Alternatives to MyDiamo

Compare MyDiamo alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to MyDiamo in 2024. Compare features, ratings, user reviews, pricing, and more from MyDiamo competitors and alternatives in order to make an informed decision for your business.

  • 1
    Satori

    Satori

    Satori

    Satori is a Data Security Platform (DSP) that enables self-service data and analytics. Unlike the traditional manual data access process, with Satori, users have a personal data portal where they can see all available datasets and gain immediate access to them. Satori’s DSP dynamically applies the appropriate security and access policies, and the users get secure data access in seconds instead of weeks. Satori’s comprehensive DSP manages access, permissions, security, and compliance policies - all from a single console. Satori continuously discovers sensitive data across data stores and dynamically tracks data usage while applying relevant security policies. Satori enables data teams to scale effective data usage across the organization while meeting all data security and compliance requirements.
    Compare vs. MyDiamo View Software
    Visit Website
  • 2
    SKUDONET

    SKUDONET

    SKUDONET

    Making business continuity easy through excellence, teamwork, and passion. Achieve perfect load balancing with a flexible Open Source ADC. Effortlessly enhance the security and continuity of your applications with an open-source load balancer that enables you to reduce costs and achieve maximum flexibility in your IT infrastructure. The first project called Zen Load Balancer (ZEVENET) began its public release in October 2010, and we have not stopped refining security, scalability, and high availability technology ever since. Over time, we have built a robust structure for developing SKUDONET into one of the most significant pieces of the market for application delivery. SKUDONET, previously named ZEVENET is an awesome Load Balancer solution with an Open source license, so efficient that other companies forked it. The engineering team is proud to see that others try to copy it, it shows the great work and the great team behind this project.
    Partner badge
    Compare vs. MyDiamo View Software
    Visit Website
  • 3
    Fortinet FortiWeb Web Application Firewall
    Unprotected web applications and APIs are the easiest point of entry for hackers and vulnerable to a number of attack types. FortiWeb's AI-enhanced and multi-layered approach protects your web apps from the OWASP Top 10 and more. FortiWeb ML customizes the protection of each application, providing robust protection without requiring the time-consuming manual tuning required by other solutions. With ML, FortiWeb identifies anomalous behavior and, more importantly, distinguishes between malicious and benign anomalies. The solution also features robust bot mitigation capabilities, allowing benign bots to connect (e.g. search engines) while blocking malicious bot activity. FortiWeb also features API discovery and security, as well as threat analytics to identify meaningful security incidents. FortiWeb is available as an appliance, VM, and fully featured WAF-as-a-Service - which is available to trial and purchase in most cloud marketplaces.
    Starting Price: $30/mo for 1 app on SaaS
  • 4
    Immuta

    Immuta

    Immuta

    Immuta is the market leader in secure Data Access, providing data teams one universal platform to control access to analytical data sets in the cloud. Only Immuta can automate access to data by discovering, securing, and monitoring data. Data-driven organizations around the world trust Immuta to speed time to data, safely share more data with more users, and mitigate the risk of data leaks and breaches. Founded in 2015, Immuta is headquartered in Boston, MA. Immuta is the fastest way for algorithm-driven enterprises to accelerate the development and control of machine learning and advanced analytics. The company's hyperscale data management platform provides data scientists with rapid, personalized data access to dramatically improve the creation, deployment and auditability of machine learning and AI.
  • 5
    ScaleGrid

    ScaleGrid

    ScaleGrid

    ScaleGrid is a fully managed Database-as-a-Service (DBaaS) platform that helps you automate your time-consuming database administration tasks both in the cloud and on-premises. Easily provision, monitor, backup and scale your open source databases with high availability, advanced security, full superuser and SSH access, query analysis, and troubleshooting support to improve the performance of your deployments. Supported databases include: - MySQL - PostgreSQL - Redis™ - MongoDB® database - Greenplum™ (coming soon) The ScaleGrid platform supports both public and private clouds, including AWS, Azure, Google Cloud Platform (GCP), DigitalOcean, Linode, Oracle Cloud Infrastructure (OCI), VMware and OpenStack. Used by thousands of developers, startups, and enterprise customers including Atlassian, Meteor, and Accenture, ScaleGrid handles all your database operations at any scale so you can focus on your application performance.
    Starting Price: $8 per month
  • 6
    SafeGuard Cyber

    SafeGuard Cyber

    SafeGuard Cyber

    SafeGuard Cyber is a SaaS security platform providing cloud-native defense for critical cloud communication applications that organizations are increasingly reliant upon, such as Microsoft Teams, Slack, Zoom, Salesforce, and social media. A blind-spot is growing for security operations as adoption of these tools increases, creating more risk and vulnerability to ransomware, business compromise, and confidential information leakage. Email security lacks the ability to both create visibility outside of email, and primarily defend against malicious files and links. CASB/SASE solutions are difficult to deploy and manage, and the control function is typically left “open” to prevent false positives. Manage day-to-day business communication risk extending beyond email and into enterprise collaboration applications. According to the Verizon DBIR, 92% of social engineering attacks achieve infiltration.
  • 7
    Edgenexus Load Balancer (ADC/WAF/GSLB)
    Choose us because we offer the easiest to use technology without sacrificing features or performance. We back this up with outstanding support and care, delivered under a fair and cost effective pricing model Our technology is used by the smallest startups with big ideas and small budgets all the way to global enterprises and anything in between. We love them all the same! Easy to use Load balancing, WAF, GSLB and SSO/Pre-Authentication. It is also the Only true ADP Application Delivery Platform where the functionality and lifespan can be enhanced using the app store or applications that you develop in house.
    Starting Price: $50
  • 8
    dotDefender

    dotDefender

    Applicure Technologies

    dotDefender Web Application Security. dotDefender is the market-leading software Web Application Firewall (WAF). dotDefender boasts enterprise-class security, advanced integration capabilities, easy maintenance and low total cost of ownership (TCO). dotDefender is the perfect choice for protecting your website and web applications today. Application and Infrastructure Independent dotDefender works everywhere your business needs it. Whatever web applications your business uses, whether you use a Windows or Linux-based serving environment, whether you run dedicated servers, virtual machines, or employ cloud services, dotDefender Web application security can protect your business today. dotDefender can be acquired with a perpetual or annual license directly from Applicure or one of our approved global partners. Additionally, a Software as a Service model is available via our worldwide hosting and managed services partners.
  • 9
    Wallarm WAF

    Wallarm WAF

    Wallarm

    Wallarm Advanced WAF protects websites, APIs and microservices from OWASP Top 10, bots and application abuse with no manual rule configuration and ultra-low false positives. Protect from all types of threats. XSS, XXE, SQL Injections, RCE and other OWASP Top 10 threats. Brute-force attacks, dirbusting, and account takeover (ATO). Application abuse and logic bombs, bots. 88% of customers use Wallarm Advanced Cloud-Native WAF in blocking mode. Signature-free rules are created automatically and customized for every application. Robust, fast, highly available filtering nodes. A variety of deployment in any cloud. Modern tech stack support: Docker, Kubernetes, websockets. Managed and scaled by DevOps toolchain.
    Starting Price: $50,000 per year
  • 10
    Mage Platform

    Mage Platform

    Mage Data

    Mage Data™ is the leading solutions provider of data security and data privacy software for global enterprises. Built upon a patented and award-winning solution, the Mage platform enables organizations to stay on top of privacy regulations while ensuring security and privacy of data. Top Swiss Banks, Fortune 10 organizations, Ivy League Universities, and Industry Leaders in the financial and healthcare businesses protect their sensitive data with the Mage platform for Data Privacy and Security. Deploying state-of-the-art privacy enhancing technologies for securing data, Mage Data™ delivers robust data security while ensuring privacy of individuals. Visit the website to explore the company’s solutions.
  • 11
    BunkerWeb

    BunkerWeb

    Bunkerity

    BunkerWeb is a next-generation and open-source Web Application Firewall (WAF). Being a full-featured web server (based on NGINX under the hood), it will protect your web services to make them "secure by default". BunkerWeb integrates seamlessly into your existing environments (Linux, Docker, Swarm, Kubernetes, …) and is fully configurable (don't panic, there is an awesome web UI if you don't like the CLI) to meet your own use-cases . In other words, cybersecurity is no more a hassle. BunkerWeb contains primary security features as part of the core but can be easily extended with additional ones thanks to a plugin system).
  • 12
    Oracle Audit Vault and Database Firewall
    Oracle Audit Vault and Database Firewall monitors Oracle and non-Oracle database traffic to detect and block threats, as well as improves compliance reporting by consolidating audit data from databases, operating systems, directories, and other sources. It can be deployed on-premises or in the Oracle Cloud. Oracle Audit Vault and Database Firewall (AVDF) is a complete Database Activity Monitoring (DAM) solution that combines native audit data with network-based SQL traffic capture. AVDF includes an enterprise quality audit data warehouse, host-based audit data collection agents, powerful reporting and analysis tools, alert framework, audit dashboard, and a multi-stage Database Firewall. Dozens of out-of-the-box compliance reports provide easy, schedulable, customized reporting for regulations such as GDPR, PCI, GLBA, HIPAA, IRS 1075, SOX, and UK DPA.
  • 13
    DataSunrise Database Security
    Data-Centric high-performance database security software. Regulatory Compliance with SOX, HIPAA, GDPR, PCI DSS and other privacy laws and standards. Hybrid and Multi-Cloud Database Security Proxy on AWS, Azure, Google and On-Prem. Sensitive and PII data auditing, discovery and active protection. Data Auditing enables real-time tracking of user actions and changes made to data and databases to ensure compliance-ready environment, increased visibility. Database Firewall, role based & location aware Data Access Control & Protection. Secure corporate databases in cloud & on-prem against hostile, negligent actions. Secures sensitive data in development and testing environments; Encryption; completely eliminates the possibility to reverse engineer the masked data. Real-time role and location based data masking of production data. Prevents exposure of sensitive privacy data while production data is not changed physically.
  • 14
    Scuba Database Vulnerability Scanner
    Scuba Database Vulnerability Scanner. Download Scuba, a free tool that uncovers hidden security risks. Scan enterprise databases for vulnerabilities and misconfiguration. Know the risks to your databases. Get recommendations on how to mitigate identified issues. Available for Windows, Mac, Linux (x32), and Linux (x64), Scuba offers over 2,300 assessment tests for Oracle, Microsoft SQL, SAP Sybase, IBM DB2 and MySQL. Scuba is a free tool that scans leading enterprise databases for security vulnerabilities and configuration flaws, including patch levels, that allows you to uncover potential database security risks. It includes more than 2,300 assessment tests for Oracle, Microsoft SQL Server, SAP Sybase, IBM DB2 and MySQL. It’s possible to run a Scuba scan from any Windows, Mac or Linux client. Depending on your database size, users, groups and network connection, an average Scuba scan normally takes 2-3 minutes. No pre-installation or other dependencies are required.
  • 15
    MONITORAPP AIWAF

    MONITORAPP AIWAF

    MONITORAPP

    Web Application Firewall(WAF) AIWAF. Most security breaches happen on the web, to defend against web attacks, a dedicated web firewall system is required. AIWAF strongly defends various web attacks. Web security is no longer optional. It's essential. The web is vulnerable. Because the HTTP/HTTPS ports must always be open to show the Web to clients, various attacks can be introduced through them. MONITORAPP's web application firewall, AIWAF is specialized for traffic-based detection of hacking attempts using vulnerabilities in the Web and for controlling access to servers. Web attacks are evolving every day, causing malicious traffic or falsifying request information. Only WAF that does not stop ongoing development to respond to new types of web attacks can do the right thing. The answer is AIWAF in MONITORAPP. Block web attacks effectively with patented adaptive profiling technology and threat intelligence system.
  • 16
    Sucuri

    Sucuri

    Sucuri

    Our dedicated researchers monitor active malware campaigns. With a trained team of analysts, we aim to provide the best malware removal service around. Best in class tools and scripts scan your website for malware in real-time. Our security analysts examine the source code to detect any irregularities. No hack is too complex for our incident response team to detect and fix. If you need immediate assistance, we can accomodate. Choose a plan that fits your needs. Chat with us to learn about our one-time priority cleanup service. We specialize in eliminating complex malware infections. We guarantee your fixed price, regardless of frequency or level of sophistication. All website security packages cover your site for a year, including unlimited cleanups, pages, and databases. Your site is a perfect fit for Sucuri, whether you use a CMS or not. We fix any website malware infection and specialize in open-source content management systems.
    Starting Price: $9.99 per month
  • 17
    CacheGuard

    CacheGuard

    CacheGuard Technologies

    CacheGuard-OS transforms a virtual or bare metal machine into a powerful and easy to handle network appliance. It's a Linux based Operating System built from scratch and especially designed to Secure and Optimize the network traffic. Great care has been taken by CacheGuard-OS developers to select the best of the best Open Source technologies to integrate into CacheGuard-OS. The result is a robust and trustworthy solution that can be up and running within minutes. CacheGuard-OS integrates Open Source software such as but not limited to OpenSSL, NetFilter, IProute2, StrongSwan, ClamAV, Apache, ModSecurity, Squid and Open Source developments made by CacheGuard-OS developers.
    Starting Price: $9.99 per month
  • 18
    SAP SQL Anywhere
    Run your business from anywhere with relational database management system (RDBMS) solutions from SAP SQL Anywhere. Enable secure, reliable data management for servers where no DBA is available and synchronization for tens of thousands of mobile devices, Internet of Things (IoT) systems, and remote environments. Deliver critical business data to remote offices and mobile devices for more accurate, real-time decision-making at the front lines of your business. Run mobile applications reliably and efficiently without on-site technical staff, giving mobile and remote workers an always on experience, even when they are offline. Streamline data maintenance tasks with built-in self-managing features that help users resolve issues quickly and efficiently. Protect and secure your data, even during data transmission and exchange, with powerful encryption features.
    Starting Price: $195 per license
  • 19
    SecretHub

    SecretHub

    SecretHub

    Upgrade security throughout the stack with a unified secrets management platform that every engineer can use – from admin to intern. Putting passwords and API keys in source code creates a security risk. But handling them properly creates complexity that makes it extremely cumbersome to deploy. Git, Slack, and email are designed to share information, not to keep secrets. Copy-pasting values and waiting on that one admin who holds all the keys simply don't scale when you're deploying software multiple times a week. It's impossible to track who accessed what secrets at what time, making compliance audits a nightmare. Eliminate secrets in source code by replacing plaintext values with a reference to the secret. SecretHub then automatically loads secrets into your app the moment it starts. Use the CLI to encrypt and store secrets and then simply tell the code where to look for the secret. Your code is now free of secrets and can be shared with everyone on your team.
    Starting Price: $99 per month
  • 20
    Huawei Database Security Service (DBSS)
    Database Security Service (DBSS) uses machine learning and big data technologies to protect your databases on the cloud, intelligently auditing them and detecting risky behaviors like SQL injection. Purchase and get started with DBSS quickly without the need to manually install the service or adapt your database configurations. DBSS complies with the HIPAA, SOX, and PCI DSS, meeting your auditing requirements. Take advantage of algorithm models to detect SQL injection and abnormal behaviors, fast and accurate. DBSS works in bypass mode, having zero impact on your business. A wide range of policies are available to help you detect SQL injection and audit database behaviors. Monitor databases and detect anomalies in performance, data, and user actions. Audit reports are customized for different scenarios (pre-event and post-event) and roles (common users and administrators). Perform comprehensive database audit to comply with laws and regulation.
  • 21
    iSecurity DB-Gate

    iSecurity DB-Gate

    Raz-Lee Security

    DB-Gate empowers IBM i customers with exciting data access capabilities, based on Open Database Connectivity (ODBC), employing standard IBM i facilities to enable fully database-transparent access to remote systems. Using native SQL on the IBM i, users can now access specific files on DB2 and non-DB2 remote databases without any special hardware appliance or software on the remote database. From interactive STRSQL and from any standard program in RPG, Cobol, C, or other languages, access is now easier and more natural than ever. DB-Gate has been proven to be a full, successful replacement for OAM, the Oracle Access Manager, which has not been supported since IBM i release 7.3. As your enterprise applications expand in database requirements and complexity, so does the need to access multiple databases from your main application server. Current methods of accessing specific files on a remote database from within the IBM i require considerable time and resources.
  • 22
    Assure Security

    Assure Security

    Precisely

    Assure Compliance Monitoring is a bundle of Assure Security features. Together, they can quickly identify security and compliance issues by producing alerts and reports on IBM i system activity, database changes and views of Db2 data. The bundle includes two features which are also available separately. Assure Monitoring and Reporting seamlessly extracts insights from IBM i journal data and delivers alerts and reports on security incidents and compliance deviations. System and database monitoring capabilities are available separately or together. Or, choose to send data directly to your enterprise SIEM solution allowing IBM i security to be monitored with all other enterprise platforms. Assure Db2 Data Monitor is a unique, innovative solution that monitors views of highly confidential Db2 data and optionally blocks records from view. Assure Security delivers market-leading IBM i security capabilities that help your organization successfully comply with cybersecurity regulations.
  • 23
    Adabas & Natural

    Adabas & Natural

    Software AG

    In an age of ever-faster change, you need a forward-thinking partner with a vision. someone who can help you take your powerful Adabas & Natural applications to 2050 and beyond. You’ve relied on Adabas & Natural to get the job done—for decades. Look ahead to a future where you can continue to make the most of that investment and the unique business logic built into your core applications. We’re that partner, committed to helping you digitalize your legacy, fast and risk-free. Together, let’s manage the generational change of developers, modernize your applications to save costs, expand the reach of your core apps, and accelerate development in an ultra-modern environment. Count on leading-edge Adabas & Natural technologies to help you optimize your IT environment and modernize your applications, risk free and fast. Connect to new services with APIs. Run Adabas & Natural in the cloud. Attract new developer talent with DevOps. Save costs by offloading mainframe workload to zIIP.
  • 24
    IBM Security Guardium Insights
    Many cloud data sources come with security controls that only monitor that individual source. This fragments visibility, putting data privacy, security, and compliance at risk. With Guardium Insights, adapt and scale as multicloud environments change and grow by centralizing data security, reducing time to compliance, and understanding risky user behaviors across data sources to support a zero trust approach. Built on containerized architecture, Guardium Insights is a lightweight-but-powerful platform that can flexibly deploy wherever an organization needs - aligning to data security goals without hindering business objectives in the cloud. Automated compliance audit and reporting processes can help reduce hours spent preparing for and performing an audit by 75%. 34% of organizations use two cloud sources. 11% use more than three. Guardium Insights, deployed in Kubernetes containers, can scale and adapt to match that growth.
  • 25
    Privacy1

    Privacy1

    Privacy1

    Privacy1 infrastructure brings transparency, safeguards GDPR | CCPA compliance, builds trust for your business. The solution shields your data centric organizations, lower data leak risks, ensures that no personal data is processed except with the right permission. The service has built in rich features you need to meet data compliance requirements and enforce your organizational data security to the highest level Lawfulness and data transparency: ✓ Consent management; ✓ Data privacy policy management; ✓ Data processing purpose management; ✓ Work flow for handling data subject access requests; ✓ Data processing activities recording | Data mapping; Data security protection: ✓ Data Pseudonymization in services with database; ✓ Data Pseudonymization in pipelines; ✓ Data permission governing; ✓ Data access control work flow (Tech | Legal | Actual data usage); ✓ Data usage separation in micro-services; ✓ Data risk analysis; ✓ Data protection impact assessmen
    Starting Price: $159 per month
  • 26
    SonicWall Next Generation Firewall
    Advanced threat protection, from small businesses to global enterprises and cloud environments. Discover network security made boundless. Whether you’re a small business or a large enterprise, whether in your home or in the cloud, SonicWall next-generation firewalls (NGFW) provide the security, control and visibility you need to maintain an effective cybersecurity posture. SonicWall’s award-winning hardware and advanced technology are built into each firewall to give you the edge on evolving threats. With solutions designed for networks of all sizes, SonicWall firewalls are designed to meet your specific security and usability needs, all at a cost that will protect your budget while securing your network. The SonicWall NSv Series virtual firewall offers you all the security advantages of a physical firewall with the operational and economic benefits of virtualization, including system scalability and agility, speed of system provisioning, simple management and cost reduction.
  • 27
    R&S Web Application Firewall

    R&S Web Application Firewall

    Rohde & Schwarz Cybersecurity

    R&S®Web Application Firewall (WAF) in combination with a network firewall significantly increases the security level of your company. This keeps you up to date with the requirements of a modern and resilient IT infrastructure. With decades of development and practical experience, our web application firewall solution effectively protects the corporate network against widespread attacks such as zero-day exploits, SQL injections, cross site scripting or Distributed Denial of Service (DDoS) attacks at the application level. Our web application firewall ensures optimal protection of critical enterprise applications, including legacy applications and custom APIs, against complex attacks while considering data protection regulations. As the business world becomes increasingly web-based, web applications play a growing role in enterprises. Cybercriminals are increasingly taking advantage of vulnerabilities in these web applications.
  • 28
    Baidu AI Cloud Web Application Firewall (WAF)
    The Web Application Firewall (WAF), a web security protection product provided by AI cloud to users, can effectively protect against web attacks, help users customize access rules, and improve the security of businesses including websites. With the original WAF technical framework, you can deploy the WAF instances to individual web business entries. Thus, it protects the source site from hacker attacks by bypassing the agent under the traditional cloud WAF framework. Also, integrating the cloud security big-data capacity enables the WAF to be more effective and convenient in helping customers improve website security and availability. AI cloud security and operation experts can get zero-day vulnerability information for the first time, update the web application firewall rules library timely, and mitigate the influence imposed by the zero-day vulnerabilities.
  • 29
    Adept Secure

    Adept Secure

    Adept Technologies

    The rush to be first to market in application development, and the leveraging of open-source technology has created a hacker’s paradise. The Unites States of America and its allies are the target of an unprecedented amount of cyber terror attacks. Hacking, cracking, kill chains, zero-day attacks, ransomware, denial of service and other cyberattacks have reached levels of sophistication surpassing the capabilities of most organizations to defend against. On December 23, 2015, Ukrainian power companies experienced unscheduled power outages impacting a large number of customers in Ukraine. In addition, there have also been reports of malware found in Ukrainian companies in a variety of critical infrastructure sectors. Public reports indicate that the Black Energy (BE) malware has been discovered on numerous power companies’ computer networks.
  • 30
    PT AF

    PT AF

    Positive Technologies

    PT AF — Web Application Firewall a flexible and precise tool for fully securing applications, APIs, users, and infrastructure against web attacks. Our web application firewall is an innovative protection system that detects and blocks attacks including the OWASP Top 10, WASC, layer 7 DDoS, and zero-day attacks with pinpoint accuracy. It ensures continuous security for applications, APIs, users, and infrastructure while supporting compliance with security standards including PCI DSS. Thanks to a large number of delivery and deployment options, our WAF can be quickly and easily deployed on any infrastructure, for applications of any type and level of complexity. PT AF is more than just an ordinary tool in your IT security infrastructure. State-of-the-art technologies and integrations, such as with PT Application Inspector, provide comprehensive and continuous protection for your apps (even ones with continuous development cycles), users, and infrastructure.
  • 31
    open-appsec

    open-appsec

    open-appsec

    automatic web application & API security using machine learning open-appsec is an open-source initiative that builds on machine learning to provide pre-emptive web app & API threat protection against OWASP-Top-10 and zero-day attacks. It can be deployed as add-on to Kubernetes Ingress, NGINX, Envoy and API Gateways. open-oppsec simplifies maintenance as there is no threat signature upkeep and exception handling, like common in many WAF solutions.
  • 32
    Modshield SB

    Modshield SB

    StrongBox IT

    Modshield SB Web Application Firewall (WAF) – Powered by Modsecurity and OWASP CRS, is tailor-made to fit all your application security needs. Modshield SB is packed with security features that enable a 360-degree protection for your applications and hosting infrastructure. Powered by the OWASP Core Ruleset, Modshield SB provides optimal coverage against OWASP Top 10 threat vectors, automation protection and protection against credential stuffing attacks. Why Modshield SB Web Application firewall? Modshield SB helps you to commit to your business users, Confidentialty, Integrity and Availability of business applications. Implementing an enterprise grade first line of defense, for your applications has never been simpler. Powered by the OWASP Core Ruleset, Modshield SB inherently protects all your applications against the OWASP Top 10 threats. You are no longer required to run a seperate Load Balancer. Take advantage of Modshield SB's built-in load balancer.
    Starting Price: $0.58 per hour
  • 33
    A10 Thunder ADC

    A10 Thunder ADC

    A10 Networks

    High-performance advanced load balancing solution that enables your applications to be highly available, accelerated, and secure. Ensure efficient and reliable application delivery across multiple datacenters and cloud. Minimize latency and downtime, and enhance end-user experience. Increase application security with advanced SSL/TLS offload, single sign-on (SSO), DDoS protection and Web Application Firewall (WAF) capabilities. Integrate with the Harmony™ Controller to gain deep per-application visibility and comprehensive controls for secure application delivery across on-premises datacenters, public, private and hybrid clouds. Complete full-proxy Layer 4 load balancer and Layer 7 load balancer with flexible aFleX® scripting and customizable server health checks. High performance SSL Offload with up-to-date SSL/TLS ciphers enabling optimized and secure application service. Global Server Load Balancing (GSLB) extends load balancing on a global basis.
  • 34
    WAPPLES SA

    WAPPLES SA

    Penta Security Systems, Inc.

    WAPPLES SA (software appliance) is a virtual web application firewall (WAF) that can be seamlessly integrated with cloud systems and other virtual environments. It is a great solution for enterprise customers such as data centers and hosting providers as well as SMBs such as managed security service providers and private cloud business infrastructures. WAPPLES SA has support for popular hypervisors including KVM, Citrix Hypervisor, and vSphere Hypervisor. WAPPLES SA (Software Appliance) generally provides all the capabilities of the hardware WAPPLES appliance with the added ability to scale as your business grows. Based on the same award-winning WAPPLES technology, WAPPLES SA can detect and block known, modified, and zero-day attacks with its Contents Classification and Evaluation Processing (COCEP™) engine.
  • 35
    Xcellerator

    Xcellerator

    Incisive Software

    The “Incisive Analytics Essentials” software platform consists of leading solutions, Xcellerator and Concourse, allowing enterprises to navigate the chaos of the “unknowns” and gain up-to-date knowledge and management of critical assets such as spreadsheets, low-code/no-code, and open-source applications. In today’s business landscape, with digital transformation now driven by citizen developers and not IT, the need for managing these rapidly developing assets with simple guardrails is greater than ever. While these assets offer immense value, each new instance presents potential financial or operational risks due to inaccuracies, outdated data, or compatibility issues with core production systems. Xcellerator works seamlessly within Excel, detecting and helping to resolve errors and risk, with insight into spreadsheet construction. Concourse allows you to discover and inventory all types of EUC assets, with guardrails and controls for risk leaders and teams.
  • 36
    Oracle Advanced Security
    Encrypt application tablespaces to prevent out-of-band access to sensitive data using Oracle Advanced Security. Redaction policies prevent the proliferation of sensitive data and aid in compliance with data protection regulations. Transparent Data Encryption (TDE) stops would-be attackers from bypassing the database and reading sensitive information directly from storage by enforcing data-at-rest encryption in the database layer. Encrypt individual data columns, entire tablespaces, database exports, and backups to control access to sensitive data. Data Redaction complements TDE by reducing the risk of unauthorized data exposure in applications, redacting sensitive data before it leaves the database. Partial or full redaction prevents large-scale extraction of sensitive data into reports and spreadsheets. Encryption is implemented at the database kernel level, eliminating the need for any changes to applications.
  • 37
    IBM Security Guardium Data Encryption
    Protect your file and database data from misuse and help comply with industry and government regulations with this suite of integrated encryption products. IBM Security Guardium Data Encryption consists of an integrated suite of products built on a common infrastructure. These highly-scalable solutions provide encryption, tokenization, data masking and key management capabilities to help protect and control access to databases, files and containers across the hybrid multicloud—securing assets residing in cloud, virtual, big data and on-premise environments. Securely encrypting file and database data with such functionalities as tokenization, data masking and key rotation can help organizations address compliance with government and industry regulations, including GDPR, CCPA, PCI DSS and HIPAA. Guardium Data Encryption's capabilities—such as data access audit logging, tokenization, data masking and key management—help meet regulations such as HIPAA, CCPA or GDPR.
  • 38
    KSign SecureDB
    KsignSecureDB for database privacy protection. By reinforcing the management of customer information through the encryption of the customer's personal information held by the organization, the leakage of personal information can be prevented and damage in case of an accident can be minimized. It is a product with guaranteed safety, verified by successful construction and stable operation in a number of public, educational, and financial fields. By supporting various types of encryption from structured data to unstructured encryption, it is possible to apply an encryption method suitable for the internal environment of the customer. It is possible to establish the basis for compliance with various laws on personal information such as the Personal Information Protection Act, the Information and Communication Network Act, the Electronic Financial Transaction Act, and the Credit Information Act and secure compliance.
  • 39
    Voltage SecureData
    Secure sensitive data wherever it flows—on premises, in the cloud, and in big data analytic platforms. Voltage encryption delivers data privacy protection, neutralizes data breach, and drives business value through secure data use. Data protection builds customer trust and enables compliance to global regulations, including GDPR, CCPA, and HIPAA. Privacy regulations recommend encryption, pseudonymization, and anonymization to protect personal data. Voltage SecureData enables enterprises to de-identify sensitive structured data and support the use of data in its protect state to safely drive business value. Ensure that applications operate on secure data flowing through the enterprise with no gaps, no decryption, and no performance overhead. SecureData supports the broadest range of platforms and encrypts data in any language. Structured Data Manager integrates SecureData so that businesses can easily and continuously protect data throughout the lifecycle, from discovery to encryption.
  • 40
    iSecurity Field Encryption

    iSecurity Field Encryption

    Raz-Lee Security

    iSecurity Field Encryption protects sensitive data using strong encryption, integrated key management and auditing. Encryption is vital for protecting confidential information and expediting compliance with PCI-DSS, GDPR, HIPAA, SOX, other government regulations and state privacy laws. Ransomware attacks any file it can access including connected devices, mapped network drivers, shared local networks, and cloud storage services that are mapped to the infected computer. Ransomware doesn’t discriminate. It encrypts every data file that it has access to, including the IFS files. Anti-Ransomware quickly detects high volume cyber threats deployed from an external source, isolates the threat, and prevents it from damaging valuable data that is stored on the IBM i while preserving performance.
  • 41
    HashiCorp Vault

    HashiCorp Vault

    HashiCorp

    Secure, store and tightly control access to tokens, passwords, certificates, encryption keys for protecting secrets and other sensitive data using a UI, CLI, or HTTP API. Secure applications and systems with machine identity and automate credential issuance, rotation, and more. Enable attestation of application and workload identity, using Vault as the trusted authority. Many organizations have credentials hard coded in source code, littered throughout configuration files and configuration management tools, and stored in plaintext in version control, wikis, and shared volumes. Safeguarding and ensuring that a credentials isn’t leaked, or in the likelihood it is, that the organization can quickly revoke access and remediate, is a complex problem to solve.
  • 42
    Delinea Database Access Controller
    Delinea’s Database Access Controller enables enterprises to adopt modern cloud databases from AWS, Google, Azure, Oracle, Redis, and others while still enforcing appropriate access levels, multi-factor authentication, complete reporting, and auditing workflows. Proxy connections through a centralized portal and restrict direct database access. Protect databases with layered authentication, authorization, and granular role-based access controls. Provides time-based access, auditable logs, and reports to generate alerts and notifications. Gain granular access control to databases, such as Oracle, MySQL, PostgreSQL, MariaDB, MongoDB, Redis, AWS RDS, and Google DB, whether on-premise or in the cloud. See who is accessing databases and govern their database access using capabilities such as multi-factor authentication (MFA) and logging activities for tighter database security. Secure database access to protect your most valuable information.
  • 43
    DataGate

    DataGate

    ASNA

    Simple, secure, and performant database access is the key to creating successful enterprise applications. And that’s just what ASNA DataGate® provides. ASNA DataGate works directly with either the IBM i or MS SQL Server® databases. DateGate provides transparent record-level access to IBM i DB and Microsoft SQL Server databases with superb performance, performant, and security. DataGate decouples database access from the .NET application--this lets an ASNA Visual RPG application connect to either IBM i DB2 or Microsoft SQL Server without making any major changes to the database access logic. This ability to retarget your application to a different database without major effort is especially powerful in RPG-to.NET application migration scenarios.
  • 44
    Trustwave DbProtect
    A highly scalable database security platform that enables organizations to secure their relational databases and big data stores, both on premises and in the cloud, with a distributed architecture and enterprise-level analytics. Databases contain sensitive and proprietary information, making them a prized target for cybercriminals who are constantly looking for ways to access valuable data for large financial payoffs. Trustwave DbProtect helps your business overcome resource limitations to uncover database configuration errors, access control issues, missing patches, and other weaknesses that could lead to data leakage and misuse and other serious repercussions. A real-time view of database assets, vulnerabilities, risk levels, user privileges, anomalies and incidents via a single intuitive dashboard. The ability to detect, alert and take corrective action against suspicious activities, intrusions and policy violations.
  • 45
    DBArtisan

    DBArtisan

    IDERA

    Proactively manage all major DBMSs (SQL Server, Azure SQL Database, Oracle Database, Sybase ASE and IQ, Db2 LUW and z/OS, Redshift, MySQL, PostgreSQL, and Greenplum) from a single common interface. Reduce training requirements and streamline collaboration among different teams across the organization. Manage multiple Oracle-specific schema object types and SQL Server advanced object properties such as temporal tables, in-memory tables, and natively compiled triggers, procedures and functions. Comprehensive tools help you manage space, data and performance to keep your databases optimized and available. Manage the performance of your databases with a built-in process monitor that helps you understand who is connected to your database along with each user's current activity and session-related data. Sophisticated diagnostics help you pinpoint performance inefficiencies that result in poor space management, tracking key database metadata and performance metrics over time.
  • 46
    Oracle Data Masking and Subsetting
    The growing security threats and ever-expanding privacy regulations have made it necessary to limit exposure of sensitive data. Oracle Data Masking and Subsetting helps database customers improve security, accelerate compliance, and reduce IT costs by sanitizing copies of production data for testing, development, and other activities and by easily discarding unnecessary data. Oracle Data Masking and Subsetting enables entire copies or subsets of application data to be extracted from the database, obfuscated, and shared with partners inside and outside of the business. The integrity of the database is preserved assuring the continuity of the applications. Application Data Modeling automatically discovers columns from Oracle Database tables containing sensitive information based on built-in discovery patterns such as national identifiers, credit card numbers, and other personally identifiable information. It also automatically discovers parent-child relationships defined in the database.
    Starting Price: $230 one-time payment
  • 47
    JackDB

    JackDB

    JackDB

    Write and execute queries in a fully interactive SQL editor. JackDB has everything you'd want in a database client, including: syntax highlighting, code formatting, and intelligent autocompletion. Snippets allow your most useful SQL queries to be saved and shared. Simply write and save any query in JackDB, and share the snippet publicly with your team. Whenever anyone updates a snippet, everyone gets access to its latest version. Security is our highest priority at JackDB. Roles are a very convenient and secure way to restrict database access to authorized users and provision new users with access to data sources. Explore everything in your database, not just tables and views. View your indexes, schemas, and other important system details such as tablespaces and user sessions.
    Starting Price: $49 per user per month
  • 48
    DBHawk

    DBHawk

    Datasparc

    Using DBHawk, our customers were able to comply with GDPR, HIPAA, SOX, GLBA, and other regulations and were able to implement SOD. Self-Service BI & Ad-Hoc Reporting Tool with feature to define Data Access Policy, Connect to multiple Data sources, Build Powerful SQL Charts and data Dashboards. DBHawk SQL editor is an advanced editor that allows users to build, edit, and run database queries with a web-based interface. DBHawk Query Builder is supported with all major databases such as Oracle, Microsoft SQL Server, PostgreSQL, Greenplum, MySQL, DB2, Amazon Redshift, Hive, Amazon Athena. Database SQL tasks and batch job automation with a web-based centralized tool. Secure access to SQL, NoSQL and Cloud databases with our all-in-one data platform. Trusted by our customers to protect and access their data. Centralized Security, Auditing and insights about your user’s activities.
    Starting Price: $99.00/month/user
  • 49
    CA Mainframe Security Insights Platform
    Security Insights Platform helps ensure a trusted environment for your customers and employees by easily identifying and reducing risk from threats. It can quickly interpret and assess the security posture of your Mainframe. And, for risky findings, it helps develop remediation steps –all on an ongoing and ad hoc basis. Security Insights offers a foundation that enables your Mainframe to connect with your network and hybrid cloud across your enterprise. It enables you to securely deliver vital support for digital transformation. And, CA Security Insights output integrates with additional in-house tools such as SOC and SIEMs to provide a single, enterprise-wide view of your security posture. Collect, aggregate, and analyze security data to help remediate mainframe security risk. Eliminate manual, resource intensive, and time consuming data collection. Automate the heavy lifting.
  • 50
    IBM Db2 Analytics Accelerator
    IBM Db2® Analytics Accelerator is a high-performance component tightly integrated with Db2 for z/OS®. It delivers high-speed processing for complex Db2 queries to support business-critical reporting and analytic workloads. The accelerator transforms the mainframe into a hybrid transaction and analytic processing (HTAP) environment. It drives out cost and complexity and enables analytics on transactional data as it is generated. Use your business-critical data where it originates to integrate real-time insight with real-time operational decisions. Quickly gain insight from your enterprise data to support time-sensitive decisions. Use analytics and business insight to quickly identify risk, improve customer experience, better anticipate the impact of global events on your business, and more. Simplify your infrastructure, reduce data movement off-platform and free up computer resources.