Alternatives to Microsoft Advanced Threat Analytics

Compare Microsoft Advanced Threat Analytics alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Microsoft Advanced Threat Analytics in 2024. Compare features, ratings, user reviews, pricing, and more from Microsoft Advanced Threat Analytics competitors and alternatives in order to make an informed decision for your business.

  • 1
    Safetica

    Safetica

    Safetica

    Safetica is an integrated Data Loss Prevention (DLP) and Insider Risk Management (IRM) solution, which helps companies to identify, classify, and protect sensitive data as well as detect, analyze, and mitigate risks posed by insiders within an organization. Safetica covers the following data security solutions: ✅ Data Classification: Safetica offers complete data visibility across endpoints, networks, and cloud environments. ✅ Data Loss Prevention: With Safetica, you can protect sensitive business- or customer-related data, source codes, or blueprints from accidental or intentional exposure through instant notifications and policy enforcement. ✅ Insider Risk Management: With Safetica, you can analyze insider risks, detect threats, and mitigate them swiftly. ✅ Cloud Data Protection: Safetica can monitor and classify files directly during user operations. ✅ Regulatory compliance: GDPR, HIPAA, SOX, PCI-DSS, GLBA, ISO/IEC 27001, SOC2 or CCPA.
    Leader badge
    Partner badge
    Compare vs. Microsoft Advanced Threat Analytics View Software
    Visit Website
  • 2
    ThreatLocker

    ThreatLocker

    ThreatLocker

    For IT Professionals to stop ransomware and other cyberattacks, you need to do more than just hunt for threats. ThreatLocker helps you reduce your surface areas of attack with Zero Trust policy-driven endpoint security solutions. Now you can change the paradigm from only blocking known threats, to blocking everything that you have not explicitly allowed. ThreatLocker Application Allowlisting is the gold standard when it comes to blocking ransomware, viruses, and other software-based threats. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. 
  • 3
    ActivTrak

    ActivTrak

    Birch Grove Software

    The ActivTrak platform is a cloud-native workforce productivity and analytics solution that helps companies understand how and what people do at work. Unlike traditional employee monitoring solutions (that only provide a limited technical view of users), ActivTrak’s AI-driven solution identifies unique user behavior insights that connect actions, context, and intent across multiple digital environments. This helps companies maximize productivity, security, and compliance, and make better business decisions rooted in data. A free version of the award-winning solution can be configured in minutes to provide immediate visibility.
    Starting Price: $10/user/month billed annually
  • 4
    Stellar Cyber

    Stellar Cyber

    Stellar Cyber

    On premises, in public clouds, with hybrid environments and from SaaS infrastructure. Stellar Cyber is the only security operations platform providing high-speed, high-fidelity threat detection and automated response across the entire attack surface. Stellar Cyber’s industry-leading security software improves security operations productivity by empowering security analysts to kill threats in minutes instead of days or weeks. By accepting data inputs from a variety of existing cybersecurity solutions as well as its own capabilities, correlating them, and presenting actionable results under one intuitive interface, Stellar Cyber’s platform helps eliminate the tool fatigue and data overload often cited by security analysts while slashing operational costs. Stream logs and connect to APIs to get full visibility. Automate response through integrations to close the loop. Stellar Cyber’s open architecture makes it interoperable at any enterprise.
  • 5
    Rapid7 Managed Threat Complete
    Managed Threat Complete brings comprehensive risk and threat coverage into a single subscription. Managed Detection and Response (MDR) Services & Solutions. Multiple advanced detection methods, including proprietary threat intelligence, behavioral analytics, Network Traffic Analysis, and human threat hunts find evil in your environment. Our team will instantly contain user and endpoint threats to cut off the attacker. Detailed findings reports guide you to take additional remediation and mitigation actions tailored to your program. Let our team be a force multiplier for you. Detection and response experts—from your security advisor to the SOC—help you strengthen your defenses, take immediate. Standing up an effective detection and response program isn’t as simple as buying and implementing the latest security products.
    Starting Price: $17 per asset per month
  • 6
    StealthDEFEND
    Detect and respond to abnormal behavior and advanced attacks against active directory and file systems with unprecedented accuracy and speed. Authentication-based attacks factored into 4 out of every 5 breaches involving hacking. Every attacker is after the same two things; credentials and data. Once inside, attackers aim to discover your environment, find and compromise privileged credentials, and leverage those credentials to access, exfiltrate, or destroy data. StealthDEFEND is the only real-time threat detection and response solution purpose-built to protect these two common denominators in every breach scenario. Detect and respond to the specific tactics, techniques, and procedures (TTPs) attackers are leveraging when attempting to compromise active directory and file system data. Automatic tagging of privileged users, groups, data, and resources appropriately adjusts risk ratings associated with abnormal or nefarious behaviors.
  • 7
    Falcon Identity Threat Detection
    Falcon Identity Threat Detection lets you see all Service and Privileged accounts on your network and cloud with full credential profiles and weak authentication discovery across every domain. Analyze every domain in your organization for potential vulnerability from stale credentials, and weak or stale passwords, see all service connections and weak authentication protocols in use. Falcon Identity Threat Detection monitors the domain controllers on-premises or in the cloud (via API) to see all authentication traffic. It creates a baseline for all entities and compares behavior against unusual lateral movement, Golden Ticket attacks, Mimikatz traffic patterns and other related threats. It can help you see Escalation of Privilege and anomalous Service Account activity. Falcon Identity Threat Detection reduces the time to detect by viewing live authentication traffic, which expedites finding and resolving incidents.
  • 8
    BlackFog

    BlackFog

    BlackFog

    Protect your intellectual property and the risks associated with ransomware, industrial espionage and prevent malicious activity from inside your organization. Prevent cyberattacks across all endpoints and monitor data exfiltration from any network to ensure compliance with global privacy and data protection regulations. Prevent data loss and data breaches with BlackFog’s on device data privacy technology. Prevent the unauthorized collection and transmission of user data from every device on and off your network. As the leader in on device ransomware prevention and data privacy, we go beyond managing threats. Rather than focusing on perimeter defense, our preventative approach focuses on blocking data exfiltration from your devices. Our enterprise ransomware prevention and data privacy software stops ransomware from disrupting your organization and dramatically reduces the risk of a data breach. Detailed analytics and impact assessments are available in real time.
  • 9
    OpenText ArcSight Intelligence
    ArcSight Intelligence empowers your security team to preempt elusive attacks. With contextually relevant insights from behavioral analytics, analysts can quickly zoom in on what truly matters in their battles against complex threats such as insider threats and advanced persistent threats (APT). With unsupervised machine learning, ArcSight Intelligence measures “unique normal”—a digital fingerprint of each user or entity in your organization, which can be continuously compared to itself or peers. This approach to behavioral analytics enables your security teams to detect traditionally difficult-to-find threats, such as insider threats and APTs. The more context your team has, the faster they can mitigate a security incident. ArcSight Intelligence provides a contextualized view of the riskiest behaviors in your enterprise with supercharged UEBA and gives your SOC team the right tools to visualize and investigate threats before it’s too late.
  • 10
    Quantum Armor

    Quantum Armor

    Silent Breach

    Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.
  • 11
    LinkShadow

    LinkShadow

    LinkShadow

    LinkShadow Network Detection and Response (NDR) ingests network traffic and uses machine learning to detect malicious activity and to understand security risks and exposure. It combines detection for known attack behavior with the ability to recognize what is typical for any given organization, flagging unusual network activity or session that can indicate an attack. Once a malicious activity is detected, LinkShadow NDR responds using third-party integration like firewall, Endpoint Detection and Response (EDR), Network Access Control (NAC) etc. NDR solutions analyze network traffic to detect malicious activity inside the perimeter—otherwise known as the east-west corridor—and support intelligent threat detection, investigation, and response. Using an out-of-band network mirror port, NDR solutions passively capture network communications and apply advanced techniques, including behavioral analytics and machine learning, to identify known and unknown attack patterns.
  • 12
    Cynet 360 AutoXDR
    Cynet 360 AutoXDR natively unifies NGAV, EDR, Network Detection Rules, UBA Rules and Deception technologies with completely automated attack investigation and remediation on a single, intuitive platform. Backed by a 24/7 Managed Detection and Response service – at no extra cost – Cynet provides comprehensive protection of the environment for even the smallest security teams. Multilayered protection against malware, ransomware, exploits, and fileless attacks. Protecting against scanning attacks, MITM, lateral movement, and data exfiltration. Decoy files, machines, user accounts, and network connections to lure and detect advanced attackers. Preset behavior rules coupled with dynamic behavior profiling to detect malicious anomalies. A 24/7 complementary MDR service proactively monitors your environment and provides needed advice. Ensure your SaaS applications aren’t introducing security risks.
  • 13
    Rapid7 InsightIDR
    With the cloud architecture and intuitive interface in InsightIDR, it's easy to centralize and analyze your data across logs, network, endpoints, and more to find results in hours—not months. User and Attacker Behavior Analytics, along with insights from our threat intel network, is automatically applied against all of your data, helping you detect and respond to attacks early. In 2017, 80% of hacking-related breaches used either stolen passwords and/or weak or guessable passwords. Users are both your greatest asset and your greatest risk. InsightIDR uses machine learning to baseline your users' behavior, automatically alerting you on the use of stolen credentials or anomalous lateral movement.
  • 14
    FortiInsight
    30 percent of data breaches involve organization insiders acting negligently or maliciously. Insiders pose a unique threat to organizations because they have access to proprietary systems and often are able to bypass security measures, creating a security blind spot to the risk and security teams. Fortinet’s User and Entity Behavior Analytics (UEBA) technology protects organizations from insider threats by continuously monitoring users and endpoints with automated detection and response capabilities. Leveraging machine learning and advanced analytics, FortiInsight automatically identifies non-compliant, suspicious, or anomalous behavior and rapidly alerts any compromised user accounts. This proactive approach to threat detection delivers an additional layer of protection and visibility, whether users are on or off the corporate network.
  • 15
    LogRhythm UEBA
    LogRhythm UEBA applies self-evolving analytics against long periods of user data to detect anomalies that indicate a potential threat. Join Senior Technical Product Manager and Data Scientist, Melissa Ruzzi, for a breakdown of our user behavior analytics capability. With the shortage of qualified analysts, inefficient manual processes, and complexity of attacks, it’s crucial to have a user and entity behavior analytics solution that provides extra layers of detection to protect the organization against potential threats. LogRhythm enhances your threat detection coverage in addition to existing out-of-the-box AI Engine UEBA rules. LogRhythm UEBA helps detect outliers and automatically sets scores without the need of explicit defined logic. As a cloud-native add-on, LogRhythm UEBA functions as an advanced UEBA log source in the LogRhythm SIEM Platform. You can build customizable dashboards, run and save searches, and leverage AI Engine rules setting alarms and SmartResponse™ automated ac
  • 16
    Securonix Security Operations and Analytics
    The Securonix Security Operations and Analytics Platform combines log management; user and entity behavior analytics (UEBA); next-generation security information and event management (SIEM); network detection and response (NDR); and security orchestration, automation and response (SOAR) into a complete, end-to-end security operations platform. The Securonix platform delivers unlimited scale, powered by advanced analytics, behavior detection, threat modeling, and machine learning. It increases your security through improved visibility, actionability, and security posture, while reducing management and analyst burden. With native support for thousands of third-party vendors and technology solutions, the Securonix platform simplifies security operations, events, escalations, and remediations. It easily scales from startups to global enterprises while providing the same fast security ROI and ongoing transparent and predictable cost.
  • 17
    RevealSecurity

    RevealSecurity

    RevealSecurity

    Reveal Security ITDR detects identity threats in and across SaaS applications and cloud services – post authentication. The solution uses a patented unsupervised machine learning algorithm to continuously monitor and validate the behavior of human and machine identities to quickly and accurately alert on suspicious activity. Organizations can protect against account takeover attacks, insider threats, and third party/supply chain risk, after the point of login, without the need for creating rules which are noisy, expensive and also require you to know what you are looking for.
  • 18
    Delinea Privileged Behavior Analytics
    Know the warning signs of privileged account abuse. A sudden increase in privileged account access by certain users or systems. Atypical access to the most privileged accounts or secrets. A high number of privileged accounts are accessed at once. Accounts accessed at unusual times of day or locations. Privileged Behavior Analytics can quickly detect anomalous behavior and instantly alert your security team to a cyber attack or insider threat before a breach catastrophe happens. Delinea Privileged Behavior Analytics uses advanced machine learning to analyze activity on privileged accounts in real-time to detect anomalies and provide threat scoring and configurable alerts. Advanced machine learning analyzes all privileged account activity so you can spot problems and measure the extent of a breach. Reducing security risks to your organization by improving security saves your department time, money, and resources and maximizes your current investment.
  • 19
    Securonix UEBA
    Today, many attacks are specifically built to evade traditional signature-based defenses, such as file hash matching and malicious domain lists. They use low and slow tactics, such as dormant or time triggered malware, to infiltrate their targets. The market is flooded with security products that claim to use advanced analytics or machine learning for better detection and response. The truth is that all analytics are not created equal. Securonix UEBA leverages sophisticated machine learning and behavior analytics to analyze and correlate interactions between users, systems, applications, IP addresses, and data. Light, nimble, and quick to deploy, Securonix UEBA detects advanced insider threats, cyber threats, fraud, cloud data compromise, and non-compliance. Built-in automated response playbooks and customizable case management workflows allow your security team to respond to threats quickly, accurately, and efficiently.
  • 20
    Fasoo RiskView
    Flag suspicious files and user activities that indicate sufficient risk for intervention by business management. This user and entity behavior analytics (UEBA) solution applies sophisticated rule-based modeling to data sources to establish normal patterns of behavior and help determine suspicious activities. Analysis can reduce the possibility of insider threats since they are difficult to detect due to privileged users having specific knowledge of security controls and methods to bypass them. Detect event anomalies, such as logins with user IDs of former employees, a given user logging in from multiple locations simultaneously, or unauthorized users retaining an excessive number of sensitive files. Monitor file-based risks, such as unauthorized users’ attempts to decrypt confidential files. Monitor user-based risks, such as decrypting files more frequently than usual, printing more files than usual after regular business hours, or sending files to external recipients more than usual.
  • 21
    Cysiv

    Cysiv

    Cysiv

    Cysiv’s next-gen, co-managed SIEM addresses the limitations and frustrations associated with traditional SIEMs and other products used in a SOC. Our cloud-native platform automates and improves critical processes for truly effective threat detection, hunting, investigation and response. Cysiv Command combines essential technologies for a modern SOC into a comprehensive, unified, cloud-native platform and is the foundation for SOC-as-a-Service. Most telemetry can be pulled from APIs or sent securely to Cysiv Command over the internet. For older sources, such as logs over Syslog UDP, Cysiv Connector provides an encrypted conduit for passing all required telemetry from your environment to the Cysiv platform. Cysiv’s threat detection engine applies a blend of detection techniques that leverage signatures, threat intelligence, user behavior, statistics, and machine learning to automatically identify potential threats and ensures analysts focus on the most critical detections first.
  • 22
    DNIF

    DNIF

    DNIF

    DNIF provides a high value solution by combining technologies such as the SIEM, UEBA and SOAR into one product at an extremely low total cost of ownership. DNIF's hyper scalable data lake makes it ideal to ingest and store terabytes of data. Detect suspicious activity using statistics and take action before any damage occurs. Orchestrate processes, people and technology initiatives from a single security dashboard. Your SIEM will come built-in with essential dashboards, reports and response workflows. Coverage for threat hunting, compliance, user behavior monitoring and network traffic anomaly. In-depth coverage map with the MITRE ATT&CK and CAPEC framework. Provides comprehensive validation and response workflows for varied threat outbreaks. DNIF has built the fastest real-time data collection, parsing and enrichment technology stack from scratch. While other SIEMs let you scale upwards to 1TB per day – DNIF lets you start at multiple terabytes per day and scale to petabytes a month.
  • 23
    Varonis Data Security Platform
    The most powerful way to find, monitor, and protect sensitive data at scale. Rapidly reduce risk, detect abnormal behavior, and prove compliance with the all-in-one data security platform that won’t slow you down. A platform, a team, and a plan that give you every possible advantage. Classification, access governance and behavioral analytics combine to lock down data, stop threats, and take the pain out of compliance. We bring you a proven methodology to monitor, protect, and manage your data informed by thousands of successful rollouts. Hundreds of elite security pros build advanced threat models, update policies, and assist with incidents, freeing you to focus on other priorities.
  • 24
    RiskIQ

    RiskIQ

    RiskIQ

    RiskIQ is the leader in attack surface management, providing the most comprehensive discovery, intelligence, and mitigation of threats associated with an organization’s digital presence. With more than 75 percent of attacks originating outside the firewall, RiskIQ allows enterprises to gain unified insight and control over web, social and mobile exposures. Trusted by thousands of security analysts, RiskIQ’s platform combines advanced internet data reconnaissance and analytics to expedite investigations, understand digital attack surfaces, assess risk and take action to protect the business, brand and customers. RiskIQ is the world’s only platform with patented Internet Intelligence Graph technology, security intelligence—unified. RiskIQ draws from a 10-year history of mapping the internet to fuel applied intelligence that detects and responds to cyberattacks, anywhere on earth. The most complete security intelligence to protect your attack surface.
  • 25
    Radware Threat Intelligence
    Radware’s Threat Intelligence Subscriptions complement application and network security with constant updates of possible risks and vulnerabilities. By crowdsourcing, correlating and validating real-life attack data from multiple sources, Radware’s Threat Intelligence Subscriptions immunize your Attack Mitigation System. It provides real-time intelligence for preemptive protection and enables multi-layered protection against known and unknown vectors and actors as well as ongoing and emergency filters. Radware’s Live Threat Map presents near real-time information about cyberattacks as they occur, based on our global threat deception network and cloud systems event information. The systems transmit a variety of anonymized and sampled network and application attacks to our Threat Research Center and are shared with the community via this threat map.
  • 26
    AhnLab MDS
    More recent and sophisticated cyber-attacks have targeted organizations by injecting malware or files into web applications and email. The attacks initiate the distribution of malware that passes undetected through conventional security solutions; hence, these are so-called Advanced Persistent Threats(APTs). However, the response to the ever-evolving malware-based threats has been via ordinary security methods like antivirus, firewall, and intrusion prevention products.
Because of this, many organizations remain vulnerable to Advanced Persistent Threats. It’s no secret that these attacks cost a company via lost intellectual property, stolen information assets, damage to equipment, and network downtime. AhnLab MDS (Malware Defense System) is a network sandbox based APT (Advanced Persistent Threat) protection solution that combines on-premise and cloud-based analytics to defeat advanced targeted threats anywhere across the organization.
  • 27
    Microsoft Defender for Identity
    Help Security Operations teams protect on-premises identities and correlate signals with Microsoft 365 using Microsoft Defender for Identity. Helps eliminate on-premises vulnerabilities to prevent attacks before they happen. Helps Security Operations teams use their time effectively by understanding the greatest threats. Helps Security Operations by prioritizing information so they focus on real threats, not false signals. Get cloud-powered insights and intelligence in each stage of the attack lifecycle with Microsoft Defender for Identity. Help Security Operations identify configuration vulnerabilities and get recommendations for resolving them with Microsoft Defender for Identity. Identity security posture management assessments are integrated directly with Secure Score for visibility. Prioritize the riskiest users in your organization using a user investigation priority score based on observed risky behavior and number of prior incidents.
  • 28
    Innspark

    Innspark

    Innspark Solutions Private Limited

    Innspark is a fast-growing DeepTech Solutions company that provides next-generation out-of-the-box cybersecurity solutions to detect and respond to sophisticated cyber incidents, threats, and attacks. The solutions are powered by advanced Threat Intelligence, Machine Learning, and Artificial Intelligence to provide deep visibility of an enterprise’s security. Our key capabilities include Cyber Security, Large Scale Architecture, Deep Analysis, Reverse Engineering, Web-Scale Platforms, Threat Hunting, High-Performance Systems, Network Protocols & Communications, Machine Learning, Graph Theory, and several others.
  • 29
    Oort

    Oort

    Oort

    Oort’s Identity Security Checks discover vulnerabilities across your entire user population (or a segment of it). Trigger notifications related to behavioral anomalies or best practices or policies not being followed. Easily identify inactive, overactive, overprivileged, or unusual behavior to reduce the attack surface and prevent problems before they happen. Drill down into any of your workforce identities and their corresponding activities with a comprehensive view of each user. By compiling data across sources (e.g. IdP, HRIS, etc.), know who the user is, what their existing access policy allows them to do, and their behavior over time using (or not using) that access. Respond to identity threats the right way, by kicking off reviews and remediation in the workflow tools you already use. Open tickets, ask managers, and proactively reach out to users who will be impacted by the response. Delegate IAM hygiene across the business to enforce the least privilege.
  • 30
    Acceptto eGuardian
    Acceptto monitors user behavior, transactions, and application activity to create an enriched user profile within each application landscape and subsequently verify if access attempts are legitimate or a threat. No passwords or tokens are required. Acceptto’s risk engine calculates whether an access attempt is legitimate or not by tracking user and device posture pre-authentication, during authentication, and post-authorization. We deliver a continuous, step-up authentication process with real-time threat analytics in an age when identities are persistently under attack. Based on a risk score computed by our proprietary AI/ML algorithms, a dynamic level of assurance (LoA) is computed. Our approach automatically finds the optimal policy for each transaction to maximize security while minimizing friction for the user with machine learning and AI analytics. This provides a smoother user experience without sacrificing enterprise security.
  • 31
    Akamai Enterprise Threat Protector
    Enterprise Threat Protector is a cloud-based secure web gateway (SWG) that enables security teams to ensure that users and devices can safely connect to the Internet, regardless of where they are connecting from, without the complexity associated with legacy, appliance-based approaches. Deployed on the globally distributed Akamai Intelligent Edge Platform, Enterprise Threat Protector proactively identifies, blocks, and mitigates targeted threats such as malware, ransomware, phishing, DNS data exfiltration, and advanced zero-day attacks. This real-time visualization shows the phishing, malware, and command & control threats that Akamai is blocking (for customers) through its Intelligent Platform and its unprecedented insights into DNS and IP traffic. Protect web traffic at every corporate location and for off-network users quickly and without complexity with a cloud-delivered secure web gateway (SWG).
  • 32
    Ekran System

    Ekran System

    Ekran System

    Protect your assets with our insider risk management platform. Don't let human behavior put your data at risk! Ekran System is a comprehensive insider risk management platform with a rich functionality set. It is designed to monitor, analyze, respond, and prevent cybersecurity risks associated with the activity of legitimate users and privileged accounts. We help leading companies to protect their sensitive data from numerous industries like Financial, Healthcare, Energy, Manufacturing, Telecommunication and IT, Education, Government, etc. Over 2,500 organizations across the world rely on the Ekran System! Key solutions and capabilities: - Insider threats management - Privileged Access Management - User activity monitoring - User and entity behavior analytics (UEBA) - Employee activity monitoring - Enhanced Auditing and Reporting
  • 33
    ARCON | UBA
    The ARCON | UBA self-learning solution builds baseline behavioral profiles for your end users and triggers real-time alerts if it detects anomalous behavior, reducing insider threats exponentially. The ARCON | UBA tool creates a ring fence around all the endpoints of your IT infrastructure and helps you monitor it from a single command center, making sure that no end user is left unattended at any point. The AI-powered solution creates baseline profiles for each of your users and alerts you every time an end user deviates from their normal behavioral patterns, helping you thwart insider threats in time. Implement controlled and secure access to business-critical applications.
  • 34
    MITRE ATT&CK

    MITRE ATT&CK

    MITRE ATT&CK

    MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community. With the creation of ATT&CK, MITRE is fulfilling its mission to solve problems for a safer world — by bringing communities together to develop more effective cybersecurity. ATT&CK is open and available to any person or organization for use at no charge. Adversaries may execute active reconnaissance scans to gather information that can be used during targeting. Active scans are those where the adversary probes victim infrastructure via network traffic, as opposed to other forms of reconnaissance that do not involve direct interaction.
  • 35
    Unit 42

    Unit 42

    Unit 42

    As the threat landscape changes and attack surfaces expand, security strategies must evolve. Our world-renowned incident response team and security consulting experts will guide you before, during, and after an incident with an intelligence-driven approach. Proactively assess and test your controls against real-world threats targeting your organization, then communicate your security risk posture to your board and key stakeholders. Improve your business resilience with a threat-informed approach to breach preparedness and tighter alignment across your people, processes, technology, and governance. Deploy Unit 42 incident response experts to quickly investigate, eradicate and remediate even the most advanced attacks, working in partnership with your cyber insurance carrier and legal teams. As threats escalate, we act as your cybersecurity partner to advise and strengthen your security strategies.
  • 36
    CYR3CON PR1ORITY
    CYR3CON PR1ORITY approaches cybersecurity from the hacker’s world view, identifying real threats to client assets based on attacker behaviors. Rather than providing broad and non-specific risk management information, PR1ORITY intelligently sources the necessary data that, when analyzed, predicts the likelihood of an actual attack. With multiple options for integration, PR1ORITY gives clients the information they need to proactively manage threats. CYR3CON PR1ORITY predicts which vulnerabilities hackers will exploit through the use of artificial intelligence and real threat intelligence mined from hacker communities. CYR3CON PR1ORITY provides Contextual Prediction™ - the text of the hacker conversations that feed the vulnerability prioritization assessment. CYR3CON PR1ORITY is fueled by hacker community information. Allows defenders to focus on where the threat is going.
  • 37
    Rezonate

    Rezonate

    Rezonate

    Rezonate detects and auto-remediates access configurations, risky activities, and weak security practices from build time to real-time, across your identity providers and IaaS for a complete identity risk reduction. Rezonate continuously synthesizes the data all your cloud applications, resources as well as your human and machine identities. The single, identity storyline it provides gives you a panoramic view of all your identity and access risk. Rezonate’s Identity Storyline goes beyond traditional overloaded graph views to tell you the story behind each identity, exposure and threat, so you can confidently pinpoint, prioritize and act to eliminate access risks. For every risk detected, exposure or an active threat, Identity Storyline tells how it came to be and what havoc it might wreak. Go beyond periodic configuration scans and unlock real-time view of every change and every activity across your cloud identity attack surface.
  • 38
    Plurilock AI Cloud

    Plurilock AI Cloud

    Plurilock Security

    Plurilock AI Cloud is a cloud-native single sign-on (SSO), passwordless (FIDO2/webauthn), and cloud access security broker (CASB) platform designed specifically for cloud-centric companies relying on an army of SaaS applications to succeed. With Plurilock AI Cloud, companies enable their employees to sign on once to access all of their applications, and gain extensive, granular control over application and workflow access by device, location, time of day, software versions, groups, and organizational units. Plurilock AI Cloud is part of the Plurilock AI platform, which grows as companies do, with simple expansion paths to full, endpoint-based DLP, and then to true continuous, real-time authentication and user/entity behavior analytics (UEBA) for real-time biometric identity threat detection and response (ITDR). Plurilock AI Cloud is rated top in the industry in customer satisfaction, based on the feedback of actual customers.
  • 39
    Moonsense

    Moonsense

    Moonsense

    Moonsense helps customers detect the most sophisticated fraud schemes by providing immediate access to actionable signals and underlying granular source data for enhancing fraud detection without creating additional user friction. User behavior and user network intelligence are the building blocks required to reveal the user's unique digital body language, similar to an individual's fingerprint. In a world where data breaches are common, the user's digital body language is uniquely capable of detecting the most challenging fraud typologies without adding user friction. Identity theft is one of the most common fraud types. During account creation, there is an expected pattern of behavior. By analyzing the user's digital body language, you can flag accounts that are different from what's normal. Moonsense is on a mission to level the playing field in the fight against online fraud. One integration unlocks access to both user behavior and user network intelligence.
  • 40
    Filigran

    Filigran

    Filigran

    Embrace a proactive approach with end-to-end cyber threat management, from anticipation to response. Tailored to elevate cybersecurity through comprehensive threat intelligence, advanced adversary simulation, and strategic cyber risk management solutions. Get a holistic view of your threat environment and improved decision-making for faster incident response. Organize your cyber threat intelligence knowledge to enhance and disseminate actionable insights. Access consolidated view of threat data from multiple sources. Transform raw data into actionable insights. Enhance sharing and actionable insights dissemination across teams and tools. Streamline incident response with powerful case management capabilities. Create dynamic attack scenarios, ensuring accurate, timely, and effective response during real-world incidents. Build both simple and intricate scenarios tailored to various industry needs. Improve team dynamics with instant feedback on responses.
  • 41
    Gurucul

    Gurucul

    Gurucul

    Data science driven security controls to automate advanced threat detection, remediation and response. Gurucul’s Unified Security and Risk Analytics platform answers the question: Is anomalous behavior risky? This is our competitive advantage and why we’re different than everyone else in this space. We don’t waste your time with alerts on anomalous activity that isn’t risky. We use context to determine whether behavior is risky. Context is critical. Telling you what’s happening is not helpful. Telling you when something bad is happening is the Gurucul difference. That’s information you can act on. We put your data to work. We are the only security analytics company that can consume all your data out-of-the-box. We can ingest data from any source – SIEMs, CRMs, electronic medical records, identity and access management systems, end points – you name it, we ingest it into our enterprise risk engine.
  • 42
    Foresiet

    Foresiet

    Foresiet

    Foresiet is a pioneer in cybersecurity that offer AI-enabled SaaS based Integrated Digital Risk Protection solution to predicts the cyber-attack. It comes with a One Click platform to simplify the process of identifying, prioritizing, and mitigating cyber risks across the complete supply chain. The solution provides 360-degree actionable intelligence with automated & continuous assessment of inside-out, outside-in and outside-out cyber view using Digital Risk protection (IDPRS) + External Attack Surface Management (EASM) + Threat Intelligence + Compliance ecosystem that predict and provide cyber hygiene analysis and measure cybers risk at runtime.
  • 43
    Exabeam

    Exabeam

    Exabeam

    Exabeam helps security teams outsmart the odds by adding intelligence to their existing security tools – including SIEMs, XDRs, cloud data lakes, and hundreds of other business and security products. Out-of-the-box use case coverage repeatedly delivers successful outcomes. Behavioral analytics allows security teams to detect compromised and malicious users that were previously difficult, or impossible, to find.
  • 44
    SecLytics Augur
    Conventional TIPs alert you about threats when they are already knocking at your network door. SecLytics Augur uses machine learning to model the behavior of threat actors and create adversary profiles. Augur identifies the build-up of attack infrastructure and predicts attacks with high-accuracy and low false positives before they even launch. These predictions are fed to your SIEM or MSSP via our integrations to automate blocking. Augur builds and monitors a pool of more than 10k adversary profiles, with new profiles identified daily. Augur identifies threats before day zero and levels the playing field by removing the element of surprise. Augur discovers and protects against more potential threats than conventional TIPs. Augur detects the buildup of cybercriminal infrastructure online before attack launch. The behavior of infrastructure acquisition and setup is both systematic and characteristic.
  • 45
    AT&T Alien Labs Open Threat Exchange
    The world's largest open threat intelligence community that enables collaborative defense with actionable, community-powered threat data. Threat sharing in the security industry remains mainly ad-hoc and informal, filled with blind spots, frustration, and pitfalls. Our vision is for companies and government agencies to gather and share relevant, timely, and accurate information about new or ongoing cyberattacks and threats as quickly as possible to avoid major breaches (or minimize the damage from an attack). The Alien Labs Open Threat Exchange (OTX™) delivers the first truly open threat intelligence community that makes this vision a reality. OTX provides open access to a global community of threat researchers and security professionals. It now has more than 100,000 participants in 140 countries, who contribute over 19 million threat indicators daily. It delivers community-generated threat data, enables collaborative research, and automates the update of your security infrastructure.
  • 46
    Deep Instinct

    Deep Instinct

    Deep Instinct

    Deep Instinct is the first and only company to apply end-to-end deep learning to cybersecurity. Unlike detection and response-based solutions, which wait for the attack before reacting, Deep Instinct’s solution works preemptively. By taking a preventative approach, files and vectors are automatically analyzed prior to execution, keeping customers protected in zero time. This is critical in a threat landscape, where real time is too late. With the aim of eradicating cyber threats from the enterprise, Deep Instinct protects against the most evasive known and unknown cyberattacks with unmatched accuracy, achieving highest detection rates and minimal false positives in tests regularly performed by third parties. Providing protection across endpoints, networks, servers, and mobile devices, the lightweight solution can be applied to most OSs and protects against both file-based and fileless attacks.
  • 47
    ATLAS Intelligence Feed (AIF)
    With ATLAS, ASERT and the ATLAS Intelligence Feed, Arbor delivers unparalleled visibility into the backbone networks that form the Internet’s core down to the local networks in today’s enterprise. Service providers can leverage ATLAS intelligence to make timely and informed decisions about their network security, service creation, market analysis, capacity planning, application trends, transit and peering relationships and potential content partner relationships. Enterprise security teams can leverage the global threat intelligence of the ATLAS data to stay ahead of advanced threats and save significant time by eliminating the need to manually update the latest attack detection signatures. This unique feed includes geo-location data and automates the identification of attacks against infrastructure and services from known botnets and malware while ensuring that updates for new threats are automatically delivered without software upgrades.
  • 48
    CINS

    CINS

    CINSarmy

    As our base of Sentinel IPS units has grown, we’ve come to realize the attack data we gather has significant value, both to our own customers and to the community at large. Collective Intelligence Network Security (CINS, pronounced “sins,” get it?) is our effort to use this information to significantly improve the security of our customers’ networks. We also provide this vital information to the InfoSec community free of charge. Our CINS system is constantly gathering attack data from each of our Sentinel units in the field. Using this data, we calculate a CINS Score for every IP address flagged by our system. Much like a FICO score, which shows you the quality of your credit, the CINS Score is designed to show you the quality – the trustworthiness – of an IP address. The IP address’ whois information, country of origin, the nature, frequency and breadth of its attacks across the Sentinel network are listed with the CINS Score.
  • 49
    Splunk User Behavior Analytics
    Securing against unknown threats through user and entity behavior analytics. Discover abnormalities and unknown threats that traditional security tools miss. Automate stitching of hundreds of anomalies into a single threat to simplify a security analyst’s life. Use deep investigative capabilities and powerful behavior baselines on any entity, anomaly or threat. Automate threat detection using machine learning so you can spend more time hunting with higher fidelity behavior-based alerts for quick review and resolution. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types (65+) and threat classifications (25+) across users, accounts, devices and applications. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types and threat classifications (25+) across users, accounts, devices and applications. Organizations gain maximum value to detect and resolve threats and anomalies via the power of human and machine-driven solutions.
  • 50
    Leviathan Lotan

    Leviathan Lotan

    Leviathan Security Group

    Lotan™ provides your enterprise with the unique capability to detect attacks earlier, and with greater confidence. The fragility of exploits in the face of modern countermeasures and environment heterogeneity often leads to application crashes. Lotan analyzes these crashes to detect the attack and aid the response. Lotan collects crashes using either a simple registry change on Windows, or a small userland application for Linux. A RESTful API allows you to share evidence and conclusions with your existing Threat Defense and SIEM solutions. The API provides insight into each step of Lotan's workflow, including detailed information required to understand and respond to the threat rapidly. Lotan greatly increases the accuracy, rate, and speed with which threats are detected, and impedes the ability of adversaries to operate undetected within your network.