Alternatives to Maltego

Compare Maltego alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Maltego in 2024. Compare features, ratings, user reviews, pricing, and more from Maltego competitors and alternatives in order to make an informed decision for your business.

  • 1
    ConnectWise Cybersecurity Management
    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
    Compare vs. Maltego View Software
    Visit Website
  • 2
    Safetica

    Safetica

    Safetica

    Safetica is an integrated Data Loss Prevention (DLP) and Insider Risk Management (IRM) solution, which helps companies to identify, classify, and protect sensitive data as well as detect, analyze, and mitigate risks posed by insiders within an organization. Safetica covers the following data security solutions: ✅ Data Classification: Safetica offers complete data visibility across endpoints, networks, and cloud environments. ✅ Data Loss Prevention: With Safetica, you can protect sensitive business- or customer-related data, source codes, or blueprints from accidental or intentional exposure through instant notifications and policy enforcement. ✅ Insider Risk Management: With Safetica, you can analyze insider risks, detect threats, and mitigate them swiftly. ✅ Cloud Data Protection: Safetica can monitor and classify files directly during user operations. ✅ Regulatory compliance: GDPR, HIPAA, SOX, PCI-DSS, GLBA, ISO/IEC 27001, SOC2 or CCPA.
    Leader badge
    Partner badge
    Compare vs. Maltego View Software
    Visit Website
  • 3
    ActivTrak

    ActivTrak

    Birch Grove Software

    ActivTrak’s workforce intelligence platform transforms work activity data into actionable insights to optimize performance management and boost business productivity. Unlike traditional employee monitoring tools, ActivTrak is the only complete solution with employee monitoring, productivity and performance management, and workforce planning capabilities that deliver measurable ROI in just weeks. Key differentiators include: - Enterprise-class scale to accelerate time-to-value - Employee-centric approach to ensure data privacy - AI-powered insights to help prioritize actions - Best-in-class expertise to optimize outcomes
    Starting Price: $10/user/month billed annually
  • 4
    Sn1per Professional

    Sn1per Professional

    Sn1perSecurity

    Sn1per Professional is an all-in-one offensive security platform that provides a comprehensive view of your internal and external attack surface and offers an asset risk scoring system to prioritize, reduce, and manage risk. With Sn1per Professional, you can discover the attack surface and continuously monitor it for changes. It integrates with the leading open source and commercial security testing tools for a unified view of your data. + Discover hidden assets and vulnerabilities in your environment. + Integrate with the leading commercial and open source security scanners to check for the latest CVEs and vulnerabilities in your environment. + Save time by automating the execution of open source and commercial security tools to discover vulnerabilities across your entire attack surface. + Discover and prioritize risks in your organization. Get an attacker's view of your organization today with Sn1per Professional!
    Starting Price: $984/user
  • 5
    Forcepoint Insider Threat
    Collect behavioral data from channels such as the web, file operations, keyboards, and email. Explore meaningful data using a powerful dashboard built for analysts, by analysts. Gain Insight with powerful analytics to understand and rapidly respond to risky behaviors before harmful events occur. Video collection and playback help expedite the investigation, allowing for attribution as intent and is admissible in a court of law. Monitor a broad set of data sources and activities to uncover patterns of insider risk rather than individual events. Leverage detailed forensics to quickly understand the intent and exonerate employees of wrongdoing. Always-on, highly customizable monitoring, and enforcement allow prioritization of the riskiest users to prevent breaches before they occur. Prevent overreach with the ability to control, watch, and audit investigators. Eliminate biases with anonymized data for investigation integrity.
  • 6
    FortiInsight
    30 percent of data breaches involve organization insiders acting negligently or maliciously. Insiders pose a unique threat to organizations because they have access to proprietary systems and often are able to bypass security measures, creating a security blind spot to the risk and security teams. Fortinet’s User and Entity Behavior Analytics (UEBA) technology protects organizations from insider threats by continuously monitoring users and endpoints with automated detection and response capabilities. Leveraging machine learning and advanced analytics, FortiInsight automatically identifies non-compliant, suspicious, or anomalous behavior and rapidly alerts any compromised user accounts. This proactive approach to threat detection delivers an additional layer of protection and visibility, whether users are on or off the corporate network.
  • 7
    Splunk User Behavior Analytics
    Securing against unknown threats through user and entity behavior analytics. Discover abnormalities and unknown threats that traditional security tools miss. Automate stitching of hundreds of anomalies into a single threat to simplify a security analyst’s life. Use deep investigative capabilities and powerful behavior baselines on any entity, anomaly or threat. Automate threat detection using machine learning so you can spend more time hunting with higher fidelity behavior-based alerts for quick review and resolution. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types (65+) and threat classifications (25+) across users, accounts, devices and applications. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types and threat classifications (25+) across users, accounts, devices and applications. Organizations gain maximum value to detect and resolve threats and anomalies via the power of human and machine-driven solutions.
  • 8
    Logically Intelligence
    Logically Intelligence uses artificial intelligence to identify and tackle harmful and manipulative content at speed and at scale. Our platform ingests content and data from social platforms, online media source and websites. As a result, Logically Intelligence provides analysts with the insights needed to detect, assess, and act on emerging threats. Monitor and analyze a specific information environment by creating a Situation Room using a simple keyword-based interface or advanced boolean queries. Identify and analyze narratives emerging in a specific Situation Room, including keywords driving the narrative, associated posts, and original poster data. Also, you can compare two narratives over time and measure the impact of counter-narratives. Boolean queries or keywords can be added in any language and the platform will display and translate data from all languages.
  • 9
    REDXRAY

    REDXRAY

    Red Sky Alliance

    You have spent years building your business, so don’t let cyber criminals destroy it in seconds. Using our proprietary intelligence feeds, REDXRAY can identify threats against your networks, supply chain, or target companies/agencies daily. The emailed report covers the following threat types: Botnet Tracker, Breach Data, Keylogger Records, Malicious Emails Context, Malicious Email Detections, OSINT Records, Sinkhole Traffic, and THREATRECON Records.
  • 10
    GoSecure

    GoSecure

    GoSecure

    GoSecure, a recognized cybersecurity leader and innovator, combines more than 20+ years of market-leading security technology with highly skilled professionals who become an extension of in-house security team to mitigate threats before they can compromise business operations. GoSecure Titan® Managed Security Services pioneers the integration of endpoint, network, and email threat detection into a single Managed Extended Detection & Response (MXDR) service. Our GoSecure Titan® Platform offers superior visibility and protection, detecting more threats and reducing security costs with faster threat mitigation. GoSecure Professional Security Services provides a full portfolio of testing and assessment services to evaluate cybersecurity maturity, identify risks and gaps. We define a roadmap tailored to your situation, needs, and budget, improving security posture. Our Professional Services find issues, our Managed Services fix them, helping you thrive.
  • 11
    Securonix UEBA
    Today, many attacks are specifically built to evade traditional signature-based defenses, such as file hash matching and malicious domain lists. They use low and slow tactics, such as dormant or time triggered malware, to infiltrate their targets. The market is flooded with security products that claim to use advanced analytics or machine learning for better detection and response. The truth is that all analytics are not created equal. Securonix UEBA leverages sophisticated machine learning and behavior analytics to analyze and correlate interactions between users, systems, applications, IP addresses, and data. Light, nimble, and quick to deploy, Securonix UEBA detects advanced insider threats, cyber threats, fraud, cloud data compromise, and non-compliance. Built-in automated response playbooks and customizable case management workflows allow your security team to respond to threats quickly, accurately, and efficiently.
  • 12
    Obsidian Security

    Obsidian Security

    Obsidian Security

    Protect your SaaS applications against breaches, threats, and data exposure. Start in minutes and secure Workday, Salesforce, Office 365, G Suite, GitHub, Zoom and other critical SaaS applications with data-driven insights, monitoring, and remediation. Companies are moving their critical business systems to SaaS. Security teams lack the unified visibility they need to detect and respond to threats quickly. They are not able to answer basic questions: Who can access SaaS apps? Who are the privileged users? Which accounts are compromised? Who is sharing files externally? Are applications configured according to best practices? It is time to level up security for SaaS. Obsidian delivers a simple yet powerful security solution for SaaS applications built around unified visibility, continuous monitoring, and security analytics. With Obsidian, security teams are able to protect against breaches, detect threats, and respond to incidents in their SaaS applications.
  • 13
    Microsoft Sentinel
    Standing watch, by your side. Intelligent security analytics for your entire enterprise. See and stop threats before they cause harm, with SIEM reinvented for a modern world. Microsoft Sentinel is your birds-eye view across the enterprise. Put the cloud and large-scale intelligence from decades of Microsoft security experience to work. Make your threat detection and response smarter and faster with artificial intelligence (AI). Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds. Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft. Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft.
  • 14
    Lumu

    Lumu

    Lumu Technologies

    The devil is in the data. Your metadata, that is. Lumu’s Continuous Compromise Assessment model is made possible by its ability to collect, normalize and analyze a wide range of network metadata, including DNS, netflows, proxy and firewall access logs and spambox. The level of visibility that only these data sources provide, allows us to understand the behavior of your enterprise network, which leads to conclusive evidence on your unique compromise levels. Arm your security team with factual compromise data that enables them to implement a precise response in a timely manner. Blocking spam is good, but analyzing it is better, because you can discover who is targeting your organization, how they are doing it, and how successful they are. Lumu’s Continuous Compromise Assessment is enabled by our patent-pending Illumination Process. Learn more about how this process uses network metadata and advanced analytics to illuminate your network’s dark spots.
  • 15
    Storyzy

    Storyzy

    Storyzy

    Automated, AI-based research tools allow for easier, faster, and more effective open-source research. Thousands of categorized sources—websites, blogs, video channels, social networks, are automatically indexed and archived, and continually added to Storyzy’s platform database. This allows users to add on to it and customize their own source lists. All in 42 languages. Granular investigations are made possible, allowing the identification of clues, markers, and hard evidence of information manipulation, on websites, blogs, social media documents, but also in images and visuals. For over ten years now, Storyzy’s teams have been designing and developing tools to fight online information manipulation. Artificial and human intelligence combined are the indispensable ingredients that made it possible to build the Storyzy platform with its actual users.
  • 16
    Cogility Cogynt

    Cogility Cogynt

    Cogility Software

    Deliver Continuous Intelligence solutions easier, faster, and cost-effectively - with less engineering effort. The Cogility Cogynt platform delivers cloud-scalable event stream processing software powered by advanced, Expert AI-based analytics. A complete, integrated toolset enables organizations to quickly, easily, and more efficiently deliver continuous intelligence solutions. The end-to-end platform streamlines deployment, constructing model logic, customizing data source intake, processing data streams, examining, visualizing and sharing intelligence findings, auditing and improving results, and integrating with other applications. Cogynt’s Authoring Tool provides a convenient, zero-code design environment for creating, updating, and deploying data models. Cogynt’s Data Management Tool makes it easy to publish your model to immediately apply to stream data processing while abstracting Flink job coding.
  • 17
    EclecticIQ

    EclecticIQ

    EclecticIQ

    EclecticIQ enables intelligence-powered cybersecurity for government organizations and commercial enterprises. We develop analyst-centric products and services that align our clients’ cybersecurity focus with their threat reality. The result is intelligence-led security, improved detection and prevention, and cost-efficient security investments. Our solutions are built specifically for analysts across all intelligence-led security practices such as threat investigation, and threat hunting, as well as incident response efforts. And we tightly integrated our solutions with our customers’ IT security controls and systems. EclecticIQ operates globally with offices in Europe, United Kingdom, and North-America, and via certified value-add partners.
  • 18
    Exabeam

    Exabeam

    Exabeam

    Exabeam helps security teams outsmart the odds by adding intelligence to their existing security tools – including SIEMs, XDRs, cloud data lakes, and hundreds of other business and security products. Out-of-the-box use case coverage repeatedly delivers successful outcomes. Behavioral analytics allows security teams to detect compromised and malicious users that were previously difficult, or impossible, to find.
  • 19
    Cortex Data Lake
    Collect, transform and integrate your enterprise’s security data to enable Palo Alto Networks solutions. Radically simplify security operations by collecting, transforming and integrating your enterprise’s security data. Facilitate AI and machine learning with access to rich data at cloud native scale. Significantly improve detection accuracy with trillions of multi-source artifacts. Cortex XDR™ is the industry’s only prevention, detection, and response platform that runs on fully integrated endpoint, network and cloud data. Prisma™ Access protects your applications, remote networks and mobile users in a consistent manner, wherever they are. A cloud-delivered architecture connects all users to all applications, whether they’re at headquarters, branch offices or on the road. The combination of Cortex™ Data Lake and Panorama™ management delivers an economical, cloud-based logging solution for Palo Alto Networks Next-Generation Firewalls. Zero hardware, cloud scale, available anywhere.
  • 20
    SpiderFoot

    SpiderFoot

    SpiderFoot

    No matter your use case, SpiderFoot will save you time by automating the collection and surfacing of interesting OSINT. Found a suspicious IP address or other indicators in your logs that you need to investigate? Maybe you want to dig deeper into the e-mail address used, or the links referenced in a recent phishing campaign your organization faced? With over 200 modules for data collection and analysis, you can be confident that with SpiderFoot you’ll be gaining the most comprehensive view into the Internet-facing attack surface of your organization. Red teams and penetration testers love SpiderFoot due to it’s broad OSINT reach and identification of low hanging fuit, revealing long-forgotten and unmanaged IT assets, exposed credentials, open cloud storage buckets and much more. Use SpiderFoot to continually monitor OSINT data sources and detect when new intelligence is discovered about your organization.
  • 21
    Syteca

    Syteca

    Syteca

    Syteca — Transforming human risk into human assets! The Syteca platform is a comprehensive cybersecurity solution designed to meet the diverse needs of modern organizations. The platform features a customizable security toolkit enabling customers to employ granular privileged access management (PAM), advanced user activity monitoring (UAM), or a powerful combination of both. Syteca is specifically designed to secure organizations against threats caused by insiders. It provides full visibility and control over internal risks. We help leading companies to protect their sensitive data from numerous industries like Financial, Healthcare, Energy, Manufacturing, Telecommunication and IT, Education, Government, etc. Over 2,500 organizations across the world rely on Syteca! Key solutions and capabilities: - Insider threats management - Privileged Access Management - User activity monitoring - User and entity behavior
  • 22
    Graphika

    Graphika

    Graphika

    Graphika leverages the power of artificial intelligence to create the world’s most detailed maps of social media landscapes. We pioneer new analytical methods and tools to help our partners navigate complex online networks. Using our unique, patented set of technologies and tools, our intelligence team creates and applies new, rigorous analytical methods to answer difficult questions about online conversations. Graphika’s analysis and investigations team is a world leader in the detection and study of harmful online networks. Through our work with industry partners, academic institutions, government bodies, and non-profit organizations, we regularly deliver public-facing reports on topics ranging from state-backed influence operations, to violent conspiracy networks, and targeted harassment campaigns.
  • 23
    Sensity

    Sensity

    Sensity

    We help your international expansion with our all-in-one solution to classify and analyze ID Documents. Stop frauds with a multilayer AI-Powered forensic suite. Get detailed reports about the type of forgery with our analytics dashboard. Onboard-only users who present faces coherent with the face on the ID document previously presented. Our solution can be used to find and match a face in a million faces database with 99.2% accuracy. With our passive liveness detection, your clients don't need to perform any action in front of the camera. We leverage four different types of approaches able to analyze the document from a completely different perspective in order to put in condition your fraud team to spot a wide range of document fraud. Speed-up the document review from hours to seconds and get actionable insights to evaluate the risk rate of your new clients. Keep anything monitored through a simple and intuitive dashboard.
  • 24
    StaffCop

    StaffCop

    Atom Security

    StaffCop provides a unique, fully integrated solution that focuses on detection and response to insider threats through a combination of advanced behavioral analysis and context-rich logging of insider activity. Collect Collect all activity events at the end points for subsequent analysis, notifications and decision making. Analyze Automatic and statistical analysis of data to detect anomalies of user behavior, identify incidents, insiders and disloyal employees. Alert Automatic alerts about violations of security policies, dangerous and unproductive activities of employees. Report Pre-configured & self-made reports width periodic e-mail sending. You can easily create reports with a powerful constructor. Block Blocking access to "negative" sites, running applications and removable USB-storages to reduces the risk of malware infection and increase employee productivity. Review Search for all data for keywords and regular expressions, easy correlation & drilldown
    Starting Price: $69.00/one-time/user
  • 25
    MINDely
    MIND is the first-ever data security platform that puts data loss prevention (DLP) and insider risk management (IRM) programs on autopilot, so you can automatically identify, detect, and prevent data leaks at machine speed. Continuously find your sensitive data in files spread across your IT environments whether at rest, in motion, or in use. MIND continuously exposes blindspots of sensitive data across your IT environments including SaaS, AI apps, endpoints, on-premise file shares, and emails. MIND monitors and analyzes billions of data security events in real time, enriches each incident with context, and remediates autonomously. MIND automatically blocks sensitive data in real-time from escaping your control, or collaborates with users to remediate risks and educate on your policies. MIND continuously exposes blindspots of sensitive data at rest, in motion, and in use by integrating with data sources across your IT workloads, e.g. SaaS, AI apps, on-premises, endpoints, and emails.
  • 26
    ZeroFox

    ZeroFox

    ZeroFox

    Organizations invest immense resources into social media and their digital presence, which has become the primary engagement method for many individuals and businesses. As social media becomes the preferred engagement tool, security teams must understand and address the risks posed by digital platforms, the largest unsecured IT network on earth. Explore the ZeroFox Platform - watch this 2 minute overview video. With a global data collection engine, artificial intelligence-based analysis, and automated remediation, the ZeroFox Platform protects you from cyber, brand and physical threats on social media & digital platforms. Understand your organization’s digital risk exposure across a broad range of platforms where you engage and cyberattacks occur. ZeroFox's mobile app provides the powerful protection of the ZeroFox platform at your fingertips, wherever and whenever you need it.
  • 27
    Code42 Incydr
    Incydr gives you the visibility, context and control needed to stop data leak and IP theft. Detect file exfiltration via web browsers, USB, cloud apps, email, file link sharing, Airdrop, and more. See how files are moved and shared across your entire organization, without the need for policies, proxies, or plugins. Incydr automatically identifies when files move outside your trusted environment, allowing you to easily detect when files are sent to personal accounts and unmanaged devices. Incydr prioritizes file activity based on 120+ contextual Incydr Risk Indicators (IRIs). This prioritization works on day 1 without any configuration. Incydr’s risk-scoring logic is use case-driven and transparent to administrators. Incydr uses Watchlists to programmatically protect data from employees who are most likely to leak or steal files, such as departing employees. Incydr delivers a complete range of technical and administrative response controls to support the full spectrum of insider events.
  • 28
    Haystax

    Haystax

    Haystax Technology

    Our platform analytically monitors threats and prioritizes risk — enabling leaders and operators to act with confidence when it matters most. Instead of starting with a massive pool of data and then mining it for usable threat intelligence, we first build a system for transforming human expertise into models that can evaluate complex security problems. With further analytics we can then automatically score the highest-priority threat signals and rapidly deliver them to the right people at the right time. We have also built a tightly integrated ‘ecosystem’ of web and mobile apps to enable our users to manage their critical assets and incident responses. The result is our on-premises or cloud-based Haystax Analytics Platform for early threat detection, situational awareness and information sharing. Read on to learn more!
  • 29
    Media Sonar

    Media Sonar

    Media Sonar Technologies

    Harness the unique insights only available from Web Intelligence & Investigation to better protect your corporate brand and assets. Our unique investigative module, Pathfinder, empowers both novice and experienced security teams with a streamlined path of next step related entities and a visible recording of your selected investigative trail. Media Sonar integrates the top OSINT tools and data sources into a seamless, single platform making it 30X faster than conducting OSINT with traditional methods. Your team will no longer be required to spend hours going in and out of multiple, incompatible OSINT tools and manually compiling results. Our Web Intelligence & Investigations platform will broaden your lens on your digital attack surface, helping you to secure your brand and assets and strengthen your security operations posture. Equip your security team with visibility into indicators of threat emerging outside of your organization, with intelligence from the Open and Dark Web.
    Starting Price: $1,500 per 3 users per month
  • 30
    Velociraptor
    At the press of a (few) buttons, perform targeted collection of digital forensic evidence simultaneously across your endpoints, with speed and precision. Continuously collect endpoint events such as event logs, file modifications and process execution. Centrally store events indefinitely for historical review and analysis. Actively search for suspicious activities using our library of forensic artifacts, then customize to your specific threat-hunting needs. It was developed by Digital Forensic and Incident Response (DFIR) professionals who needed a powerful and efficient way to hunt for specific artifacts and monitor activities across fleets of endpoints. Velociraptor provides you with the ability to more effectively respond to a wide range of digital forensic and cyber incident response investigations and data breaches.
  • 31
    ArcSight Recon
    Implement a log management and security analytics solution that eases compliance and accelerates forensic investigation. Hunt and defeat threats with big-data search, visualization, and reporting. Ingest terabytes of data from any source. You can simplify SIEM log management for all your data via SmartConnectors, which collect, normalize, aggregate, and enrich data from 480+ source types. Source types include syslog, clickstreams, stream network traffic, security devices, web servers, custom applications, social media, and cloud services. ArcSight Recon’s columnar database responds to queries faster than traditional databases, enabling you to quickly and efficiently investigate within millions of events. It facilitates threat hunting in massive datasets, enabling security analytics at scale. ArcSight Recon eases your compliance burden by offering content to facilitate regulatory requirements. Its built-in reports decrease the time required to document for compliance.
  • 32
    Splunk Attack Analyzer
    Automate threat analysis of suspected malware and credential phishing threats. Identify and extract associated forensics for accurate and timely detections. Automatic analysis of active threats for contextual insights to accelerate investigations and achieve rapid resolution. Splunk Attack Analyzer automatically performs the actions required to fully execute an attack chain, including clicking and following links, extracting attachments and embedded files, dealing with archives, and much more. The proprietary technology safely executes the intended threat, while providing analysts a consistent, comprehensive view showing the technical details of an attack. When paired together, Splunk Attack Analyzer and Splunk SOAR provide unique, world-class analysis and response capabilities, making the SOC more effective and efficient in responding to current and future threats. Leverage multiple layers of detection techniques across both credential phishing and malware.
  • 33
    SentinelOne Purple AI
    Detect earlier, respond faster, and stay ahead of attacks. The industry’s most advanced AI security analyst and the only solution built on a single platform, console, and data lake. Scale autonomous protection across the enterprise with patent-pending AI technology. Streamline investigations by intelligently combining common tools, and synthesizing threat intelligence and contextual insights into a single conversational user experience. Find hidden risks, conduct deeper investigations, and respond faster, all in natural language. Train analysts with power query translations from natural language prompts. Advance your SecOps with our hunting quick starts, AI-powered analyses, auto-summaries, and suggested queries. Collaborate on investigations with shareable notebooks. Leverage a solution designed for data protection and privacy. Purple AI is never trained with customer data and is architected with the highest level of safeguards.
  • 34
    Hunters

    Hunters

    Hunters

    Hunters, the first autonomous AI-powered next-gen SIEM & threat hunting solution, scales expert threat hunting techniques and finds cyberattacks that bypass existing security solutions. Hunters autonomously cross-correlates events, logs, and static data from every organizational data source and security control telemetry, revealing hidden cyber threats in the modern enterprise, at last. Leverage your existing data to find threats that bypass security controls, on all: cloud, network, endpoints. Hunters synthesizes terabytes of raw organizational data, cohesively analyzing and detecting attacks. Hunt threats at scale. Hunters extracts TTP-based threat signals and cross-correlates them using an AI correlation graph. Hunters’ threat research team continuously streams attack intelligence, enabling Hunters to constantly turn your data into attack knowledge. Respond to findings, not alerts. Hunters provides high fidelity attack detection stories, significantly reducing SOC response times.
  • 35
    Securonix Next-Gen SIEM
    Built on big data, Securonix Next-Generation SIEM combines log management, user and entity behavior analytics (UEBA), and security incident response into a complete, end-to-end security operations platform. It collects massive volumes of data in real-time, uses patented machine learning algorithms to detect advanced threats, and provides artificial intelligence-based security incident response capabilities for fast remediation. The Securonix platform automates security operations while our analytics capabilities reduces noise, fine tunes alerts, and identifies threats both inside and out of the enterprise. The Securonix platform delivers analytics driven SIEM, SOAR, and NTA, with UEBA at its core, as a pure cloud solution without compromise. Collect, detect, and respond to threats using a single, scalable platform based on machine learning and behavioral analytics. With a focus on outputs, Securonix manages the SIEM so you can focus on responding to threats.
  • 36
    NetWitness

    NetWitness

    RSA Security

    NetWitness Platform brings together evolved SIEM and threat defense solutions that deliver unsurpassed visibility, analytics and automated response capabilities. These combined capabilities help security teams work more efficiently and effectively, up-leveling their threat hunting skills and enabling them to investigate and respond to threats faster, across their organization’s entire infrastructure—whether in the cloud, on premises or virtual. Gives security teams the visibility they need to detect sophisticated threats hiding in today’s complex, hybrid IT infrastructures. Analytics, machine learning, and orchestration and automation capabilities make it easier for analysts to prioritize and investigate threats faster. Detects attacks in a fraction of the time of other platforms and connects incidents to expose the full attack scope. NetWitness Platform accelerates threat detection and response by collecting and analyzing data across more capture points.
  • 37
    BlackFog

    BlackFog

    BlackFog

    Protect your intellectual property and the risks associated with ransomware, industrial espionage and prevent malicious activity from inside your organization. Prevent cyberattacks across all endpoints and monitor data exfiltration from any network to ensure compliance with global privacy and data protection regulations. Prevent data loss and data breaches with BlackFog’s on device data privacy technology. Prevent the unauthorized collection and transmission of user data from every device on and off your network. As the leader in on device ransomware prevention and data privacy, we go beyond managing threats. Rather than focusing on perimeter defense, our preventative approach focuses on blocking data exfiltration from your devices. Our enterprise ransomware prevention and data privacy software stops ransomware from disrupting your organization and dramatically reduces the risk of a data breach. Detailed analytics and impact assessments are available in real time.
    Starting Price: $19.95/year/user
  • 38
    Splunk Enterprise Security

    Splunk Enterprise Security

    Splunk Enterprise Security

    The market-leading SIEM delivers comprehensive visibility, empowers accurate detection with context, and fuels operational efficiency. Unmatched, comprehensive visibility by seamlessly ingesting, normalizing, and analyzing data from any source at scale enabled by Splunk's data-powered platform with assistive AI capabilities. Utilize risk-based alerting (RBA) which is the industry’s only capability from Splunk Enterprise Security that drastically reduces alert volumes by up to 90%, ensuring that you're always honed in on the most pressing threats. Amplify your productivity and ensure the threats you're detecting are high fidelity. Native integration with Splunk SOAR automation playbooks and actions with the case management and investigation features of Splunk Enterprise Security and Mission Control delivers a single unified work surface. Optimize mean time to detect (MTTD) and mean time to respond (MTTR) for an incident.
    Starting Price: Free
  • 39
    Imperva Attack Analytics
    Imperva Analytics automate detection of non-compliant, risky, or malicious data access behavior across all of your databases, enterprise-wide. Security incidents are often caused by employees. Human error leads to compromised accounts that go right through access controls and encryption. Imperva automatically uncovers data access behavior whether accidental, poor practice or deliberately malicious. Anomaly-based analytics drown teams in alerts. How do you accelerate remediation and ensure every security incident is actually worth investigating? Imperva Analytics give you visibility into a broad range of risks from accidental exposures to persistent attacks by an evasive exploit, so you know what’s happening before it’s too late. Imperva Data Risk Analytics dramatically reduced the volume of security alerts, speeding incident resolution, and improved staff effectiveness by spotting critical data access problems.
  • 40
    Forcepoint Behavioral Analytics
    Visibility, analytics, and automated control - converged into a single solution. Eliminate complexity for security analysts with UEBA's automated policy enforcement and comprehensive user risk scoring. Combine DLP with behavioral analytics to gain a 360 degree view of intent and user actions across the enterprise. Leverage out-of-the-box analytics or customize risk models to fit your unique organizational needs. Quickly uncover risk trends in your organization with an at-a-glance view of users ranked by risk. Leverage entire IT ecosystem, including unstructured data sources like chat, for a complete view of users interacting across the enterprise. Understand user intent through deep context driven by big data analytics and machine learning. Unlike traditional UEBA, you can take action on insights to stop breaches ahead of loss. Safeguard your people and your data from insider threats with fast detection and mitigation.
  • 41
    Cisco Secure Malware Analytics
    Secure Malware Analytics (formerly Threat Grid) combines advanced sandboxing with threat intelligence into one unified solution to protect organizations from malware. With a robust, context-rich malware knowledge base, you will understand what malware is doing, or attempting to do, how large a threat it poses, and how to defend against it. Secure Malware Analytics rapidly analyzes files and suspicious behavior across your environment. Your security teams get context-rich malware analytics and threat intelligence, so they’re armed with insight into what a file is doing and can quickly respond to threats. Secure Malware Analytics analyzes the behavior of a file against millions of samples and billions of malware artifacts. Secure Malware Analytics identifies key behavioral indicators of malware and their associated campaigns. Take advantage of Secure Malware Analytics's robust search capabilities, correlations, and detailed static and dynamic analyses.
  • 42
    Anomali

    Anomali

    Anomali

    Anomali arms security teams with machine learning optimized threat intelligence and identifies hidden threats targeting their environments. Organizations rely on the Anomali platform to harness threat data, information, and intelligence to make effective cybersecurity decisions that reduce risk and strengthen defenses. At Anomali, we believe in making the benefits of cyber threat intelligence accessible to everyone. That’s why we’ve developed tools and research that we offer to the community — all for free.
  • 43
    OpenText ArcSight Intelligence
    ArcSight Intelligence empowers your security team to preempt elusive attacks. With contextually relevant insights from behavioral analytics, analysts can quickly zoom in on what truly matters in their battles against complex threats such as insider threats and advanced persistent threats (APT). With unsupervised machine learning, ArcSight Intelligence measures “unique normal”—a digital fingerprint of each user or entity in your organization, which can be continuously compared to itself or peers. This approach to behavioral analytics enables your security teams to detect traditionally difficult-to-find threats, such as insider threats and APTs. The more context your team has, the faster they can mitigate a security incident. ArcSight Intelligence provides a contextualized view of the riskiest behaviors in your enterprise with supercharged UEBA and gives your SOC team the right tools to visualize and investigate threats before it’s too late.
  • 44
    Code42

    Code42

    Code42

    Welcome to data security for the collaborative and remote enterprise. Validate proper use of sanctioned collaboration tools, such as Slack and OneDrive. Uncover Shadow IT applications that may indicate gaps in corporate tools or training. Gain visibility into off-network file activity, such as web uploads and cloud sync apps. Quickly detect, investigate and respond to data exfiltration by remote employees. Receive activity alerts based on file type, size or count. Access detailed user activity profiles to speed investigation and response.
  • 45
    LinkShadow

    LinkShadow

    LinkShadow

    LinkShadow Network Detection and Response (NDR) ingests network traffic and uses machine learning to detect malicious activity and to understand security risks and exposure. It combines detection for known attack behavior with the ability to recognize what is typical for any given organization, flagging unusual network activity or session that can indicate an attack. Once a malicious activity is detected, LinkShadow NDR responds using third-party integration like firewall, Endpoint Detection and Response (EDR), Network Access Control (NAC) etc. NDR solutions analyze network traffic to detect malicious activity inside the perimeter—otherwise known as the east-west corridor—and support intelligent threat detection, investigation, and response. Using an out-of-band network mirror port, NDR solutions passively capture network communications and apply advanced techniques, including behavioral analytics and machine learning, to identify known and unknown attack patterns.
  • 46
    Purview Insider Risk
    Discover new capabilities that will transform how you secure your organization's data across clouds, devices, and platforms. Manage data risks with pseudonymization and strong controls. Identify hidden risks with customizable machine learning templates requiring no endpoint agents. Work with teams across security, human resources, and legal departments with integrated investigation workflows. Intelligently identify, investigate, and take quick action on insider risks. Conduct an evaluation of potential insider risks in your organization without configuring any insider risk policies. Quickly create a policy with customizable machine learning templates that require no scripting or endpoint agents to deploy. Identify patient data misuse risks with built-in indicators and detectors that use data from electronic medical record systems. Easily understand the context of an alert to help focus your investigation on the riskiest activities.
  • 47
    Social Links

    Social Links

    Social Links

    We bring together data from 500+ open sources covering social media, messengers, blockchains, and the dark web, to visualize and analyze a holistic picture for streamlining investigations. Conduct investigations across 500+ open sources with the help of 1700+ search methods. Extract user profiles, numbers,
messages, groups, and more. View transactions, addresses, senders, recipients, and more. Access an expansive set of original search methods. Gain full access to darknet marketplaces, forums, and more. Delve into an extensive set
of corporate sources. A suite of data extraction and analysis methods across social media, blockchains, messengers, and the dark web is connected directly to your in-house platform via our API. An enterprise-grade on-premise OSINT platform with customization options, private data storage, and our widest range of search methods. Companies from S&P500 and law enforcement agencies from 80+ countries rely on Social Links' solutions.
  • 48
    Activeye

    Activeye

    Activeye

    Activeye is a leading global employee monitoring, user behavior analytics, insider threat detection, forensics and data loss prevention software solutions provider in India. Organizations in finance, legal, retail, manufacturing, energy, technology, healthcare and government verticals across the globe trust Activeye platform to detect, record, and prevent malicious user behavior in addition to helping teams drive productivity and efficiency. Main functions of the Activeye employee monitoring software are online (real-time) monitoring of working computers, automated accounting of employees' working hours, analysis of personnel's efficiency in workplaces, keystroke monitoring and also overseeing violations and remote control of the personal computer. Start Receiving Reports And Screenshots Screenshots and PC usage data takes only 4-5 minutes to appear on your dashboard. Install Agent On The Monitored Computers It only takes seconds to install, requiring no further effort.
  • 49
    RiskIQ

    RiskIQ

    RiskIQ

    RiskIQ is the leader in attack surface management, providing the most comprehensive discovery, intelligence, and mitigation of threats associated with an organization’s digital presence. With more than 75 percent of attacks originating outside the firewall, RiskIQ allows enterprises to gain unified insight and control over web, social and mobile exposures. Trusted by thousands of security analysts, RiskIQ’s platform combines advanced internet data reconnaissance and analytics to expedite investigations, understand digital attack surfaces, assess risk and take action to protect the business, brand and customers. RiskIQ is the world’s only platform with patented Internet Intelligence Graph technology, security intelligence—unified. RiskIQ draws from a 10-year history of mapping the internet to fuel applied intelligence that detects and responds to cyberattacks, anywhere on earth. The most complete security intelligence to protect your attack surface.
  • 50
    Risk Monitor

    Risk Monitor

    SearchInform

    SearchInform Risk Monitor controls your maximum quantity of information channels as well as featuring built-in analytical tools. Provides your business with multifaceted protection against financial losses caused by internal threats in several stages: •Detecting incidents involving corporate fraud and profiteering •Controlling the human factor and predicting HR risks •Protecting confidential data from leaks during its storage, use and transfer •Facilitating regulatory compliance and investigation processes The system operates on two levels. It keeps track of the data leaving the network while at the same time monitors employee activities on computers. SearchInform Risk Monitor keeps an eye on the company’s assets 24/7 even if the employees are outside the office (field work, WFH or while on the business trip) but using corporate devices.