Alternatives to Matchlight

Compare Matchlight alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Matchlight in 2024. Compare features, ratings, user reviews, pricing, and more from Matchlight competitors and alternatives in order to make an informed decision for your business.

  • 1
    Guardz

    Guardz

    Guardz

    Guardz provides MSPs and IT professionals with an AI-powered cybersecurity platform designed to secure and insure SMBs against cyberattacks. Our platform offers unified detection and response, protecting users, emails, devices, cloud directories, and data. By simplifying cybersecurity management, we enable businesses to focus on growth without being bogged down by security complexities. The Guardz scalable and cost-effective pricing model ensures comprehensive protection for all digital assets, facilitating rapid deployment and business expansion.
    Partner badge
    Compare vs. Matchlight View Software
    Visit Website
  • 2
    Argos Edge

    Argos Edge

    Cyberint

    Cyberint is a global threat intelligence provider focusing on helping its clients to proactively protect their businesses against cyber threats coming from beyond the traditional security perimeters. Our comprehensive Digital Risk Protection platform, Argos Edge, provides organizations with a unique combination of Attack Surface Monitoring (ASM), advanced Threat Intelligence, extensive phishing detection as well as social media and brand abuse monitoring. Argos Edge focuses on generating proactive and targeted alerts, reducing false positives by 99%, and allows organizations to take immediate steps to mitigate those incoming threats which pose the greatest potential risk whilst also receiving up-to-date proactive information about global, regional, and vertical threats that may cause a potential breach. Cyberint serves leading brands worldwide including Fortune 500 companies across industries such as finance, retail, ecommerce, gaming, media, and more.
  • 3
    Vigilante Operative
    Cyber threats are proliferating at an alarming rate and often result in data exfiltration, network infiltration, data loss, account activity takeover, compromised customer data and reputational damage to an organization. As threat actors become more aggressive and malicious, the burden on IT security professionals becomes greater, especially with tight budgets and limited resources. As these threats become overwhelming, it is more challenging for organizations to gain the upper hand. Operative is our advanced threat intelligence hunting service for enterprise organizations. Vigilante lives within the dark web community to remain ahead of emerging threats, enabling deeper visibility and providing a continuous feedback loop of insight into exposures such as: Third-party risk and exposure, leaked or stolen data, malicious campaigns, attack vectors.
  • 4
    Resecurity

    Resecurity

    Resecurity

    Resecurity Risk is dedicated threat monitoring platform for brands, their subsidiaries, assets, and executives. Launch in 24 hours just import your unique digital identifiers and get close to real-time updates of over 1 Petabyte of actionable intelligence impacting you now. Security information and event management (SIEM) tools can help identify and highlight many critical events at a glance if all active threat vectors are available to be ingested within the platform and are from verified sources with accurate risk scoring. Resecurity Risk an omni-directional threat product which would usually require multiple vendors to resolve. Integrate available security solutions to actualize the risk score of your enterprise footprint. Driven by your data, powered by Context™. Holistic approach to piracy and counterfeit monitoring for various industry verticals. Prevent illicit distribution and use of your products, using actionable intelligence.
  • 5
    Proofpoint Digital Risk Protection
    Proofpoint Digital Risk Protection secures your brand and customers against digital security risks across web domains, social media, and the deep and dark web. It’s the only solution that gives you a holistic defense for all your digital engagement channels. Digital Risk Protection secures your company and customers from digital risks for your entire social media infrastructure. Our solution protects your social media presence from account takeovers, social media phishing scams, and malicious content. When you request a demo, you can map your social, mobile, and domain footprint to discover your brand-owned and fraudulent or unauthorized accounts. Protect your brand and customers from social media, web domain and dark web threats. Protect your domain investments from domain squatters, typo phishing campaigns and other infringing domains. Our digital protection solution applies artificial intelligence to uncover fraudulent domains that pose a risk to your brand and customers.
  • 6
    SearchLight

    SearchLight

    Digital Shadows

    SearchLight protects against external threats, continually identifying where your assets are exposed, providing sufficient context to understand the risk, and options for remediation. Hundreds of organizations use SearchLight to help reduce their digital risk. While other providers focus on specific areas, such as the dark web or social media, our breadth of sources and our service is unrivaled. Digital Shadows SearchLight™ service integrates with the industry’s leading technology partners. Together, we provide customers end-to-end threat protection, greater insight into security events, and streamlined incident processing enabling organizations to manage the full breadth of their digital risk. SearchLight has four main stages. At each of these stages, we act as an extension of your team to help configure your key assets, collect from hard-to-reach sources, analyze and identify risks, and mitigate the impact.
  • 7
    Recorded Future

    Recorded Future

    Recorded Future

    Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organizations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organizations around the world. The Recorded Future Security Intelligence Platform produces superior security intelligence that disrupts adversaries at scale. It combines analytics with human expertise to unite an unrivaled variety of open source, dark web, technical sources, and original research.
  • 8
    SOCRadar Extended Threat Intelligence
    SOCRadar Extended Threat Intelligence, a natively single platform from its inception that proactively identifies and analyzes cyber threats with contextual and actionable intelligence. Organizations need to have better visibility into external facing assets and services and the related vulnerabilities they may present. It is clearly not sufficient to have only EASM solutions to eliminate cyber risks. Rather, EASM technologies are advised to be a component of a broader enterprise vulnerability management strategy. Enterprises are seeking digital asset protection wherever exposure may occur. The traditional focus on social media and the dark web is insufficient as threat actors proliferate sources. Monitoring capabilities across all environments (cloud buckets, dark web) are considered to equip the security team effectively. For a comprehensive Digital Risk Protection, services like site takedown and automated remediation should also be included.
  • 9
    Cobwebs Web Intelligence

    Cobwebs Web Intelligence

    Cobwebs Technologies

    Our powerful web intelligence solution monitors online activity, collecting and analyzing data of endless digital channels – from the open, deep and dark web, to mobile and social. Our exclusive deep and dark web monitoring technology extracts targeted intelligence from the web’s big data using the latest machine learning algorithms, automatically generating critical insights. The increasing use of social media, mobile apps, and dark web has led to significant growth of illegal activities on the internet. These platforms are used by criminals, terrorists, and hackers and to conduct operations with minimal visibility. Enterprises as well as government agencies deal with manual web investigations on a day to day basis facing the various challenges to do with exposing their digital footprint. Web Intelligence has become a crucial part of Intelligence methodologies and security management.
  • 10
    PhishLabs

    PhishLabs

    Fortra

    The PhishLabs Platform is the foundation of our Digital Risk Protection solution. Developed over a decade in partnership with the world’s most targeted brands, the PhishLabs Platform delivers comprehensive collection, expert curation, and complete mitigation of digital risks. Brand impersonation, data leakage, and other external threats can happen anywhere online. Without extensive visibility across digital channels, these threats can easily go undetected and cause substantial harm. Our Digital Risk Protection solution, powered by the PhishLabs Platform, delivers comprehensive visibility by collecting massive amounts of data across the surface, deep, and dark web. We monitor thousands of social media sources and ingest data from hundreds of public and private data feeds. We also integrate data from client-specific sources such as referrer logs and any 3rd party feeds.
  • 11
    Kaduu

    Kaduu

    Kaduu

    Kaduu helps you understand when, where and how stolen or accidentally leaked information in dark web markets, forums, botnet logs, IRC, social media and other sources is exposed. Kaduu’s alerting service can also detect threats before they turn into incidents. Kaduu offers AI-driven dark web analysis, real-time threat alerts and pre-Attack threat indicators. Setup in minutes you will receive instant access to real-time reporting. Employees who are heavily exposed to the Internet are at greater risk of social engineering attacks such as phishing. Kaduu offers the option of monitoring any mention of credit card information (name, part of number, etc.) on the Dark Web.
    Starting Price: $50 per company per month
  • 12
    Flare

    Flare

    Flare

    The Flare platform identifies your company’s digital assets made publicly available due to human error and malicious attacks. It continuously monitors your digital footprint and provides prioritized alerts to protect your company’s sensitive data and financial resources. Onboarding and setup are easy, with one-on-one support and unlimited users. And Flare’s interface and alert system saves your team precious time. Flare provides real-time alerts and intelligence from an ever-expanding array of dark, deep and clear web sources — including the illicit platforms malicious actors use. Cut down on the manual effort of tracking and accessing complex sources, and always keep an eye on what’s most important to you by prioritizing the search and monitoring of your preferred sources.
  • 13
    CYRISMA

    CYRISMA

    CYRISMA

    CYRISMA is an all-in-one cyber risk management platform that enables you to discover, understand, mitigate, and manage risk in a holistic and cost-effective manner. Identify and mitigate network and endpoint vulnerabilities, discover and secure sensitive data across cloud and on-prem environments, strengthen OS configuration settings, track compliance, and generate cyber risk assessment reports in a few easy steps. Platform capabilities include (everything included in the price): -- Vulnerability and Patch Management -- Secure OS Configuration Scanning -- Sensitive data discovery; data protection (both on-prem cloud including Microsoft Office 365 and Google Workspace) -- Dark web monitoring -- Compliance Tracking (NIST CSF, CIS Critical Controls, SOC 2, PCI DSS, HIPAA, ACSC Essential Eight, NCSC Cyber Essentials) -- Active Directory Monitoring (both on-prem and Azure) -- Cyber risk quantification in multiple currencies -- Cyber risk assessment and reporting
  • 14
    VoyagerAnalytics

    VoyagerAnalytics

    Voyager Labs

    Every day, an immense amount of publicly available, unstructured data is produced on the open, deep, and dark web. The ability to gain immediate and actionable insights from this vast amount of data is critical for any investigation. VoyagerAnalytics is an AI-based analysis platform, designed to analyze massive amounts of unstructured open, deep, and dark web data, as well as internal data, in order to reveal actionable insights. The platform enables investigators to uncover social whereabouts and hidden connections between entities and focus on the most relevant leads and critical pieces of information from an ocean of unstructured data. Simplify data gathering, analysis and smart visualization that would take months to handle. It presents the most relevant and important information in near real-time, saving resources normally spent retrieving, processing, and analyzing vast amounts of unstructured data.
  • 15
    Rapid7 Threat Command
    Rapid7 Threat Command is an advanced external threat intelligence tool that finds and mitigates threats directly targeting your organization, employees, and customers. By proactively monitoring thousands of sources across the clear, deep, and dark web, Threat Command enables you to make informed decisions and rapidly respond to protect your business. Quickly turn intelligence into action with faster detection and automated alert responses across your environment. This is made possible through plug-and-play integrations with your existing technologies for SIEM, SOAR, EDR, firewall, and more. Simplify your SecOps workflows through advanced investigation and mapping capabilities that provide highly contextualized alerts with low signal-to-noise ratio. Unlimited 24/7/365 access to our expert analysts shortens investigation times as well as accelerates alert triage and response.
  • 16
    CybelAngel

    CybelAngel

    CybelAngel

    CybelAngel is the world-leading digital risk protection platform that detects and resolves external threats before these wreak havoc. Because more data is being shared, processed or stored outside the firewall on cloud services, open databases and connected devices, the digital risk to enterprises has never been greater. Organizations worldwide rely on CybelAngel to discover, monitor and resolve external threats across all layers of the Internet, keeping their critical assets, brand and reputation secure.
  • 17
    ACID Cyber Intelligence

    ACID Cyber Intelligence

    ACID Technologies

    ACID’s Cyber Intelligence solution is based on proprietary multiple designated robots that perform comprehensive, optimized, round-the-clock website monitoring of a large number of targeted sources, including: • Social networks • Criminal sites • IRC chats • Deep Web • Dark Net and more… The searches are conducted based on a virtually unlimited number of client-defined keywords, which are automatically translated into multiple languages. These searches cover multiple identifier that potentially places the organization at risk: • Leaked user names & passwords • E-mails • Domain names • Credit card data • Cyber operations • Intellectual property • Key personnel and more… Alerts are displayed in real-time on the smart, user-friendly ACID dashboard, and are also automatically sent to the client via e-mail, without delay. Any further information is shared immediately, as it becomes available.
  • 18
    LifeRaft Navigator
    Consolidate, assess, and investigate intelligence in a single platform. Collect and alert on data relevant to your security operations from social media, deep web, and darknet sources 24/7. Our unified intelligence platform automates collection and filtering, and provides a suite of investigative tools to explore and validate threats. Uncover critical information that impacts the security of your assets and operations. Navigator monitors the internet 24/7 with custom search criteria to detect high-risk threats to your people, assets, and operations from diversified sources. Finding the needle in the haystack is a growing challenge for security operations teams. Navigator provides advanced filtering tools to capture the breadth of the online threat landscape. Uncover, explore, and use a variety of sources to validate intelligence related to threat actors, events, and special interest projects or security issues.
  • 19
    CTM360

    CTM360

    CTM360

    CTM360 is a unified external security platform that integrates External Attack Surface Management, Digital Risk Protection, Cyber Threat Intelligence, Brand Protection & Anti-phishing, Surface, Deep & Dark Web Monitoring, Security Ratings, Third Party Risk Management and Unlimited Takedowns. Seamless and turn-key, CTM360 requires no configurations, installations or inputs from the end-user, with all data pre-populated and specific to your organization. All aspects are managed by CTM360.
  • 20
    DarkIQ

    DarkIQ

    Searchlight Cyber

    Spot cyberattacks. Earlier. Monitor, pre-empt, and prevent costly security incidents–against your brand, suppliers, and people with actionable dark web alerts. Think of us like your automated analyst. DarkIQ is your secret weapon, continuously monitoring the dark web for cybercriminal activity. It detects, categorizes, and alerts you to imminent threats so that you can take action against cybercriminals before they strike. See what threat actors are planning. Spot the early warning signs of attack including insider threat, executive threat, and supply chain compromise before they impact your business.
  • 21
    Darkscope

    Darkscope

    Darkscope

    In contrast to many other so-called dark web intelligence providers that use OSINT and only aggregate data, Darkscope has developed a human-like search technology that works in the deep web, on social media and in the dark web. Darkscope will run a one-off full Threat Scan of the internet, social media and the dark web on your business, your internet presence and your key people. This will show if you are at risk from a cyber attack and how you can improve your cyber security. Most other threat intelligence providers aggregate threat information using OSINT. Commonly, you will receive a threat intelligence stream that is only between 1% and 5% relevant to you. When you consider that those preparing a cyber attack on your business will have researched you: your staff, partners, and customer base, a stream of generic threat intelligence has only little value if any.
  • 22
    Hashcast

    Hashcast

    Axur

    Be the first to find out about your company’s password leaks. Hashcast™ monitors leakage of employees’ emails, passwords and hashes on the Web, including the deep and dark web. Criminals capture logins and passwords using digital scams or by hacking websites. They begin automated testing process to check the credentials in hundreds of thousands of services in order to gain access to business emails and even companies’ internal systems. Finally, they start selling the access credentials over private Internet channels, on the deep and the dark web. They may even try to exploit the company's vulnerabilities and its internal systems, for personal gain or for the benefit of third parties. Hashcast™ monitors leakage of your business email credentials. Be the first to know, and fight back in real time. When our robot identifies a new credential leak, it shoots out an email alert to your company in real time.
    Starting Price: $50 per month
  • 23
    F-Secure ID PROTECTION
    Avoid online identity theft with 24/7 data breach monitoring and a password vault that makes signing into your accounts easier and safer. With a combination of human intelligence and dark web monitoring, we are the first to know if your personal information has been exposed in a data breach. If a data breach occurs and your information is exposed, we will give you unique expert advice for each individual type of personal information. Identity theft and account takeover often start with a weak password. Create strong passwords, store them securely, and access them anywhere. By using the easiest password manager and monitoring for data breaches, you can prevent data breaches from becoming identity theft. The email address monitor informs you instantly if your personal information such as name, address, or password associated with the entered address has been exposed in data breaches.
    Starting Price: €3.99 per month
  • 24
    MyPwd

    MyPwd

    Axur

    Know first about leaks in your company's emails and passwords. With Axur Hashcast™, we monitor your employees' email, password and hash leaks on the web. We monitor public and private internet channels looking for your company's credentials. When identifying a new credential leak, we trigger an alert email for your company, informing which credentials have been compromised. Thus, your company prevents against potential problems involving (GDPR) General Data Protection Regulation. Monitor all leaks in your company at once. Criminals know that many people repeat passwords in various places. For this reason, they can try to break into different websites and systems and steal personal information. Our artificial intelligence scans the deep web - pages that are not accessible by conventional search engines - and the dark web - pages within the deep web that are known for their relationship with criminal activities and illegal markets.
    Starting Price: $50 per month
  • 25
    Constella Intelligence

    Constella Intelligence

    Constella Intelligence

    Continuously monitor thousands of data sources across the public, deep & dark web to gain the insights you need to detect and act on emerging cyber-physical threats before damage occurs. And accelerate your investigations by delving deeper into risks threatening your organization. Analyze monikers, enrich information with other datasets, and quickly unmask malicious actors to solve cybercrimes faster. Defending your digital assets against targeted attacks, Constella is powered by a unique combination of unparalleled breadth of data, technology and human expertise from world-class data scientists. Data to link real identity information to obfuscated identities & malicious activity to inform your products and safeguard your customers. Profile threat actors faster with advanced monitoring analysis, automated early warning and intelligence alerts.
  • 26
    Allstate Identity Protection

    Allstate Identity Protection

    Allstate Identity Protection

    Innovative technology and best-in-class remediation mean members can work, shop, and live more confidently than ever. Comprehensive, customizable alerts and fraud notifications. Financial transaction monitoring that helps protect 401(k)s, HSAs, and more. 24/7 access to U.S.-based customer service and fraud remediation experts. Advanced dark web monitoring using human operatives and artificial intelligence. Whenever people log in, sign up, or hit send, they leave behind a trail of data known as a digital footprint. For the first time, our members can see their online accounts and learn who may have their data. Our patented technology can scan your inbox to identify your digital relationships. We will then alert you to compromised accounts, data breaches, and even the types of data that might be exposed.
  • 27
    Cyble

    Cyble

    Cyble

    With an eagle-eye perspective into the threat landscape, our comprehensive research will help you identify and mitigate cyber risks before they become a threat to your organization. Our SaaS-based enterprise platform collects intelligence data in real-time across open and closed sources. This enables you to map, monitor and mitigate your digital risk footprint. Through a combination of our industry-leading Machine Learning capabilities and our peerless Human Analytics, we deliver actionable threat intel well before your organization is at risk. Secure your business from emerging threats and limit opportunities for your adversaries. Get a unified view of your organization’s external threat landscape with consolidation of intelligence from the dark web, deepweb, and surface web. Vision enables timely detection and response to cyber incidents. Effectively minimize the impact of attacks and implement recovery solutions with Vision’s advanced intelligence.
    Starting Price: On Request
  • 28
    AVG BreachGuard
    Take control of your online privacy by protecting your personal info against data breaches and keeping it from falling into the wrong hands. Monitor the dark web non-stop for your leaked personal info and passwords. Scan your passwords to see if your personal info is at risk and get advice on how to make them stronger. Opt out from companies who try to collect and use your personal info as you browse the web. Automatically send requests to remove your personal info from data broker databases. Make sure your info stays protected by automatically resending removal requests. Prevent marketers from collecting your personal info and selling it to third parties. Check how much of your personal information can be seen publicly on social networks. Learn how to set up your privacy settings in your major accounts to not share more info than necessary.
    Starting Price: $42.99 per year
  • 29
    Webz.io

    Webz.io

    Webz.io

    Webz.io finally delivers web data to machines the way they need it, so companies easily turn web data into customer value. Webz.io plugs right into your platform and feeds it a steady stream of machine-readable data. All the data, all on demand. With data already stored in repositories, machines start consuming straight away and easily access live and historical data. Webz.io translates the unstructured web into structured, digestible JSON or XML formats machines can actually make sense of. Never miss a story, trend or mention with real-time monitoring of millions of news sites, reviews and online discussions from across the web. Keep tabs on cyber threats with constant tracking of suspicious activity across the open, deep and dark web. Fully protect your digital and physical assets from every angle with a constant, real-time feed of all potential risks they face. Never miss a story, trend or mention with real-time monitoring of millions of news sites, reviews and online discussions.
  • 30
    DynaRisk Breach Defence
    As your technology footprint evolves, so does your risk profile; make sure you are protected, with DynaRisk's Breach Defence. Alongside our protection capabilities, teach your staff the cyber security basics with our expert training guides and simulated phishing scams so they don’t fall victim to attacks that could expose your business. Our Dark Web Monitor alerts you to leaked data records like credentials, personal information, credit cards and more. We monitor over 350 cyber criminal communities to find data that can be used to break into your accounts and systems. Our Hack Monitor scours the Internet to find indications that cyber criminals are targeting your company or that you’ve been hacked and don’t know it yet. Vulnerability Monitor scans your external infrastructure to look for weaknesses that hackers can exploit. Cyber security doesn't have to be complicated! Protect your business today with Breach Defence.
  • 31
    Falcon X Recon

    Falcon X Recon

    CrowdStrike

    Falcon X Recon exposes digital risk by monitoring the hidden recesses of the internet where criminal actors congregate and underground economies thrive. Falcon X Recon provides real-time visibility to potential threats, reducing investigation time and improving efficiency and response. Take immediate action against digital risk on Day One — Falcon X Recon is built on the cloud-native CrowdStrike Falcon® Platform so there’s nothing to install, administer or deploy. Identify business, reputational and third-party risks emanating from leaked credentials, PII and financial data. View current and historical posts and chatter to track adversary activities and behavior that could pose a cyber or physical risk to your organization and personnel. Customize dashboards to enable users to see, at a glance, current notifications and quickly drill into critical alerts and activity for further research.
  • 32
    RiskProfiler

    RiskProfiler

    RiskProfiler

    RiskProfiler offers a comprehensive suite of products for Continuous Threat Exposure Management, addressing an organization's external attack surface. These include the Cyber RiskProfiler for cyber risk ratings, Recon RiskProfiler for External Attack Surface Management (EASM) capabilities, Cloud RiskProfiler for Cloud Attack Surface Management (CASM) that identifies actually exposed cloud resources and prioritizes risks, and Brand RiskProfiler for brand protection. Recon RiskProfiler is an advanced EASM and CASM solution with robust integrations across major cloud providers like AWS, Azure, and Google Cloud. It delivers comprehensive visibility into external cloud resources, enabling efficient identification, assessment, and management of vulnerabilities and risks. Vendor RiskProfiler is a comprehensive Cyber Risk and Vendor Risk Management solution that delivers company cyber risk ratings while enabling efficient sending, receiving, and validation of third-party vendor security.
    Starting Price: $4999
  • 33
    Defendify

    Defendify

    Defendify

    Founded in 2017, Defendify is pioneering All-In-One Cybersecurity® for organizations with growing security needs, backed by experts offering ongoing guidance and support. Delivering multiple layers of protection, Defendify provides an easy-to-use platform designed to strengthen cybersecurity across people, process, and technology, continuously. Defendify streamlines cybersecurity assessments, testing, policies, training, detection, response, and containment in one consolidated and cost-effective cybersecurity solution. 3 layers, 13 solutions, 1 platform, including: • Managed Detection & Response • Cyber Incident Response Plan • Cybersecurity Threat Alerts • Phishing Simulations • Cybersecurity Awareness Training • Cybersecurity Awareness Videos • Cybersecurity Awareness Posters & Graphics • Technology Acceptable Use Policy • Cybersecurity Risk Assessments • Penetration Testing • Vulnerability Scanning • Compromised Password Scanning • Website Security Scanning
  • 34
    ImmuniWeb Discovery
    Attack Surface Management and Dark Web Monitoring. ImmuniWeb® Discovery leverages OSINT and our award-winning AI technology to illuminate attack surface and Dark Web exposure of a company. The non-intrusive and production-safe discovery is a perfect fit both for continuous self-assessment and vendor risk scoring to prevent supply chain attacks. Attack Surface Management Detect, map and classify your on-prem and cloud IT assets Continuous Security Monitoring Detect misconfigured or vulnerable IT assets Vendor Risk Scoring Discover insecure third parties that process your data Dark Web Monitoring Detect stolen data and credentials, and compromised systems Brand Protection Detect online misuse of your brand and take down phishing websites
    Starting Price: $499/month
  • 35
    FireCompass

    FireCompass

    FireCompass

    FireCompass runs continuously and indexes the deep, dark and surface web using elaborate recon techniques as threat actors. The platform then automatically discovers an organization's dynamic digital attack surface, including unknown exposed databases, cloud buckets, code leaks, exposed credentials, risky cloud assets, and open ports & more. FireCompass provides the ability to launch safe-attacks on your most critical applications and assets. Once you approve the scope on which the attacks need to be launched, FireCompass engine launches the multi-stage attacks, which includes network attacks, application attacks, and social engineering attacks to identify breach and attack paths. FireCompass helps to prioritize digital risks to focus efforts on the vulnerabilities that are most likely to be exploited. The dashboard summarizes the high, medium, and low priority risks and the recommended mitigation steps.
  • 36
    TellFinder

    TellFinder

    Uncharted Software

    Use TellFinder to search vast areas of the deep web or other media troves for connections to known subjects. Discover network personas in a fraction of the time. Better understand your partners, customers and relationships. Score for risk, uncover personas and segment across new dimensions. Find connections between complex concepts. Identify precedents and find areas of novelty. Gather intelligence, detect networks and uncover actors on the deep and dark web. Score for risk factors and link ads across time and space using common contact information, writing style and images. Quickly search through archived web data by searching names, addresses, other attributes, and even images using a Google-like interface. Web results with common attributes are grouped into "personas" to help identify key people and organizations. Quickly investigate relationships between personas that shared extracted attributes such as phone numbers, emails, addresses, or even similar images.
  • 37
    SpyCloud

    SpyCloud

    SpyCloud

    After a data breach, criminals quickly monetize the data, often by using stolen credentials to gain easy access to consumer accounts and corporate systems. If your employees, consumers, or third-parties have credentials or PII exposed in a data breach, they are at high risk of account takeover fraud. SpyCloud can help you prevent account takeover and combat online fraud with proactive solutions that leverage the largest repository of recovered breach assets in the world. Reset stolen passwords before criminals can use them to defraud your users or access sensitive corporate data. Draw on decades-worth of digital breadcrumbs to unmask criminals attempting to defraud your business and your customers. Monitor your critical third party relationships for supply chain breach exposures that could endanger your enterprise. Leverage breach data to protect employees, citizens and your supply chain from credential-based cyber attacks.
  • 38
    Darkfeed

    Darkfeed

    Cybersixgill

    Unleash cyber security performance, supercharge your security stack and maximize analysts’ performance with the ultimate underground threat intelligence collection available. Darkfeed is a feed of malicious indicators of compromise, including domains, URLs, hashes, and IP addresses. It relies on Cybersixgill’s vast collection of deep and dark web sources and provides unique and advanced warnings about new cyberthreats. It is automated, meaning that IOCs are extracted and delivered in real-time, and it is actionable, meaning that its consumers will be able to receive and block items that threaten their organizations. Darkfeed also offers the most comprehensive IOC enrichment solution on the market. By enriching IOCs from SIEM, SOAR, TIP or VM platforms, users gain unparalleled context and essential explanations in order to accelerate their incident prevention and response and stay ahead of the threat curve.
  • 39
    HookPhish

    HookPhish

    HookPhish

    HookPhish is a cutting-edge cybersecurity company specializing in combating evolving phishing attacks and social engineering threats. Our platform offers innovative solutions to bolster defenses, raise employee awareness, and secure sensitive data. Platform Overview: 1. Phishing Simulation: Immerse teams in lifelike scenarios to adeptly identify and counter phishing threats. Interactive simulations enhance resilience against attacks. 2. Awareness Training: Equip your workforce with insights into social engineering tactics. Foster a security-conscious culture to thwart potential threats. 3. Data Leak Protection: Monitor, track, and safeguard sensitive information from unauthorized access. Ensure stringent control over proprietary data. 4. Phishing Detect: Stay ahead with advanced monitoring. Swiftly identify and prevent phishing, typosquatting, and brand impersonation attacks.
    Starting Price: $200
  • 40
    Dark Web ID

    Dark Web ID

    IDAgent

    Get More Sales. Streamline Your Costs. Differentiate Your MSP. ID Agent helps your MSP sell your security stack to new and current customers by empowering you with real-time dark web search results (creating urgency), complete with sales & marketing-ready resources and coaching, so you can see profits within 30 days or less. Your Customers are often only concerned about their network passwords being exposed and are not really thinking about the breached 3rd party websites and applications that store their usernames and passwords. With three former CEOs of MSPs on staff, more Managed Service Providers globally rely on ID Agent than any other monitoring software to provide actionable cybersecurity threat intelligence. We have (literally) been in your shoes before, know what challenges and objections you face, and how to overcome them.
    Starting Price: $300 per month
  • 41
    Media Sonar

    Media Sonar

    Media Sonar Technologies

    Harness the unique insights only available from Web Intelligence & Investigation to better protect your corporate brand and assets. Our unique investigative module, Pathfinder, empowers both novice and experienced security teams with a streamlined path of next step related entities and a visible recording of your selected investigative trail. Media Sonar integrates the top OSINT tools and data sources into a seamless, single platform making it 30X faster than conducting OSINT with traditional methods. Your team will no longer be required to spend hours going in and out of multiple, incompatible OSINT tools and manually compiling results. Our Web Intelligence & Investigations platform will broaden your lens on your digital attack surface, helping you to secure your brand and assets and strengthen your security operations posture. Equip your security team with visibility into indicators of threat emerging outside of your organization, with intelligence from the Open and Dark Web.
    Starting Price: $1,500 per 3 users per month
  • 42
    TrueSight Vulnerability Management
    Powerful dashboards highlight vulnerability data, performance trends, and SLA compliance for quick prioritization of issues. Streamlined workflows match vulnerability scan information with remediation tasks, leveraging third-party applications such as Microsoft SCCM. Blindspot awareness enables you to identify areas of your infrastructure which are not being monitored, leaving you exposed. Data export enables deep analysis and custom reports to help meet audit requirements and fuel process improvements. Automate the labor-intensive process of matching identified vulnerabilities to needed remediations. See the status of work in progress, so you can focus on open vulnerabilities without duplicating effort.
  • 43
    Echosec Systems

    Echosec Systems

    Echosec Systems Ltd

    Intelligence and security teams are responsible for protecting people, places, data, infrastructure, and other critical assets from harm. The internet is a valuable yet overwhelming source of threat intelligence, helping drive more informed decisions in response to these risks. Echosec Systems gives users a single point of access to a wealth of online data so they can respond faster and more effectively to cyber, cyber-enabled, and physical threats. Our solutions deliver an unparalleled breadth of online sources in a simple user interface, filtering relevant data from millions of surface, deep, and dark web posts in a digestible format. Machine learning threat classifiers, advanced keyword filtering, and geo-location features help users eliminate noise and pinpoint specific, relevant content in real-time. Whether the event is a violent threat, a planned attack, or a data breach—Echosec Systems delivers immediate situational awareness so security and intelligence teams can res
  • 44
    Cybersixgill

    Cybersixgill

    Cybersixgill

    Empower your teams to detect more phishing, data leaks and fraud – better. Level-up vulnerability assessment, enhance incident response, and provide stronger brand protection with exclusive access to the most comprehensive, fully automated collection available from the deep and dark web that includes closed access forums, instant messaging apps, paste sites, and more. Unique threat intelligence that results in unique products: powered by extraordinary data collection and innovative methodologies. Designed to deliver business and technological value for business leaders and their security teams. Unleash cyber security performance with the ultimate underground threat intelligence feed of IOCs (indicators of compromise) data stream. Supercharge your security stack by enriching your IOCs with Darkfeed intelligence and maximize analysts’ performance with a feedstream of malicious hashes, URLs, domains, and IP addresses – before they are deployed in the wild.
  • 45
    IntSights

    IntSights

    IntSights

    The only all-in-one external threat protection suite designed to neutralize cyberattacks outside the wire. Cybercriminals use the dark web to anonymously and methodically coordinate their attacks, sell illicit goods, distribute malware and phishing kits, and share other prebuilt exploits. Go behind enemy lines to identify threats at their earliest stages so you can properly prepare your defenses and thwart cyberattacks. Indicators of compromise (IOCs) can alert you to imminent attacks, network breaches, and malware infections. The challenge for security teams is identifying which IOC ‘droplets’ stand out from the flood of tactical threat data. IntSights helps you operationalize IOC management without overwhelming your team.
  • 46
    Norton 360

    Norton 360

    Norton

    Multiple layers of protection for your devices and online privacy. Multi-layered, advanced security helps protect against existing and emerging malware threats to your devices, and help protect your private and financial information when you go online. Browse anonymously and securely with a no-log VPN. Add bank-grade encryption to help keep your information like passwords and bank details secure and private. We monitor and notify you if we find your personal information on the Dark Web. Easily create, store, and manage your passwords, credit card information and other credentials online – safely and securely. Automatic, secure cloud backup for PCs – to store and protect important files and documents against hard drive failures, stolen devices and even ransomware. Get notified if cybercriminals try to use your webcam, and we can help block them.
    Leader badge
    Starting Price: $39.99 per year
  • 47
    ZeroFox

    ZeroFox

    ZeroFox

    Organizations invest immense resources into social media and their digital presence, which has become the primary engagement method for many individuals and businesses. As social media becomes the preferred engagement tool, security teams must understand and address the risks posed by digital platforms, the largest unsecured IT network on earth. Explore the ZeroFox Platform - watch this 2 minute overview video. With a global data collection engine, artificial intelligence-based analysis, and automated remediation, the ZeroFox Platform protects you from cyber, brand and physical threats on social media & digital platforms. Understand your organization’s digital risk exposure across a broad range of platforms where you engage and cyberattacks occur. ZeroFox's mobile app provides the powerful protection of the ZeroFox platform at your fingertips, wherever and whenever you need it.
  • 48
    WhatsUp Gold

    WhatsUp Gold

    Progress

    Avoid downtime with a network monitoring solution that covers you from the network edge to the cloud. See developing issues before users report them. Troubleshoot faster from an interactive topology map that shows connectivity and dependencies. See what's up and what's down instantly whether in the cloud or on-premises. Get complete visibility to the status of network devices, systems and applications. Leverage topology-aware monitoring that understands network dependencies so you receive fewer, more intelligent alerts. Receive notifications through SMS, email, web or Slack so you know about developing issues before users report them. Integrate your other systems with a powerful REST API to automate your workload. See network devices, servers, virtual machines, cloud and wireless environments in context. Click on any device to get immediate access to a wealth of related network monitoring settings and reports. See how everything is connected and get answers faster.
    Starting Price: $1755.00/one-time
  • 49
    DigitalStakeout Scout

    DigitalStakeout Scout

    DigitalStakeout

    DigitalStakeout Scout enables your cybersecurity and corporate security team to stand up an open-source intelligence capability on-demand. Solve brand threat intelligence, protective intelligence & executive protection, vulnerability and cyber threat intelligence, and digital risk protection challenges with a cloud-delivered security intelligence platform hosted and fully managed by DigitalStakeout. DigitalStakeout Scout provides the data collection capabilities and analytics technology required to spot and disrupt your organization’s threats, vulnerabilities, and exposures. Using a simple web-based UI, you’ll have an on-demand security intelligence tool that enables your analysts to filter out noise, reduce alert fatigue, accelerate investigations, and make smarter intelligence-led security decisions. DigitalStakeout Scout platform, analysts are 80% more productive, and customers, on average, cut the total cost of ownership of a security intelligence capability by 40%.
  • 50
    Cyjax

    Cyjax

    Cyjax

    Our proprietary technologies are complemented by world-class analysts to process and contextualize thousands of sources. This analysis can be visualized via our platform, dashboards, and metrics. Our unique widget and dashboard tooling enable users to visualize and query data from thousands of threat feeds in one place. We cover all forms of mainstream social media, as well as instant messaging platforms and forums. Our operations team provides up-to-date intelligence on activity that could impact your organization. The SOCMINT team can be tasked with tracking and collating activity related to a specific topic of interest. The Cyjax Platform can work with almost any API endpoint architecture. Our platform supports JSON, STIX/TAXII and CEF formats out-the-box as well as a host of native integrations. A complete developer guide and control framework enables ad hoc integrations between platforms.