Alternatives to NTFS Permissions Auditor

Compare NTFS Permissions Auditor alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to NTFS Permissions Auditor in 2024. Compare features, ratings, user reviews, pricing, and more from NTFS Permissions Auditor competitors and alternatives in order to make an informed decision for your business.

  • 1
    SafeDNS

    SafeDNS

    SafeDNS

    At SafeDNS, we are committed to creating a safer and more secure online environment for SMBs, enterprises, ISPs, MSPs, OEMs, and Education. We have a global footprint, making the internet safer for millions of users in over 60 countries. With years of experience in the field of cybersecurity and DNS filtering, we offer cutting-edge solutions to safeguard your digital life. At present, SafeDNS serves more than 4000 businesses and institutions, and tens of thousands of home users worldwide. We do: -Web content filtering. We help you block all dangerous or unwanted websites such as pornography, violence, child sexual abuse and similar categories. -Malware protection. We also have your back against malicious sites trying to breach user devices either with viruses or information theft intent. -Cloud service. Additionally, we provide you with a cloud filtering service that requires no additional hardware purchase or software installation.
    Leader badge
    Partner badge
    Compare vs. NTFS Permissions Auditor View Software
    Visit Website
  • 2
    ManageEngine Log360
    Log360 is a one-stop solution for all your log management and network security challenges. This tightly-integrated solution combines the capabilities of ADAudit Plus, EventLog Analyzer, O365 Manager Plus, Exchange Reporter Plus, and Cloud Security Plus. With a versatile combination like this, you'll gain complete control over your network; you'll be able to audit Active Directory changes, network device logs, Microsoft Exchange Servers, Microsoft Exchange Online, Azure Active Directory, and your public cloud infrastructure all from a single console. Monitor and audit critical Active Directory changes in real time. Meet stringent requirements of regulatory mandates such as PCI DSS, FISMA, HIPAA, SOX, GLBA, GPG 13, and the GDPR by means of readily available reports. Receive exhaustive information in the form of audit reports on critical events in Azure Active Directory and Exchange Online.
    Compare vs. NTFS Permissions Auditor View Software
    Visit Website
  • 3
    PathSolutions TotalView
    PathSolutions TotalView network monitoring and troubleshooting software bridges the gap between NETWORK MONITORING and TROUBLESHOOTING RESOLUTION telling you WHEN, WHERE and WHY network errors occur. PathSolutions TotalView continuously monitors and tracks the performance of every device and every link in your entire network, going deeper than other solutions by collecting error counters, performance data, configuration information and connectedness. A built-in heuristics engine analyzes all of this information to produce plain-English answers to problems. This means that complex problems can be solved by junior level engineers leaving the senior level engineers to work on more strategic level projects. The core product includes everything needed to run a perfectly healthy network: Configuration management, server monitoring, cloud service monitoring, IPAM, NetFlow, path mapping, and diagramming. Get Total Network Visibility on your network and solve more problems faster.
    Leader badge
    Partner badge
    Compare vs. NTFS Permissions Auditor View Software
    Visit Website
  • 4
    Netwrix Auditor
    Netwrix Auditor is a visibility platform that enables control over changes, configurations and access in hybrid IT environments and eliminates the stress of your next compliance audit. Monitor all changes across your on-prem and cloud systems, including AD, Windows Server, file storage, databases, Exchange, VMware and more. Simplify your reporting and inventory routines. Regularly review your identity and access configurations, and easily verify that they match a known good state.
    Compare vs. NTFS Permissions Auditor View Software
    Visit Website
  • 5
    CPTRAX for Windows

    CPTRAX for Windows

    Visual Click Software

    Server File Activity Tracking - Audit who is creating, accessing, moving, and deleting your files and folders. Track file permission changes. Real-time alerts about critical file activities. Malicious activity containment (Ransomware, mass file deletes, etc.) Workstation File Activity Tracking - Audit who is copying files to USB or other removable drives. Track who is uploading files from a browser or via FTP. Block files from being created on USB/removable device. Email alerts when a removable device is connected. Active Directory Auditing - Keep audit logs and get real-time alerts of important Active Directory changes without dealing with SACLs or Windows Event Logs. Server Authentication Auditing - Track authentications into Windows Servers and Citrix sessions. Review all failed logon attempts. Workstation Logon/Logoff Tracking - Get visibility on workstation logons/logoffs, including locks, unlocks and password changes. Review all failed logon attempts.
  • 6
    SaltStack

    SaltStack

    SaltStack

    SaltStack is an intelligent IT automation platform that can manage, secure, and optimize any infrastructure—on-prem, in the cloud, or at the edge. It’s built on a unique and powerful event-driven automation engine that detects events in any system and reacts intelligently to them, making it an extremely effective solution for managing large, complex environments. With the newly launched SecOps offering, SaltStack can detect security vulnerabilities and non-compliant, mis-configured systems. As soon as an issue is detected, this powerful automation helps you and your team remediate it, keeping your infrastructure securely configured, compliant, and up-to-date. The SecOps suite includes both Comply and Protect. Comply scans and remediates against CIS, DISA-STIG, NIST, PCI, HIPAA compliance standards. And Protect scans for vulnerabilities and patches and updates your operating systems.
  • 7
    Scrut Automation
    With Scrut, automate your risk assessment and monitoring, build your own unique risk-first infosec program, effortlessly manage multiple compliance audits, and demonstrate trust with your customers, all from a single window. Discover cyber assets, set up your infosec program and controls, continuously monitor your controls for 24/7 compliance, and manage multiple compliance audits simultaneously, all through a single window on Scrut. Monitor risks across your infrastructure and application landscape in real-time and continuously stay compliant with 20+ compliance frameworks. Collaborate with team members, auditors, and pen-testers with automated workflows and seamless artifact sharing. Create, assign, and monitor tasks to manage daily compliance with automated alerts and reminders. With the help of 70+ integrations with commonly used applications, make continuous security compliance effortless. Scrut’s intuitive dashboards provide quick overviews and insights.
  • 8
    CimTrak Integrity Suite
    Securing your enterprise against internal and external threats is key to meeting compliance standards and regulations. CimTrak’s change management, auditing, and reporting capabilities allow private and public companies to meet or exceed even the most rigorous compliance mandates. From PCI, SOX, HIPAA, CIS, NIST, and many more, CimTrak has you covered. File and System Integrity monitoring helps protect your critical files from changes, whether malicious or accidental, that can take down your critical IT infrastructure, threaten critical data, or cause non-compliance with regulations such as PCI. Change is inevitable in the IT environment. CimTrak delivers integrity monitoring, proactive incident response, change control, and auditing capabilities in one easy to use and cost-effective file integrity monitoring tool.
  • 9
    KingShiper NTFS for Mac
    KingShiper NTFS for Mac offers a lightweight and reliable solution for Mac users seeking quick read-and-write capabilities on their NTFS storage devices. This software ensures the integrity of your stored data while enabling efficient bidirectional access. Designed as a file system driver, KingShiper NTFS for Mac empowers macOS to interact harmoniously with hard drives, solid-state storage devices, and USB thumb drives formatted with the Windows NTFS file system. While macOS inherently reads Windows-formatted NTFS drives, it lacks the capacity to write to them directly. With the integration of KingShiper NTFS for Mac, users gain the ability to fluidly engage with NTFS file systems, encompassing external hard drives, USB drives, and more. Enabling rapid mounting and unmounting of Windows NTFS storage devices via Mac's menu bar application, this software grants you complete command over your NTFS drives.
  • 10
    Specops Password Auditor

    Specops Password Auditor

    Specops Software

    Authentication and password security is more important than ever. Our password audit tool scans your Active Directory and identifies password-related vulnerabilities. The collected information generates multiple interactive reports containing user and password policy information. Specops Password Auditor is a read-only program, and available for free download. Analyze your domain password policies, and fine-grained password policies, to see if they enable users to create secure passwords. Generate reports to identify accounts with password vulnerabilities, including expired passwords, identical passwords, blank passwords, and more. In addition to these insights, Specops Password Auditor allows you to measure the effectiveness of your policies against a brute-force attack. For a complete list of the password reports, see the product overview.
  • 11
    NTFS Permissions Reporter
    Get your easy-to-use NTFS permissions tool to analyze and report NTFS security! Report NTFS permissions in a nicely formatted Excel sheet or HTML report. Report effective NTFS permissions owner to the owner of the data. Get User-specific effective NTFS permissions of a share or folder and its hierarchy. You can save any Permissions Report using Company Edition or Enterprise Edition to either a local built-in database or an external Microsoft SQL Server, to load it at any time to see the differences. Keep your NTFS Permissions Report clean and exclude any Active Directory security groups from the scan. There is no need to report the names of known accounts, e.g. backup operator or share operator. In case there are some special ACEs set to folders you can translate these security settings to meaningful labels.
    Starting Price: €997 per year
  • 12
    Lynis Enterprise
    Lynis Enterprise performs security scanning for Linux, macOS, and Unix systems. It helps you discover and solve issues quickly, so you can focus on your business and projects again. It is fairly unique for a company to focus on just a few operating systems. In a field where there are so many services and software solutions, we specialize in Linux and Unix security. The primary focus of Lynis is to perform a health check of systems. It helps also to detect vulnerabilities and configuration management weaknesses. Lynis Enterprise is a software solution to perform security auditing, compliance testing, and apply system hardening. It includes Lynis in the core and focuses on environments with Linux, macOS, or other Unix-based systems.
  • 13
    StealthDisk Mobile

    StealthDisk Mobile

    Security Group Six

    StealthDisk Mobile uses Virtual Disk Technology to easily and securely store all your important files and documents. Using industry-leading encryption algorithms, StealthDisk Mobile creates an encrypted virtual disk that encrypts and decrypts all data on-the-fly as you work. When you are done, simply dismount the StealthDisk volume and all your important files and documents will be instantly hidden and encrypted. There is no need to encrypt each and every file or each and every every folder like other file encryption applications. All our algorithms are optimized and blazing fast! Our software processes data on-the-fly meaning data only gets decrypted when it is accessed. Other file encryption software encrypts or decrypts the entire file before you can use it. StealthDisk Mobile does this automatically and only to the data that you access saving valuable time and resources.
    Starting Price: $49.95 one-time payment
  • 14
    CrashPlan

    CrashPlan

    Code42

    Cloud backup software to protect your small business data. Enterprise-grade data loss protection at small business prices. CrashPlan® for Small Business makes protecting files on your devices easy. Just US$10/month per computer. CrashPlan cloud data backups give you peace of mind. Get all the data protection you need in one seamless online cloud backup solution. Cloud backup runs automatically in the background. Doesn’t slow you down. No additional charge for space. Our cloud backup allows you to control how long we keep your deleted files. Restore your files to the latest versions without paying a ransom for them. Included for no additional cost. Keep a local copy of your files for fast recovery. Support staff available by phone, chat, email. Documentation is always available. CrashPlan protects the files you’re currently working on first, and makes it easy to go back to previous versions of your files by date. Restore via desktop app or browser. No charge to restore your files.
    Starting Price: $10 per computer per month
  • 15
    Saint Security Suite

    Saint Security Suite

    Carson & SAINT

    This single, fully integrated solution conducts active, passive and agent-based assessments while its extensive flexibility evaluates risk according to each business. SAINT’s impressive, flexible and scalable scanning capabilities set it apart from many others in this space. SAINT has partnered with AWS, allowing its customers to take advantage of AWS’s efficient scanning. Should subscribers prefer, SAINT also offers a Windows scanning agent. Security teams can schedule scans easily, configure them with considerable occurrence flexibility and fine-tune them with advanced options. As a vulnerability management solution, SAINT Security Suite’s security research and development efforts focus on investigation, triage, prioritization, and coverage of vulnerabilities of the highest levels of severity and importance. Not willing to settle for just blanket coverage and raw data, our analysts focus on developing tools for what matters to our customers.
    Starting Price: $1500.00/year/user
  • 16
    CIAgent

    CIAgent

    SNMP Research

    CIAgent® is a ready-to-run SNMP agent that provides both Web-based and SNMP access to manage open systems and servers, including mission-critical Web servers, DNS servers, file servers, and print servers. CIAgent is a foundation for acquiring system status and for processing information from open systems and servers. CIAgent is built on the EMANATE® Master Agent and includes many subagent extensions for system and application management. agent may be configured to perform policy-based automated actions based on threshold events and commands from management applications. In addition, a powerful subagent development kit for building custom extensions can also be purchased as an option. This intelligent agent supports SNMPv1, SNMPv2c, SNMPv3, and HTTP. CIAgent is optionally available as an SNMPv3-Only Edition that supports SNMPv3 and HTTP. This is a special version of CIAgent that has been hardened for use in network environments having the most stringent security requirements to protec
  • 17
    Nsauditor Network Security Auditor
    Nsauditor Network Security Auditor is a powerful network security tool designed to scan networks and hosts for vulnerabilities, and to provide security alerts. Network Security Auditing Software and Vulnerability Scanner Network Security Auditing Software and Vulnerability Scanner Nsauditor network auditor checks enterprise network for all potential methods that a hacker might use to attack it and create a report of potential problems that were found. Network Security Auditing Software and Vulnerability Scanner Network Security Auditing Software and Vulnerability Scanner Nsauditor network auditing software significantly reduces the total cost of network management in enterprise environments by enabling IT personnel and systems administrators gather a wide range of information from all the computers in the network without installing server-side applications on these computers and create a report of potential problems that were found.
    Starting Price: $69 one-time payment
  • 18
    Perfecto Encryptor

    Perfecto Encryptor

    Black Bird Cleaner Software

    This unique program will help you to keep any of your files and folders in encrypted form. And only you will can decrypt your files. With our software your information will be completely protected from other users and you will feel yourself completely safe.
  • 19
    Infiltrator

    Infiltrator

    Infiltration Systems

    Infiltrator is a free easy to use, intuitive network security scanner that can quickly audit your network computers for vulnerabilities, exploits, and information enumerations. Infiltrator can reveal and catalog a plethora of information on scanned computers - such as installed software, shares, users, drives, hotfixes, NetBios and SNMP information, open ports and much more! Infiltrator can audit each computer's password and security policies, alerting you when changes should be made to increase security. All results can be generated into sleek, easy to read report by the report generator. Infiltrator also comes with over 15 powerful network utilities for footprinting, scanning, enumerating and gaining access to machines. Included utilities are ping sweep, whois lookups, email tracing, brute force cracking tools, share scanning, network enumerating, and many more!
  • 20
    GFI LanGuard

    GFI LanGuard

    GFI Software

    GFI LanGuard enables you to manage and maintain endpoint protection across your network. It provides visibility into all the elements in your network, helps you assess where there may be potential vulnerabilities, and enables you to patch them. The patch management and network auditing solution are easy-to-use and easy to deploy. Automatically discover all the elements in your network, including computers, laptops, mobile phones, tablets, printers, servers, virtual machines, routers and switches. Group your devices for better management. Distribute management to different teams and see everything from a central management dashboard. Identify non-patch vulnerabilities by using an updated list of 60,000+ known issues as well as items such as open ports and system information about users, shared directories and services. Find gaps in common operating systems. Identify missing patches in web browsers and third-party software.
  • 21
    OSE

    OSE

    Open Seas

    Once hacked, compromised organizations face huge barriers to rebuilding customer trust and brand reputation. OSE detects & alerts to attacks on your critical systems as they occur so you can stop them before damage is done to your organization's IP, brand and reputation with the ensuing loss of customer trust. OSE provides an audit of an attack listing what was changed, what it was before making it quick to resolve. OSE reporting helps with ISO 27000 compliance. OSE (Operating system Security Enforcer) implements your defined Security Policy which can either be an out of the box OSE standard or your personalized version. Rolling-out & apply the security policy on all Unix, Linux & Windows corporate servers. The Autonomous OSE Agent is permanently located on a Unix/Linux server. It is persistent, even in case of network failure. It can also group a set of servers monitored by OSE Agents.
  • 22
    Intruder

    Intruder

    Intruder

    Intruder is an international cyber security company that helps organisations reduce their cyber exposure by providing an effortless vulnerability scanning solution. Intruder’s cloud-based vulnerability scanner discovers security weaknesses across your digital estate. Offering industry-leading security checks, continuous monitoring and an easy-to-use platform, Intruder keeps businesses of all sizes safe from hackers. Receive actionable results prioritised by context. Intruder interprets raw data received from leading scanning engines, so you can focus on the issues which truly matter, such as exposed databases.‍ Intruder's high-quality reports help you sail through customer security questionnaires, and make compliance audits like SOC2, ISO27001, and Cyber Essentials a breeze.
  • 23
    JumpCloud

    JumpCloud

    JumpCloud

    JumpCloud® Directory-as-a-Service® is Active Directory® and LDAP reimagined. JumpCloud securely manages and connects your users to their systems, applications, files, and networks. JumpCloud manages users and their systems – whether Mac, Linux, or Windows – and provides access to cloud and on-prem resources such as Office 365™, G Suite, AWS™ cloud servers, Salesforce™, and Jira® among thousands of others. The same login also connects users to networks and file shares via RADIUS and Samba, respectively, securing your organization’s WiFi and file server access. Leveraging cloud-based directory services, IT organizations can choose the best IT resources for the business enabling users to be as productive as possible.
  • 24
    SecurenceMail

    SecurenceMail

    Securence

    Securence is a leading provider of email filtering (anti-spam filter, antivirus software) software that includes email protection and security services for small businesses, enterprises, educational, and government institutions worldwide. The company’s unique solutions help protect companies and their employees by scanning email and eliminating threats, such as viruses, worms, malicious content and attachments, and other junk mail before reaching the end-user. Securence provides real-time protection from the latest email threats through the use of cutting-edge email filtering technology and 24/7 monitoring – all backed by world-class customer service. Securence email filters can be implemented immediately and require no integration, migration, or upfront costs. Securence Email Filtering Service guarantees 99.99% availability, has the lowest false positive rating in the industry, and is trusted by thousands of businesses worldwide.
  • 25
    CertHat

    CertHat

    ProMDM

    Business downtime or system outage related to invalid or expired digital certificates. During a 30 day free trial period, you will be able to evaluate CertHat Tools for Microsoft Active Directory Certificate Services (AD CS) and make an informed decision about a potential purchase. During a 30 day free trial period, you will be able to evaluate CertHat Tools for Microsoft Active Directory Certificate Services (AD CS) and make an informed decision about a potential purchase. In case you decide to purchase a full CertHat license you will be able to convert your Trial installation into a production instance simply by entering a valid license key into the product. Free basic version of CertHat Tools for Microsoft PKI. CertHat Essentials is a tool that can assist PKI managers in their key tasks of monitoring and managing certificates. With CertHat Essentials, you can use core CertHat functionalities.
  • 26
    STOPzilla AntiVirus
    Active scanning quickly removes malware and prevents new infections in real-time. Hourly virus definition updates make sure the very latest infections are targeted. Improved smart web filter blocks malicious web sites from stealing your information. Works silently in the background. Will not impact computer performance. STOPzilla AntiVirus 8.0 detects viruses and malware in real-time before it is even saved to the hard drive. Preventative, faster detection than previous versions gives you the best antivirus protection possible. Many viruses and malware threats are designed to interfere with the operation of AntiVirus/AntiMalware products. STOPzilla AntiVirus 8.0 is designed to thwart this type of interference allowing the product to provide uninterrupted protection. Our smart Web Filter is a cloud based URL scanning utility that is updated with newly discovered threats every 5 seconds, protecting you from malicious websites that steal end-user information.
    Starting Price: $39.95 per year
  • 27
    Xeams

    Xeams

    Synametrics Technologies

    Xeams is, a secure and powerful complete mail server for Windows, Linux, Solaris, MacOSX and other flavors of UNIX. Xeams supports SMTP, POP3, and IMAP. It features a powerful spam filtering engine that eliminates up to 99% of junk email upon installation. The software offers a flexible approach to email, making it a very user-friendly server. Xeams can block 99% percent of all junk messages right out of the box. The filtering rules are fully customizable and get better as Xeams adapts to your email environment. IMAP and POP3 servers built right into the system to easily fetch emails from an email repository to a client's machine. Xeams can be used as an email firewall in front of another server, such as MS Exchange, or as a full email server requiring no other software to process emails. Use Xeams in front of your Office 365 infrastructure to gain additional filtering, reporting and archiving capabilities that you don't get with Office 365 alone.
    Starting Price: $20.00/year/user
  • 28
    WildFire

    WildFire

    Palo Alto Networks

    WildFire® utilizes near real-time analysis to detect previously unseen, targeted malware and advanced persistent threats, keeping your organization protected. Access advanced file analysis capabilities to secure applications like web portals, integrate with SOAR tools, and more. Incorporate WildFire’s unique malware analysis capabilities spanning multiple threat vectors resulting in consistent security outcomes across your organization via an API. Choose flexible file submission and query volumes as needed without requiring a next-generation firewall. Leverage industry-leading advanced analysis and prevention engine capabilities, regional cloud deployments, & unique network effect. WildFire combines machine learning, dynamic and static analysis, and a custom-built analysis environment to discover even the most sophisticated threats across multiple stages and attack vectors.
  • 29
    NANO Antivirus

    NANO Antivirus

    NANO Security

    Effective and fast anti-virus solution that provides maximum protection of your computer against all types of malware - cryptolockers, screen blockers, bank trojans, potentially unwanted programs, adware, spyware, etc. During development we have studied the modern requirements to antivirus programs and created a product that meets all these needs. NANO Antivirus Sky Scan allows you to check files with cloud scanner. In addition, by using NANO Antivirus Sky Scan you can easily manage NANO Antivirus installed on your device, quickly receive information about the system protection status and read our latest news directly inside the application. NANO Antivirus Sky Scan is designed specifically for touchscreen devices.
    Starting Price: $8.99 per 100 days
  • 30
    Spam Marshall

    Spam Marshall

    ITA Networks

    Spam Marshall has kept Exchange servers spam-free since 2003, as hundreds of small and medium-sized businesses throughout the world have come to rely on Spam Marshall as their first line of defense in keeping corporate inboxes clean. Spam Marshall's proprietary Customs Rules Engine Technology (CuRE) is a leading-edge tool that prevents spam from infiltrating Exchange Servers on multiple fronts: SpamMarshall features include Real-time monitoring, Usage of content filters, Grey Listing, Anti Phishing, SPF Check, PTR Check, Incoming emails rate control, Domain type checks, Domain age check to name a few. Spa Marshall provides administrators with all the tools to customize filtering options. Spam Marshall is scalable, flexible and affordable and takes a few minutes to install. Licenses begin at only $749, and it runs seamlessly on Exchange 2000, 2003, 2007 and 2010 or any other SMTP Server. It is supported on Windows 2000, 2003, and 2008 and is available in both x386 and 64bit versions.
    Starting Price: $749 one-time payment
  • 31
    Qrator

    Qrator

    Qrator Labs

    Qrator Labs' filtering network allows small and large businesses to protect their applications from all types of DDoS attacks, regardless of bandwidth or complexity. Qrator Labs provides multiple connection options, including DNS and BGP, with the latter allowing protection of every piece of infrastructure against any attack. Qrator Labs neither requires constant involvement of qualified specialists nor manual configuration to protect against complex DDoS attacks. Customers can count on Qrator Labs' highly qualified engineers to help them through various communication channels. The client is not paying for the service if the SLA level has not been met and the service does not meet the declared quality. Qrator Labs' total channel capacity and computing power of the nodes are enough to analyze and process more than 3,000 Gb of traffic per second.
  • 32
    AVG File Server Business Edition
    AVG File Server Business Edition's network virus scanner helps keep your customer and business data safe from hackers and malware: hassle and worry you just don't need. Hackers and malware can sneak in and disrupt your operations, costing you time and money. Worse still, hackers and malware can take down your business completely. Your business files and customer data are critical to running a successful company. Our Windows file server security helps keep it safe, private and out of the hackers’ hands with our network antivirus scanner. Our advanced scanning engine never sleeps and only scans your PC when you’re not working so it doesn't get in the way. It does the hard work so you and your employees can focus on your business without costly distractions and delays. Remote management lets your administrator remotely install, update, and configure AVG across your PC devices and entire computer network from a single location.
    Starting Price: $20.41 one-time payment
  • 33
    Cloudmark Authority
    Cloudmark Authority frees network resources, reduces storage requirements and immediately improves the email user experience. Our carrier-grade software solution blocks spam, phishing and malware carrying messages with greater than 99% accuracy and near-zero false positives. Cloudmark Authority utilizes a unique combination of proprietary technologies including Advanced Message Fingerprinting algorithms and real-time threat reporting from the Cloudmark Global Threat Network, consisting of billions of trusted users located in 165 countries around the globe. Protects messaging subscribers from inbound spam, phishing, and virus threats. Industry-leading responsiveness and accuracy to all forms of messaging abuse drive higher customer satisfaction, resulting in a lower cost to serve. Applies the same filtering scheme to outbound messages; scanning and blocking spam, phishing and viruses.
  • 34
    indeni

    indeni

    indeni

    Indeni’s security infrastructure automation platform monitors firewall health and auto-detects issues like misconfigurations or expired licenses before they affect network operations. It automatically prioritizes issues so you only receive the most important alerts. Indeni protects your cloud environment by taking a snapshot of it before it’s built. Our cloud security analysis tool, Cloudrail, reviews your infrastructure-as-code files so you can identify violations earlier in development when they’re easier to fix. Constant detection of HA unreadiness from cross-device inconsistencies in security policies, forwarding tables, and other configurations and state. Consistent measurement of device configuration skew against locally-defined organizational standards. Collect relevant performance and configuration data from leading firewalls, load balancers, and other security infrastructure.
  • 35
    AVG AntiVirus Business Edition
    When an unrecognized file is downloaded onto one of your PCs, a copy will be sent to our experts at our Threat Labs to identify if it’s safe or not. Checks webpages before they open in your browser and displays a safety rating in the search engine results to help you surf the web with more confidence. Better protection against even the newest malware thanks to cloud-based Real-Time Outbreak Detection and proactive AI Detection. Protects against online security threats like spam, viruses, hackers and malware. Anti-Spyware protects your identity from spyware and adware that tracks personal information. Our Windows file server security helps keep it safe, private and out of the hackers’ hands. Advanced File Shredder securely deletes files to help prevent unintended recovery. Scans your PC when you’re not working so it doesn't get in the way. It does the hard work so you and your employees can focus on your business without costly distractions and delays.
  • 36
    Wallarm WAF

    Wallarm WAF

    Wallarm

    Wallarm Advanced WAF protects websites, APIs and microservices from OWASP Top 10, bots and application abuse with no manual rule configuration and ultra-low false positives. Protect from all types of threats. XSS, XXE, SQL Injections, RCE and other OWASP Top 10 threats. Brute-force attacks, dirbusting, and account takeover (ATO). Application abuse and logic bombs, bots. 88% of customers use Wallarm Advanced Cloud-Native WAF in blocking mode. Signature-free rules are created automatically and customized for every application. Robust, fast, highly available filtering nodes. A variety of deployment in any cloud. Modern tech stack support: Docker, Kubernetes, websockets. Managed and scaled by DevOps toolchain.
    Starting Price: $50,000 per year
  • 37
    Kerio Control

    Kerio Control

    GFI Software

    Detect threats, block viruses and secure VPN with the firewall built for SMB. Configure your firewall with easy-to-use traffic rules, controlling in- and outbound communications by URL, application, traffic type and more. Intrusion detection and prevention using the Snort system constantly monitors inbound and outbound network communications for suspicious activity. Log or block the communications depending on the severity. Prevent viruses, worms, Trojans and spyware from entering your network. Kerio Control goes beyond just checking files for malicious code; it scans your network traffic for potential attacks. Create secure, high-performance server-to-server connections between your offices running Kerio Control with an easy-to-setup VPN technology. Or, you can create a secure VPN connection to a remote office that doesn’t have Kerio Control deployed, using industry-standard VPN protocols.
    Starting Price: $270 per year
  • 38
    Fluxguard

    Fluxguard

    Fox and Geese

    Fluxguard provides cloud-based website change monitoring. Locate errors, defacement, or other business-critical website changes, even on complex web apps or multi-page, multi-step sequences. Filter irrelevant changes. Create simple rules to alert business users and IT staff to web page changes that require investigation. Or delegate the analysis to one of our Solution Architects who will pre-screen results, optimize monitoring, and customize a change report. We utilize Natural Language Processing to simplify monitoring. This allows variation detection of a document’s extracted features, such as people, products, organizations, and so on. These insights can be leveraged to surface compelling dashboards and unique interrelationship analyses. Change summaries will be dispatched at once for staff remediation, analysis, or investigation. Receive detailed reports as soon as changes are detected.
  • 39
    Essential NetTools
    Essential NetTools is a set of network scanning, security, and administrator tools useful in diagnosing networks and monitoring your computer's network connections. It's a Swiss Army knife for everyone interested in a powerful network tool kit for everyday use. Displays a list of your computer's inbound and outbound network connections, including the information on open TCP and UDP ports, IP address, and connection states. What makes it different from other NetStat utilities is the ability to map open ports to the owning application. Configurable alerts for incoming and outgoing connections are also available. An advanced TCP port scanner that allows you to scan your network for active ports. This tool features both conventional (full connect) and stealth (half-open) scanning modes.
  • 40
    Cylance

    Cylance

    BlackBerry

    Cylance uses cutting-edge algorithms and artificial intelligence to proactively protect you, preventing threats like malware, hackers, viruses, ransomware, and malicious websites. It does this whilst being lightweight and easy to use. We use cloud-based supercomputers and millions of examples of malicious programs to train a neural net, a kind of digital brain, to recognise threats. When you purchase Cylance, this is what you download onto your computer - a superlightweight 'brain', trained to catch and quarantine viruses. Cylance sits in the background, instantly recognising threats the moment they occur and reacting in milliseconds - unlike other antivirus software which must constantly scan for threats. Our AI quarantines files it identifies as threats, allowing you to review individual threats on you and your family's computers. Cylance sits in the background, instantly recognising threats the moment they occur and reacting in milliseconds.
  • 41
    Dark Web ID

    Dark Web ID

    IDAgent

    Get More Sales. Streamline Your Costs. Differentiate Your MSP. ID Agent helps your MSP sell your security stack to new and current customers by empowering you with real-time dark web search results (creating urgency), complete with sales & marketing-ready resources and coaching, so you can see profits within 30 days or less. Your Customers are often only concerned about their network passwords being exposed and are not really thinking about the breached 3rd party websites and applications that store their usernames and passwords. With three former CEOs of MSPs on staff, more Managed Service Providers globally rely on ID Agent than any other monitoring software to provide actionable cybersecurity threat intelligence. We have (literally) been in your shoes before, know what challenges and objections you face, and how to overcome them.
    Starting Price: $300 per month
  • 42
    ManageEngine Firewall Analyzer
    Firewall Analyzer helps manage and optimize firewall policies, automates firewall rule administration, tracks configuration, rule changes, helps schedule configuration backup, executes regular compliance audit checks, performs periodic security audits, generates real-time alerts for security events, tracks VPN usage, generates VPN reports, displays the current security status of firewalls, tracks employee internet usage, monitors to generate live, historical bandwidth reports, alerts when bandwidth is exceeded, collects, consolidates, and analyzes firewall logs to generate security, bandwidth reports.
  • 43
    SecureSphere

    SecureSphere

    Imperva

    Imperva SecureSphere management products deliver superior performance, scalability and unified management capabilities for any size deployment. Whether you’re running on-prem or in AWS, managing a small site or a large number of business units, SecureSphere management solutions give you the visibility and control to minimize administrative overhead and ensure a strong data security posture. Unify auditing, reporting and logging across different SecureSphere products. Apply unique auditing and security capabilities to specific domains, web applications, databases, and file servers. Visualize security status and monitor incidents in real-time through a live security dashboard. Investigate user activity with interactive audit analytics. Monitor environment health from a single console. View security activity for the entire deployment. Manage and distribute policies system-wide.
  • 44
    FireMon

    FireMon

    FireMon

    Maintaining a strong security and compliance posture requires comprehensive visibility across your entire network. See how you can gain real-time visibility and control over your complex hybrid network infrastructure, policies and risk. Security Manager provides real-time visibility, control, and management for network security devices across hybrid cloud environments from a single pane of glass. Security Manager provides automated compliance assessment capabilities that help you validate configuration requirements and alert you when violations occur. Whether you need audit reports ready out-of-the-box or customizable reports tailored to your unique requirements, Security Manager reduces the time you spend configuring policies and gives you the confidence that you’re ready to meet your regulatory or internal compliance audit demands.
  • 45
    DragonSoft DVM

    DragonSoft DVM

    DragonSoft Security Associates

    The DVM detection project includes security vulnerability detection, vulnerability audit detection, account and setting audit detection, and supports risk assessment and statistics functions. It also has a database scanner to support database vulnerability detection and security risk assessment. D-GCB can detect the information and communication software of government agencies and units to test whether the endpoint device conforms to the TW GCB configuration settings, thereby reducing the risk of internal computer attacks and avoiding information security concerns. Hyper EDR can detect more than 5000 kinds of popular APT malware and hacking tools. This threat-aware mode does not require any Kernel Driver operation and consumes almost no extra CPU resources.
  • 46
    IronCore Labs

    IronCore Labs

    IronCore Labs

    IronCore's SaaS Shield is a platform for managing Application-Layer Encryption in cloud software applications. It manages all of the concerns of such a system from key orchestration to rotation to audit trails. And it supports multi-tenant setups and BYOK/HYOK needs. Together with IronCore's other products, meaningfully protected data can still be usable and it can be searched over with Cloaked Search and Cloaked AI.
  • 47
    Tufin

    Tufin

    Tufin

    Tufin enables organizations to automate their security policy visibility, risk management, provisioning and compliance across their multi-vendor, hybrid environment. Customers gain visibility and control across their network, ensure continuous compliance with security standards and embed security enforcement into workflows and development pipelines. Eliminate the security bottleneck and increase the business agility of your organization. Existing manual approaches to managing network changes can take weeks and introduce errors resulting in potential security risks. Organizations across the world rely on Tufin’s policy-based automation to automate visibility and provisioning and maximize business agility and security. Maintaining and demonstrating compliance with industry regulations and internal policies is difficult within today’s complex and fragmented networks. Tufin enables enterprises to ensure continuous compliance and maintain audit readiness.
  • 48
    UserLock

    UserLock

    IS Decisions

    Secure Active Directory user logins with Multi-Factor Authentication, Single Sign-On, contextual access controls, and real-time monitoring and reporting. UserLock helps administrators to manage and secure access for every user, without obstructing employees or frustrating IT.
    Starting Price: $2.00/month/user
  • 49
    Kaspersky Endpoint Security
    With more of your business operations going digital, you need to protect every server, laptop and mobile device on your network. Select tier combines multi-layered technologies with flexible cloud management and centralized application, web and device controls to protect your sensitive data on every endpoint. Security shouldn’t slow you down, so our security has minimal impact on system performance. And if you’re attacked, the Remediation Engine undoes most malicious actions, so users can keep working without interruption. Delivering world-class security – including post execution Behavior Detection and Machine Learning technologies – to help reduce your attack risk and keep all your endpoints safe and secure, with less need to download frequent updates. Provides straightforward migration from third-party endpoint protection, helping to make your transition error-free. Our post-deployment quality assurance audit service will ensure optimum configuration.
    Starting Price: $40.00/one-time/user
  • 50
    Netsweeper

    Netsweeper

    Netsweeper

    Netsweeper enables organizations to protect internet users from harmful online content and provides web filtering, digital monitoring, and online activity reporting solutions to ensure digital safety on-premise and in remote environments. The leading web filtering platform with the lowest total cost of ownership, Netsweeper delivers advanced intelligence and management solutions for service provider networks, governments, and enterprises. Capable of being onboarded in cloud and on-premise deployments, Netsweeper works across multiple devices and systems to ensure a high level of protection from any location. The most advanced content filtering platform to manage internet access and activity to protect users from illicit content and web threats. Netsweeper’s dynamic categorization engine scans and sorts the content of billions of websites and adds this information to a database of categorized sites maintained on the Netsweeper Category Name Server (CNS).