are economically rewarded and penalized based on the accuracy of their determinations. The following process is automated and is executed by software (engines) in near real time. Users submit artifacts to PolySwarm’s network via API or web UI. Crowdsourced intelligence (engine determinations) and a final score (PolyScore) are sent back to the User. The money from the bounty and the assertions becomes the reward, which is securely escrowed in an Ethereum smart contract. Engines that made the right assertion are rewarded with the money from the initial bounty from the enterprise plus the money the losing engines included with their assertions.
    Starting Price: $299 per month
  • 16
    Cisco Secure Malware Analytics
    Secure Malware Analytics (formerly Threat Grid) combines advanced sandboxing with threat intelligence into one unified solution to protect organizations from malware. With a robust, context-rich malware knowledge base, you will understand what malware is doing, or attempting to do, how large a threat it poses, and how to defend against it. Secure Malware Analytics rapidly analyzes files and suspicious behavior across your environment. Your security teams get context-rich malware analytics and threat intelligence, so they’re armed with insight into what a file is doing and can quickly respond to threats. Secure Malware Analytics analyzes the behavior of a file against millions of samples and billions of malware artifacts. Secure Malware Analytics identifies key behavioral indicators of malware and their associated campaigns. Take advantage of Secure Malware Analytics's robust search capabilities, correlations, and detailed static and dynamic analyses.
  • 17
    VFind Security ToolKit
    The VFind Security ToolKit (VSTK) is a suite of four powerful network, and computer, anti-malware utilities that provide flexible and uncompromising computer anti-malware protection. The VFind™ Security ToolKit (VSTK) is a suite of four powerful network and computer anti-malware utilities, that provide flexible and uncompromising computer anti-malware protection. CIT: Is a fantastic anti-malware security tool that has multiple uses. It reports on all files that have been removed, added, modified or duplicated. It can tighten baseline configuration control down to a single bit. It can also be used with surgical precision on an entire system or single file. The CIT tool produces a database of cryptographic hash values for every file it is directed to manage. Besides its use in anti-virus protection, the UAD tool is built for making identification based upon direct inspection of the data. It makes no assumptions about the file’s contents based upon the file’s name.
    Starting Price: $1035 one-time payment
  • 18
    Xvirus Anti-Malware
    Xvirus Anti-Malware is a simple and easy-to-use protection tool designed to help you keep your computer at bay from the various threats and infections that can attack it from numerous sources. You can also install it alongside your existing anti-virus solution to increase your computer's protection for free. Xvirus Anti-Malware is not the same as your common anti-virus solution, it was designed to block threats that your current anti-virus solution may not detect. This means you can use it alongside your current security software. Anyone can freely use Xvirus Anti-Malware by simply downloading and installing it. Unlike other anti-malware solutions, Xvirus Anti-Malware offers real-time protection for free. Because better than removing malware from your computer is preventing it from getting there. Do you want protection but are tired of constant pop-ups and annoying decisions? Activate now the brand new Xvirus Auto Mode and let it do all the hard decisions for you.
    Starting Price: €19.99 per year
  • 19
    Cuckoo Sandbox
    You can throw any suspicious file at it and in a matter of minutes Cuckoo will provide a detailed report outlining the behavior of the file when executed inside a realistic but isolated environment. Malware is the swiss-army knife of cybercriminals and any other adversary to your corporation or organization. In these evolving times, detecting and removing malware artifacts is not enough: it's vitally important to understand how they operate in order to understand the context, the motivations, and the goals of a breach. Cuckoo Sandbox is free software that automated the task of analyzing any malicious file under Windows, macOS, Linux, and Android. Cuckoo Sandbox is an advanced, extremely modular, and 100% open source automated malware analysis system with infinite application opportunities. Analyze many different malicious files (executables, office documents, pdf files, emails, etc) as well as malicious websites under Windows, Linux, macOS, and Android virtualized environments.
  • 20
    QFlow

    QFlow

    Quarkslab

    QFlow is an advance malware detection and analysis platform to reduce the risk of infection during file transfers. QFlow offers comprehensive detection methods and the customization and automation of processing chains to meet specific needs. QFlow integrates a suite of tools that allow advanced analysis of potentially malicious files: commercial antiviruses, commercial sandboxes, open source tools optimized with Quarkslab's expertise. The deployment modes offered, as well as the strict security requirements that apply to the solution, reduce the risk of data leakage. Use Cases: - detection of malware in files and URLs - advanced threat analysis for security engineers - simplified integration into IT infrastructure or business application chains via ICAP or APIs - removable device security through white stations Analysis: - Static analysis (4 AVs) - Dynamic analysis (VMRay) - Morphological analysis (Binary analysis by Cyber Detect's GORILLE)
  • 21
    VIPRE ThreatAnalyzer
    VIPRE ThreatAnalyzer is a dynamic malware analysis sandbox that lets you safely reveal the potential impact of malware on your organization, so you can respond faster and smarter in the event of a real threat. Today’s most devastating security risks are often disguised as legitimate executable files, PDFs, or Microsoft Office documents. One wrong click, and you can seriously disrupt business and rack up massive financial damage. But wouldn’t it be useful to see exactly how that might unfold? You could understand how an attack is constructed, and you could identify which networks and systems are at greatest risk. VIPRE ThreatAnalyzer allows you to intercept and reroute suspicious files, even ransomware and zero-day threats, to a sandbox where they can be detonated in a safe environment, and then analyzed by a machine-learning determination engine. You get the benefit of understanding how would-be attackers think, without compromising your networks.
  • 22
    Deep Discovery Inspector
    Deep Discovery Inspector is available as a physical or virtual network appliance. It’s designed to quickly detect advanced malware that typically bypasses traditional security defenses and exfiltrates sensitive data. Specialized detection engines and custom sandbox analysis detect and prevent breaches. Organizations are increasingly becoming victims of targeted ransomware when advanced malware bypasses traditional security, encrypts data, and demands payment to release the data. Deep Discovery Inspector uses known and unknown patterns and reputation analysis to detect the latest ransomware attacks, including WannaCry. The customized sandbox detects mass file modifications, encryption behavior, and modifications to backup and restore processes. Security professionals are flooded with threat data coming from numerous sources. Trend Micro™ XDR for Networks helps prioritize threats and provide visibility into an attack.
  • 23
    Symantec Content Analysis
    Symantec Content Analysis automatically escalates and brokers potential zero-day threats for dynamic sandboxing and validation before sending content to users. Analyze unknown content from one central location. Leveraging Symantec ProxySG, this malware analyzer uses a unique multi-layer inspection and dual-sandboxing approach to reveal malicious behavior and expose zero-day threats, and safely detonate suspicious files and URLs. Content Analysis delivers multi-layer file inspection to better protect your organization against known and unknown threats. Unknown or suspicious content from sources like ProxySG, messaging gateway, or other tools is delivered to Content Analysis for deep inspection, interrogation, analysis and ultimately blocking, if deemed malicious. Recent enhancements to Content Analysis strengthens this platform even further.
  • 24
    WildFire

    WildFire

    Palo Alto Networks

    WildFire® utilizes near real-time analysis to detect previously unseen, targeted malware and advanced persistent threats, keeping your organization protected. Access advanced file analysis capabilities to secure applications like web portals, integrate with SOAR tools, and more. Incorporate WildFire’s unique malware analysis capabilities spanning multiple threat vectors resulting in consistent security outcomes across your organization via an API. Choose flexible file submission and query volumes as needed without requiring a next-generation firewall. Leverage industry-leading advanced analysis and prevention engine capabilities, regional cloud deployments, & unique network effect. WildFire combines machine learning, dynamic and static analysis, and a custom-built analysis environment to discover even the most sophisticated threats across multiple stages and attack vectors.
  • 25
    AhnLab Xcanner
    It is difficult to apply the latest security patch to various fixed function systems, such as Industrial Control Systems (ICS), Point of Sales (POS) Systems, KIOSKs, and ATMs, due to their sensitivity and outdated OS. This leaves them vulnerable to malware infection. As such these systems are placed in air-gapped network or low bandwidth network environments, which are designed to perform only set processes with bare minimum system requirements, it is often impossible to perform engine updates, real-time detection, and remediation with security programs built for PC environment. AhnLab Xcanner enables users to set scan and repair options according to each operating environment and provides minimal clashes with pre-installed security agents. Due to its user-friendly interface, on-site workers and facility managers with zero security knowledge can also easily respond to malware.
  • 26
    STOPzilla AntiVirus
    Active scanning quickly removes malware and prevents new infections in real-time. Hourly virus definition updates make sure the very latest infections are targeted. Improved smart web filter blocks malicious web sites from stealing your information. Works silently in the background. Will not impact computer performance. STOPzilla AntiVirus 8.0 detects viruses and malware in real-time before it is even saved to the hard drive. Preventative, faster detection than previous versions gives you the best antivirus protection possible. Many viruses and malware threats are designed to interfere with the operation of AntiVirus/AntiMalware products. STOPzilla AntiVirus 8.0 is designed to thwart this type of interference allowing the product to provide uninterrupted protection. Our smart Web Filter is a cloud based URL scanning utility that is updated with newly discovered threats every 5 seconds, protecting you from malicious websites that steal end-user information.
    Starting Price: $39.95 per year
  • 27
    IObit Malware Fighter
    Our powerful malware fighter protects you against any PC threats like virus, ransomware, spyware, Trojans, adware, worms etc. New advanced heuristics added to intelligently detect virus variants and more threats. Also, the brand-new anti-malware engine enlarged by 100% helps you to get a fast and comprehensive scan of your computer system, and collaborate with the Bitdefender engine and IObit Anti-ransomware engine to offer multi-core protection. Your private files can be locked securely in the safe box of IObit Malware Fighter 8 too. Just set a password and put your important data into it, nobody is permitted to get access except yourself. Besides, the anti-ransomware engine in data protection of this malware fighter gives second protection for your privacy. It intelligently prevents all your files from any ransomware. Browser security guarantees your daily surfing for both work and entertainment.
    Starting Price: $19.95 per year
  • 28
    NoVirusThanks

    NoVirusThanks

    NoVirusThanks

    We are a small IT company based in Italy solely focused on the development of security software and web security tools. All of our applications are digitally signed (dual signatures) supporting both SHA1 and SHA2 certificates, they are completely free of adware and spyware and can be utilized within offices and business environments without any risk whatsoever. We have selflessly serviced the security community for nearly a decade and look forward to the next decade of satisfied end-users as we develop and maintain our software! The NoVirusThanks™ project began in early June 2008 with the primary objective of creating software and services related to computer and Internet security. One year later we founded NoVirusThanks™ Company Srl with headquarters in Italy. Since public inception we have developed and regularly maintained many security software programs, web services and highly customized software for Microsoft Windows NT-based operating systems.
  • 29
    ReversingLabs Titanium Platform
    A complete advanced malware analysis platform that speeds destructive file detection through automated static analysis. Delivered in any cloud, any environment, for every part of the enterprise. Over 360 file formats processed and 3600 file types identified from diverse platforms, applications & malware families. Real-time, deep inspection of files, scalable to 150 million files per day without dynamic execution. Tightly coupled connectors integrate industry leading email, EDR, SIEM, SOAR, and analytics platforms. Unique Automated Static Analysis fully dissects internal contents of files in 5 ms without execution, obviating the need for dynamic analysis in most cases. Empower dev and AppSec teams with the industry-leading SBOM that delivers a full and accurate software picture through dependency, malicious behavior and tampering visibility, that accelerates confident release and compliance, while giving the SOC deep software threat intelligence to isolate and respond.
  • 30
    REVERSS

    REVERSS

    Anlyz

    Threat actors today are highly sophisticated and are using disruptive technologies to penetrate the security walls of enterprises in unrelenting fashion. Reverss provides automated dynamic malware analysis to enable Cyber Intelligence Response Teams (CIRT) to mitigate obfuscated malware faster and effectively. Speedy detection of malware is powered by a central detection engine to drive functions around security operations towards correct threat response. Get actionable insights on how to tackle and rapidly nullify attacks with backing from robust security libraries that track past threats and intelligently reverse new ones. Enrich tasks of security analysts to expose more threat behaviors with context to understand the scope of threat. Derive thorough Malware Analysis Reports that drill down every detail of why, how and when an evasion occurred to upkeep your experts with knowledge and defend your business from future attacks.
  • 31
    FileAlyzer
    If you want to know more about the inner life of files, FileAlyzer is the tool you urgently need! FileAlyzer shows basic file content, a standard hex viewer, and a wide range of customized displays for interpreted complex file structures that help you understand the purpose of a file. It also supports generation of OpenSBI advanced file parameters, with FileAlyzer you can find the right attributes to write your own optimized malware file signatures! Files as you see them do often contain more than the visible content, through so-called alternate data streams. FileAlyzer makes the additional information in these streams visible through a list of streams associated with the current file, and a basic hex viewer. Sometimes, malware attaches itself as a custom stream to legit files, and can be identified here. Android apps are actually zip archives that include the app code and many resources and configuration files. FileAlyzer will display a few app properties.
  • 32
    OPSWAT

    OPSWAT

    OPSWAT

    Our goal is to eliminate malware and zero-day attacks. We believe that every file and every device pose a threat. Threats must be addressed at all locations at all times—at entry, at exit, and at rest. Our products focus on threat prevention and process creation for secure data transfer and safe device access. The result is productive systems that minimize risk of compromise. That’s why 98% of U.S. nuclear power facilities trust OPSWAT for cybersecurity and compliance. Solutions built to protect critical infrastructure. MetaDefender Kiosk ensures compliance with security policies by acting as a digital security guard—inspecting all media for malware, vulnerabilities, and sensitive data. MetaDefender Drive creates a portable perimeter, inspecting devices, even before they boot up. MetaDefender Vault is a secure file storage and retrieval solution that protects critical files.
    Starting Price: $0
  • 33
    TACHYON Endpoint Security 5.0
    Advanced anti-virus solution that blocks cyber threats such as malware, spyware, ransomware, etc. Safely protect user system and important information with improved real-time monitoring and protection features.
    Starting Price: $37/Year/User
  • 34
    Joe Sandbox

    Joe Sandbox

    Joe Security

    Tired of high level malware analysis? Perform one of the deepest analysis possible - fully automated or manual - from static to dynamic, from dynamic to hybrid, from hybrid to graph analysis. Rather than focus on one, use the best of multiple technologies including hybrid analysis, instrumentation, hooking, hardware virtualization, emulation and machine learning / AI. Check out our reports to see the difference. Deeply analyze URLs to detect phishing, drive by downloads, tech scam and more. Joe Sandbox uses an advanced AI based algorithm including template matching, perptual hashing, ORB feature detection and more to detect the malicious use of legit brands on websites. Add your own logos and templates to extend the detection capabilities. Interact with the sandbox through Live Interaction - directly from your browser. Click through complex phishing campains or malware installers. Test your software against backdoors, information leakage and exploits (SAST and DAST).
  • 35
    Trellix Intelligent Sandbox
    Advanced detection for stealthy, zero-day malware. Combine in-depth static code analysis, dynamic analysis (malware sandboxing), and machine learning to increase zero-day threat and ransomware detection. Immediately share threat intelligence across your entire infrastructure—including multi-vendor ecosystems—to reduce time from threat encounter to containment. Validate threats and access critical indicators of compromise (IoCs) needed for investigation and threat hunting. Choose virtual or physical appliances, or public cloud deployments in Microsoft Azure. Trellix Intelligent Sandbox works with existing Trellix solutions, third-party email gateways, and other products supporting open standards. Tight product integration enables efficient alert management and maintains throughput and policy enforcement. Support for OpenIOC and STIX over TAXII further enhances integration.
  • 36
    VetShield

    VetShield

    pute.us

    30,000 new malware programs were discovered last year – per day. Social networking sites (Facebook, Twitter, etc.) are increasingly targeted. Approximately 1 in 150 websites are compromised. New breeds of infections, such as ransomware and scareware, are on the rise. So how do you protect your and your clients’ sensitive information? Your hospital security is our job. VetShield is the essential comprehensive security solution for veterinary practices. Using a unique combination of software, hardware, and web-based systems, VetShield keeps your data safe from exploitation through the use of several layers of protection. Anti-virus and anti-malware programs remove any infections that may currently reside on your system and provide scheduled machine and network scanning. Individually configured security appliances sift through the information entering your practice from the Internet, acting as gatekeepers to prevent malicious code from gaining access to your network.
  • 37
    Seqrite Linux AntiVirus
    Linux AntiVirus by Seqrite shields your Linux systems against malware. It offers real-time, on-demand and scheduled scanning, Samba Share protection, and complete web security. The software’s Advanced Device Control feature enforces complete governance over the use of removable storage devices, which helps to keep your system safe and secure. Our Linux antivirus features a user-friendly interface with comprehensive support for both 32-bit and 64-bit Linux distributions. Additionally, Seqrite Linux AntiVirus is one of the best antiviruses in the market today that offer comprehensive support to a range of Linux versions including Red Hat, Fedora, Ubuntu, Linux Mint, SUSE, CentOS, and BOSS. Our antivirus for Linux blocks phishing websites and other malicious online elements as well as restricts access to gaming and social networking websites. The Linux antivirus creates a safe ecosystem by controlling wireless and storage devices.
  • 38
    Emsisoft Anti-Malware
    They turn your PC into a remote-controlled zombie. Your computing power is collectively sold on the black market to send spam, attack others or store illegal content. Potentially Unwanted Programs that mess up your computer with useless browser toolbars, tons of commercials and other bulk that slows down the PC. Emsisoft Anti-Malware Home not only detects more because it uses the full power of two major antivirus- and anti-malware technologies, it also scans quicker because of the efficient combination of the scanners. Any unnecessary duplicates in detection are avoided, enabling the least impact on memory and overall hardware resources. If a user attempts to access a malicious website, Emsisoft Anti-Malware Home will immediately block the connection and prevent access. Leading privacy-conscious filtering without SSL exploitation.
    Starting Price: $19.99 per device per year
  • 39
    Panda Dome
    Next-gen antivirus to protect your digital life. Making your life easier and safer with Panda Dome. Panda Dome protects all your devices, your privacy, and your loved ones. Compatible with Windows 10, Windows 8/8.1, Windows 7, Windows Vista and Windows XP (SP3 or superior). Keep all your devices safe with Panda Dome anti-virus and anti-malware software. Protect and manage all your devices. Real-time location. Remotely lock and wipe information from your devices. Anti-theft alarm takes a photo of the thief after three failed attempts to unlock your lost or stolen device. Improve performance and extend your device’s battery life. Trigger an alarm and take photos from your Android Wear™ smartwatch. Monitor your children’s Internet use. Block access to inappropriate and harmful content. PIN-protect access to specific apps. Keep track of your loved ones’ location at any time. Protect your Wi-Fi from hackers and piggybacking neighbors. Keep your memories, photos and confidential data safe.
    Starting Price: $2.75 per month
  • 40
    The Very Good Email Company

    The Very Good Email Company

    The Very Good Email Company

    Your email in safe hands! The Very Good Email Company have built a range of services around its core email filtering services: filtering, hosting, groupware tools, archiving and fax to email solutions are available. Gateway: weapons-grade anti-virus and anti-spam filtering before it hits your, or your customers’ network! MailCore Pro: email hosting and office collaboration service: providing email, shared calendars, contacts, files and notes. Includes anti-virus and anti-spam filtering as standard. Zimbra: all the benefits of the Zimbra enterprise-class email, calendar and collaboration solution, with our spam and virus filtering as standard. Now with a huge 50GB of storage per mailbox! Messagebunker: a simple, secure, easy to set up and use in-the-cloud email archiving and discovery platform that won’t break the bank. FREE Trial!
  • 41
    NANO Antivirus

    NANO Antivirus

    NANO Security

    Effective and fast anti-virus solution that provides maximum protection of your computer against all types of malware - cryptolockers, screen blockers, bank trojans, potentially unwanted programs, adware, spyware, etc. During development we have studied the modern requirements to antivirus programs and created a product that meets all these needs. NANO Antivirus Sky Scan allows you to check files with cloud scanner. In addition, by using NANO Antivirus Sky Scan you can easily manage NANO Antivirus installed on your device, quickly receive information about the system protection status and read our latest news directly inside the application. NANO Antivirus Sky Scan is designed specifically for touchscreen devices.
    Starting Price: $8.99 per 100 days
  • 42
    AppGuard

    AppGuard

    AppGuard

    Every day more than 1 million new malware are being generated by adversaries. Traditional security technology relies on past historical threat data to detect malware using behavioral analytics, AI, or pattern matching and does not provide real-time complete protection against unknown and new types of malware that behaves differently than the ones in the past. Today’s security is focused on detecting malware. However, is detecting malware the most effective security measure? Various techniques are used to detect malware; Anti-virus uses signature files based on past threat data, AI uses machine learning from past threat data to derive predictive mathematical models, and behavioral analytics uses past threat data to model behaviors. The biggest problem with detection-based technology is that it relies on past historical malware data. It detects based on past information.
  • 43
    STOPzilla AntiMalware
    Developed to destroy existing threats, unlike other software that only attempts to prevent new threats. Complements antivirus solutions to provide the widest protection possible against a range of computer security threats. Detects and removes unknown malware by blocking execution files of low reputation. An intuitive interface, pre-configured for optimal performance and protection makes this one of the easiest malware remover tools available. Anti-malware software from STOPzilla has received multiple awards and rave reviews. Using a thorough database, STOPzilla AntiMalware 8.0 lets users easily remove malware and spyware from their Windows computers to keep personal data safe. Thanks to its cloud technology, STOPzilla Antimalware 8.0 provides extensive protection while using minimal CPU resources, even when running in conjunction with other security software, allowing your computer to stay as fast as possible.
    Starting Price: $19.95 per year
  • 44
    F-Secure Anti-Virus
    You need advanced detection and protection technology to protect your computer against modern and complex threats. F‑Secure Anti‑Virus provides protection against viruses, spyware, infected email attachments and other malware. Automatic updates and real-time response guarantee the fastest protection against all new threats. F‑Secure Anti‑Virus is easy to install and it does not slow down your computer. Protect your PC against viruses, spyware and other malware. Keep your security always up to date with automatic updates. Make sure you have advanced malware removal technology. Use your computer safely without slowing it down.
    Starting Price: $35.99 per year
  • 45
    Trojan Killer

    Trojan Killer

    Gridinsoft

    GridinSoft Trojan Killer will perform the complete cleanup of your system from viruses. Plus, we will help you restore the ideal performance of your PC. Is a virus removal tool: fast, effective and reliable. For more convenient use we make it portable now – so that it is easy to run it on any computer. Even when internet is blocked! This antimalware solution effective for any cyber threats. We offer all-in-one tool that can assist you in removal of annoying advertisement modules, spyware and other malicious instruments developed by hackers.
    Starting Price: $35.95 per year
  • 46
    Virus Vanish

    Virus Vanish

    DigitalBulls

    Virus Vanish is an antivirus program that ensure the device security in all aspects. It helps device to detect malicious files after scanning and removes all kinds of threat involved in it. It helps to improve the speed and performance of the device.
    Starting Price: $99
  • 47
    SPAMfighter

    SPAMfighter

    SPAMfighter

    Download our award winning free spam filter, or secure yourself from threats with our effective anti-virus software. Also, try SPYWAREfighter to remove spyware and malware quickly. Try SLOW-PCfighter to speed up boot time on a slow PC, or try a free scan of FULL-DISKfighter to recover space on a full disk. The latest offering is DRIVERfighter to update your driver updater. Get complete PC optimization and extend the life of your PC with these must-have software tools. SPAMfighter Hosted Mail Gateway is the simple and low-cost solution for companies, organizations, and individuals with their own the domain name and want to get rid of spam and virus without buying and maintaining their server software.
    Starting Price: $25 per year
  • 48
    Avira Security Antivirus & VPN
    Get more than the best antivirus and virus remover for Android! The latest mobile antivirus software now combines ultimate protection with a phone cleaner and booster. Also, protect your privacy with a free VPN. Scan, block, and remove viruses, spyware, malware, etc. VPN secures your data, anonymizes your browsing, and unblocks geo-restricted websites. Check if your email addresses or accounts have been leaked by third parties. Helps you find, track, and recover your lost or stolen phone. Shows which apps request access to sensitive data. Camera and microphone protection prevents someone from listening and spying on you through your device's camera and microphone. The PIN protects your sensitive applications (chat, calls, Skype, etc.) Find out what other devices are connected to the same Wi-Fi. Free or premium features. The ultimate in antivirus security for Android, Avira Antivirus Security is a comprehensive security and anti-malware application.
    Starting Price: Free
  • 49
    VMRay

    VMRay

    VMRay

    At VMRay, we provide enterprises and technology partners worldwide with best-in-class, scalable, automated malware analysis and detection solutions that greatly reduce their exposure to malware-related threats, attacks and vulnerabilities.
  • 50
    Intermedia SecuriSync

    Intermedia SecuriSync

    Intermedia Cloud Communications

    Three functions in one product: file sync & share, real-time backup, and antivirus (including ransomware). Easily save, synchronize, and access the most current versions of files from any device, with unlimited versioning. Restore in real time files stored in the cloud, on desktops, mobile devices, and more. Reduce downtime from ransomware with built-in anti-malware and antivirus protection from Bitdefender. Guard against compromised passwords with two-factor authentication, administered from the HostPilot control panel. Your files will be protected with Bitdefender’s anti-malware and antivirus software—available for new and existing SecuriSync customers at no extra cost. Two-factor authentication lets administrators add a second layer of protection. Real-time backup of all PC files and mobile photos and videos. Restore files to any point in time with one click. Protects files & enables quick recovery from ransomware attacks.
    Starting Price: $14.99 per user per month