Alternatives to NeSSi2

Compare NeSSi2 alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to NeSSi2 in 2024. Compare features, ratings, user reviews, pricing, and more from NeSSi2 competitors and alternatives in order to make an informed decision for your business.

  • 1
    ManageEngine OpManager
    OpManager is a network management tool geared to monitor your entire network. Ensure all devices operate at peak health, performance, and availability. The extensive network monitoring capabilities lets you track performance of switches, routers, LANs, WLCs, IP addresses, and firewalls. Monitor the finer aspects of your network with: Hardware monitoring enables CPU, memory, and disk monitoring, for efficient. performance of all devices. Perform seamless faults and alerts management with real-time notifications and detailed logs for quick issue detection and resolution. Achieve network automation, with workflows enabling automated diagnostics and troubleshooting actions. Advanced network visualization-including business views, topology maps, heat maps, and customizable dashboards give admins an at-a-glance view of network status. 250+ pre-built reports covering metrics like device performance, network usage, uptime, facilitate capacity planning and improved decision-making.
    Compare vs. NeSSi2 View Software
    Visit Website
  • 2
    BackBox

    BackBox

    BackBox

    BackBox offers a simple way to intelligently automate the backup, restoration, and management of all devices on a network by providing centralized management of devices such as firewalls, routers, switches, and load balancers. Each of these devices plays a critical role in the availability and security of an organization’s network, and BackBox ensures they all continue to function effectively and effortlessly, streamlining operations for optimal performance. BackBox provides a foundation to harmonize the configuration between multiple devices, enabling seamless integration, and assuring compliance to organization or industry security policies, standards, or guidelines. IT administrators can easily employ BackBox to track configuration changes and see the deviation with the baseline for compliance validation and remediation.
    Compare vs. NeSSi2 View Software
    Visit Website
  • 3
    ManageEngine EventLog Analyzer
    ManageEngine EventLog Analyzer is an on-premise log management solution designed for businesses of all sizes across various industries such as information technology, health, retail, finance, education and more. The solution provides users with both agent based and agentless log collection, log parsing capabilities, a powerful log search engine and log archiving options. With network device auditing functionality, it enables users to monitor their end-user devices, firewalls, routers, switches and more in real time. The solution displays analyzed data in the form of graphs and intuitive reports. EventLog Analyzer's incident detection mechanisms such as event log correlation, threat intelligence, MITRE ATT&CK framework implementation, advanced threat analytics, and more, helps spot security threats as soon as they occur. The real-time alert system alerts users about suspicious activities, so they can prioritize high-risk security threats.
    Compare vs. NeSSi2 View Software
    Visit Website
  • 4
    Astra Pentest

    Astra Pentest

    Astra Security

    Astra’s Pentest is a comprehensive penetration testing solution with an intelligent automated vulnerability scanner coupled with in-depth manual pentesting. On top of 10000+ tests including security checks for all CVEs mentioned in the OWASP top 10, and SANS 25, the automated scanner also conducts all tests required to comply with ISO 27001, HIPAA, SOC2, and GDPR. Astra offers an interactive pentest dashboard that the user can use to visualize vulnerability analyses, assign vulnerabilities to team members, and collaborate with security experts. And if the users don’t want to get back to the dashboard every time they want to use the scanner or assign a vulnerability to a team member, they can simply use the integrations with CI/CD platforms, Slack, and Jira.
    Compare vs. NeSSi2 View Software
    Visit Website
  • 5
    GlitchSecure

    GlitchSecure

    GlitchSecure

    Continuous Security Testing for SaaS Companies - Built by Hackers Automatically assess your security posture with continuous vulnerability assessments and on-demand pentests. Hackers don't stop testing, and neither should you. We use a hybrid approach that combines testing methodologies built by expert hackers, a real-time reporting dashboard, and continuous delivery of high-quality results. We improve the traditional pentesting lifecycle by continually providing expert advice, remediation verification, and automated security testing throughout the entire year. Our dedicated team of experts works with you to properly scope and review your applications, APIs, and networks to ensure in-depth testing coverage all year. Let us help you sleep better at night.
    Compare vs. NeSSi2 View Software
    Visit Website
  • 6
    Pentera

    Pentera

    Pentera

    Pentera (formerly Pcysys) is an automated security validation platform that helps you improve security so you can know where you stand at any given moment. It tests all cybersecurity layers by safely emulating attacks, arming you with a risk-based remediation roadmap. Pentera identifies true risk and security exposure so you can focus on the 5% of weaknesses that constitute 95% of the actual risk. Pentera is an agentless, low-touch, fully automated platform that requires no prior knowledge of the environment. The solution can see what no one else does, providing immediate discovery and exposure validation across a distributed network infrastructure. With Pentera, security teams can think and act as your adversary does, giving you the insights required for anticipating and preventing an attack before it happens. Hundreds of organizations trust Pentera‘s do-no-harm policy with no locked users, zero network downtime, and no data manipulation.
  • 7
    Skybox Security

    Skybox Security

    Skybox Security

    The Skybox approach to risk-based vulnerability management starts with fresh vulnerability data from your entire network — physical IT, multi–cloud and operational technology (OT). Skybox uses a wide range of sources, including asset and patch management systems and network devices, to assess vulnerabilities without a scan. We also collect, centralize and merge data from multiple scanners to give you the most accurate vulnerability assessments on demand. Centralize and enhance vulnerability management processes from discovery to prioritization and remediation. Harness the power vulnerability and asset data, as well as network topology and security controls. Use network modeling and attack simulation to find exposed vulnerabilities. Augment vulnerability data with intelligence on the current threat landscape. Know your best remediation option, including patching, IPS signatures and network–based changes.
  • 8
    XM Cyber

    XM Cyber

    XM Cyber

    Networks change constantly and that creates problems for IT and security operations. Gaps open exposing pathways that attackers can exploit. While enterprise security controls like firewalls, intrusion prevention, vulnerability management and endpoint tools attempt to secure your network, breaches are still possible. The last line of defense must include constant analysis of daily exposures caused by exploitable vulnerabilities, common configuration mistakes, mismanaged credentials and legitimate user activity that exposes systems to risk of attack. Why are hackers still successful despite significant investments in security controls? Several factors make securing your network difficult, mostly because of overwhelming alerts, never-ending software updates and patches, and numerous vulnerability notifications. Those responsible for security must research and evaluate piles of data without context. Risk reduction is almost impossible.
  • 9
    Kerio Control

    Kerio Control

    GFI Software

    Detect threats, block viruses and secure VPN with the firewall built for SMB. Configure your firewall with easy-to-use traffic rules, controlling in- and outbound communications by URL, application, traffic type and more. Intrusion detection and prevention using the Snort system constantly monitors inbound and outbound network communications for suspicious activity. Log or block the communications depending on the severity. Prevent viruses, worms, Trojans and spyware from entering your network. Kerio Control goes beyond just checking files for malicious code; it scans your network traffic for potential attacks. Create secure, high-performance server-to-server connections between your offices running Kerio Control with an easy-to-setup VPN technology. Or, you can create a secure VPN connection to a remote office that doesn’t have Kerio Control deployed, using industry-standard VPN protocols.
    Starting Price: $270 per year
  • 10
    FireMon

    FireMon

    FireMon

    Maintaining a strong security and compliance posture requires comprehensive visibility across your entire network. See how you can gain real-time visibility and control over your complex hybrid network infrastructure, policies and risk. Security Manager provides real-time visibility, control, and management for network security devices across hybrid cloud environments from a single pane of glass. Security Manager provides automated compliance assessment capabilities that help you validate configuration requirements and alert you when violations occur. Whether you need audit reports ready out-of-the-box or customizable reports tailored to your unique requirements, Security Manager reduces the time you spend configuring policies and gives you the confidence that you’re ready to meet your regulatory or internal compliance audit demands.
  • 11
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 12
    WhiteHaX

    WhiteHaX

    WhiteHaX

    WhiteHaX cyber readiness verification is trusted by some of the largest cyber insurance carriers with tens of thousands of licenses deployed, WhiteHaX is a cloud-hosted, automated, cyber-readiness verification (pen-testing) platform. The WhiteHaX cyber-insurance version provides a no-install, no-impact, quick (under 15-min) verification of a business' cyber-readiness by simulating several threat scenarios against the business' deployed security infrastructure, including network perimeter defenses and endpoint security & controls. A few examples of these simulated threat scenarios include firewall attacks, user-attacks from internet such as drive-by downloads, email phishing/spoofing/spamming, ransomware, data-exfiltration attempts and others. WhiteHaX Hunter is a purpose-built platform, specifically designed to remotely hunt for server-side indicators of compromises (SIoCs) on applications and other servers deployed on-premise or in the cloud.
  • 13
    Quantum Armor

    Quantum Armor

    Silent Breach

    Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.
    Starting Price: From $49/asset/month
  • 14
    Chariot

    Chariot

    Praetorian

    Chariot is the first all-in-one offensive security platform that comprehensively catalogs Internet-facing assets, contextualizes their value, identifies and validates real compromise paths, tests your detection response program, and generates policy-as-code rules to prevent future exposures from occurring. As a concierge managed service, we operate as an extension of your team to reduce the burden of day-to-day blocking and tackling. Dedicated offensive security experts are assigned to your account to assist you through the full attack lifecycle. We remove the noise by verifying the accuracy and importance of every risk before ever submitting a ticket to your team. Part of our core value is only signaling when it matters and guaranteeing zero false positives. Gain the upper-hand over attackers by partnering Praetorian. We put you back on the offensive by combining security expertise with technology automation to continuously focus and improve your defensive.
  • 15
    CyBot

    CyBot

    Cronus Cyber Technologies

    Perform continuous scans all year round, valid for both vulnerability management and penetration testing to stay on top of your network’s security 24/7. See live map and get real-time alerts on current threats to your business processes. Cybot can be deployed globally and showcase global Attack Path Scenarios so you can see how a hacker can hop from a workstation in the UK to a router in Germany to a database in the US. This capability is unique both for penetration testing as well as for vulnerability management. The various CyBot Pros will be managed by a single enterprise dashboard. CyBot brings context to each asset it scans, checking how it could affect a business process. In this way, you can funnel all your vulnerabilities and first focus on those that are exploitable and that are a part of an attack path to a critical asset or business process. This greatly reduces the resources needed for patching and ensures business continuity.
  • 16
    Barracuda Spam Firewall

    Barracuda Spam Firewall

    Barracuda Networks

    Spam, malicious email and virus attacks are becoming ever more sophisticated. Your corporate email is a gateway that can allow sensitive information to be destroyed or lost as well as for attacks that can hurt your network performance and employee productivity. The Barracuda Spam Firewall scans email and incoming files using three layers of powerful virus scanning technology. The firewall connects to the Barracuda Security Cloud to for the most up-to-date protection against the latest email-borne threats. Threats do not always come from the outside. The firewall also checks for internally tainted email to prevent the spread of viruses that don’t access the email gateway. Barracuda is the industry leader in spam protection for businesses. The Barracuda Spam Firewall leverages Barracuda Central to identify email from known spammers and determine whether domains embedded within emails lead to known spam or malware sites.
    Starting Price: $699.99/one-time
  • 17
    PlexTrac

    PlexTrac

    PlexTrac

    Our mission at PlexTrac is to improve the posture of every security team. Whether you work for a SMB, are a service provider, an individual researcher, or are a part of a large security team, there's something for you here. PlexTrac Core offers all of our most popular modules, including Reports, Writeups, Asset Management, Custom Templating and more. It's perfect for smaller security teams and individual researchers. PlexTrac also has many add-on modules that boost the power of PlexTrac. These modules make PlexTrac the ultimate platform for larger security teams. Add-on modules include Assessments, Analytics, Runbooks, and more! PlexTrac provides cybersecurity teams unparalleled power when it comes to reporting security vulnerabilities and other risk-related findings. Our parsing engine allows teams to import findings from their favorite vulnerability scanners, including Nessus, Burp Suite, and Nexpose.
  • 18
    Detectify

    Detectify

    Detectify

    Detectify sets the standard for External Attack Surface Management (EASM), providing 99.7% accurate vulnerability assessments. ProdSec and AppSec teams trust Detectify to expose exactly how attackers will exploit their Internet-facing applications. The Detectify platform automates continuous real-world, payload-based attacks crowdsourced through its global community of elite ethical hackers, exposing critical weaknesses before it’s too late. Detectify is available on the global market, except US-sanctioned countries. It is tech-agnostic, which means you can deploy the scanning engines as long as you are hosted in the cloud. Currently, Detectify is trusted by 1500+ security-conscious companies including popular app-makers King, Trello, Grammarly. No matter how much security knowledge you have, Detectify helps you stay on top of security and build safer web applications.
    Starting Price: $89 per month
  • 19
    Palo Alto Networks Panorama
    Panorama™ offers easy-to-implement, centralized management features that provide insight into network-wide traffic and simplify configurations. Create and edit security rules in accordance with your organization’s security policy, across your firewall deployment, from one central location. Gain visibility and actionable insights into network traffic and threats via the Application Command Center (ACC) for comprehensive security management and protection. Leverage the automated correlation engine to reduce data clutter so you can identify compromised hosts and surface malicious behavior more quickly. Manage up to 5,000 Next-Generation Firewalls, or use the Panorama Interconnect plugin to centralize configuration management for tens of thousands of devices. Panorama simplifies security with an intuitive UI that can be used to monitor, configure and automate security management.
  • 20
    Infection Monkey
    Unleash the Infection Monkey in your network and discover security flaws in no time. Get a visual map of your network as seen from the attacker's eyes with a breakdown of the machines the Monkey managed to breach. Simply infect a random machine with the Infection Monkey and automatically discover your security risks. Test for different scenarios - credential theft, compromised machines and other security flaws. The Infection Monkey assessment produces a detailed report with remediation tips specific to each machine breached in your network. Overview of immediate security threats and potential issues. A map of your network with a breakdown of breached machines. Per-machine mitigation e.g. segmentation, password configuration, etc.
  • 21
    Cisco Cloudlock

    Cisco Cloudlock

    Cisco Umbrella

    Cloud access security broker (CASB) to secure cloud users, data, and apps with ease. Cisco Cloudlock is the API-based cloud access security broker (CASB) that helps accelerate use of the cloud. By securing your identities, data, and apps, Cloudlock combats account compromises, breaches, and cloud app ecosystem risks. Our API-driven approach provides a simple and open way to enable healthy cloud adoption. Defend against compromised accounts and malicious insiders with our User and Entity Behavior Analytics (UEBA) which run against an aggregated set of cross-platform activities for better visibility and detection. Protect against exposures and a data security breach with highly-configurable data loss prevention engine with automated, policy-driven response actions. Cloudlock Apps Firewall discovers and controls malicious cloud apps connected to your corporate environment, and provides a crowd-sourced Community Trust Rating to identify individual app risk.
  • 22
    Cyberbit EDR
    No matter how good your cybersecurity technology stack is, an attacker will eventually find a way into your network. Once they are in, you can only depend on the speed and performance of your security team. However, when security teams experience their first attack on the job, they are far from ready. Cyberbit’s cyber range ensures your team has the necessary experience to effectively mitigate an attack, and dramatically improves your team’s performance, by immersing them in a hyper-realistic cyber-attack simulation inside a virtual SOC, BEFORE the real attack occurs.
  • 23
    RidgeBot

    RidgeBot

    Ridge Security

    Fully automated penetration testing that discovers and flags validated risks for remediation by SOC teams. RidgeBot® is a tireless software robot, it can run security validation tasks every month, every week or every day with a historical trending report provided. Provides a continuous peace of mind for our customers. Evaluate the effectiveness of your security policies by running emulation tests that follow mitre Attack framework. RidgeBot® botlet simulates the behavior of malicious software or downloads malware signatures to validate the security controls of the target endpoints. RidgeBot® botlet simulates the unauthorized movement of data from your server—for example, personal data, financial, confidential, software source codes, and more.
  • 24
    Keysight Threat Simulator

    Keysight Threat Simulator

    Keysight Technologies

    Threat Simulator never interacts with your production servers or endpoints. Instead, it uses isolated software endpoints across your network to safely exercise your live security defenses. Dark Cloud, our malware and attack simulator, connects to these endpoints to test your security infrastructure by emulating the entire cyber kill chain — phishing, user behavior, malware transmission, infection, command and control, and lateral movement. The world leader in application and security testing, our Application and Threat Intelligence (ATI) Research Center keeps Threat Simulator updated with the latest threats. Our database contains more than 50 million records, and millions of new threats are analyzed and cataloged each month. With continuous updates from our feed, you'll always be able to emulate the most relevant and active cyber security threats and attacks. But curtailing threats also means knowing your enemy.
  • 25
    AttackIQ

    AttackIQ

    AttackIQ

    AttackIQ gives customers the most consistent, trusted, and safest way to test and validate security controls at scale and in production. While competitors test in sandboxes, AttackIQ tests in production across the entire kill chain, the same as real-world adversaries do. AttackIQ can make every system in your networks and clouds a test point for the platform. We do this at scale, in your production environment, building connections to your controls and visibility platforms to capture evidence. Scenarios test your controls, validating their presence and posture using the same behaviors the adversary employs so you can be confident your program works as you intended. The AttackIQ platform provides a variety of insights for technical operators and executives alike. No longer is your security program a “black box” or managed by wishful thinking, AttackIQ produces threat-informed knowledge in reports and dashboards on a continuous basis.
  • 26
    Bishop Fox Cosmos
    You can't secure what you don't know about. Achieve real-time visibility with continuous mapping of your entire external perimeter — including all domains, subdomains, networks, third-party infrastructure, and more. Identify vulnerabilities targeted in real-world scenarios, including those involved in complex attack chains, with an automated engine that eliminates the noise and illuminates true exposures. Leverage expert-driven continuous penetration testing and the latest offensive security tools to validate exposures and uncover post-exploitation pathways, systems, and data at risk. Then operationalize those findings to close attack windows. Cosmos captures your entire external attack surface, discovering not only known targets but also those that are often out-of-scope for traditional technologies.
  • 27
    ATTACK Simulator

    ATTACK Simulator

    ATTACK Simulator

    ATTACK Simulator can strengthen your security infrastructure by reducing the risk of data breach, helping your employees protect customer data, and complying with international standards of cyber security. Given the current state of the world, there has never been a more opportune moment to engage in Security Awareness Training with ATTACK Simulator. Bad actors take advantage of the global pandemic, the shift in working environment and other opportunities to target unsuspecting individuals and companies. Conducting business online involves security risks not worth taking. You can avoid falling victim to a cyberattack by taking adequate measures on time. ATTACK Simulator is here to make sure your employees are on top of security awareness with our automatic training plan, so you won’t have to worry about it anymore. Cyber security skills are recommended to anyone who owns a computer.
  • 28
    Nsauditor Network Security Auditor
    Nsauditor Network Security Auditor is a powerful network security tool designed to scan networks and hosts for vulnerabilities, and to provide security alerts. Network Security Auditing Software and Vulnerability Scanner Network Security Auditing Software and Vulnerability Scanner Nsauditor network auditor checks enterprise network for all potential methods that a hacker might use to attack it and create a report of potential problems that were found. Network Security Auditing Software and Vulnerability Scanner Network Security Auditing Software and Vulnerability Scanner Nsauditor network auditing software significantly reduces the total cost of network management in enterprise environments by enabling IT personnel and systems administrators gather a wide range of information from all the computers in the network without installing server-side applications on these computers and create a report of potential problems that were found.
    Starting Price: $69 one-time payment
  • 29
    NopSec

    NopSec

    NopSec

    We help cyber defenders get a handle on the fragmented processes that make cyber exposure unmanageable. NopSec's end-to-end platform brings these processes together and provides cyber defenders with a means to then discover, prioritize, remediate, simulate, and report on cyber exposures. If you don’t know what's in your environment you can’t protect it. With today's global scale of digital business transformation, complete visiblity of your IT assets is essential to adaptive cyber risk management. Nopsec shows you the business impact of your IT assets on a continuous basis helping you prevent any potential blind spots of unmanaged risk and cyber exposures.
  • 30
    Sentinel IPS

    Sentinel IPS

    Sentinel IPS

    An affordable suite of network security services, including a Managed Network Detection and Response team, our unique Network Cloaking™ methodology, and CINS Active Threat Intelligence. Comprehensive managed security. Designed to support lean IT teams, and get them back to their other projects. Working with you to deflect outside intrusions, detect malicious threats, and respond quickly to critical events. Autonomous Threat Defense and Active Threat Intelligence beyond the firewall. Another set of eyes on traffic inside the network. Sentinel Outpost provides advanced threat protection at the network’s edge with Network Cloaking™, blocking malware, exploitation attempts, and other threats before they reach the firewall.
  • 31
    BloxOne Threat Defense
    BloxOne Threat Defense maximizes brand protection by working with your existing defenses to protect your network and automatically extend security to your digital imperatives, including SD-WAN, IoT and the cloud. It powers security orchestration, automation and response (SOAR) solutions, slashes the time to investigate and remediate cyberthreats, optimizes the performance of the entire security ecosystem and reduces the total cost of enterprise threat defense. The solution turns the core network services you rely on to run your business into your most valuable security assets. These services, which include DNS, DHCP and IP address management (DDI), play a central role in all IP-based communications. With Infoblox, they become the foundational common denominator that enables your entire security stack to work in unison and at Internet scale to detect and anticipate threats sooner and stop them faster.
  • 32
    SecurenceMail

    SecurenceMail

    Securence

    Securence is a leading provider of email filtering (anti-spam filter, antivirus software) software that includes email protection and security services for small businesses, enterprises, educational, and government institutions worldwide. The company’s unique solutions help protect companies and their employees by scanning email and eliminating threats, such as viruses, worms, malicious content and attachments, and other junk mail before reaching the end-user. Securence provides real-time protection from the latest email threats through the use of cutting-edge email filtering technology and 24/7 monitoring – all backed by world-class customer service. Securence email filters can be implemented immediately and require no integration, migration, or upfront costs. Securence Email Filtering Service guarantees 99.99% availability, has the lowest false positive rating in the industry, and is trusted by thousands of businesses worldwide.
  • 33
    Safend Protector
    Safend Protector prevents internal/external data leakage by monitoring endpoint devices and data flow. Using granular and customizable security policies and rules, Protector automatically detects, permits and restricts files and encrypts media devices. Very intuitive, Protector has strong reporting and analysis capabilities and already complies with PCI, HIPAA, SOX and EU GDPR. Preventing viruses from entering via removable devices, Protector’s AV SCAN blocks each device as soon as it is inserted, checks for viruses and then permits usage according to rules and policies. AV SCAN interfaces with most anti-virus solutions already used to protect data networks, and permits devices when no viruses are found and fully blocks devices that are contaminated. Selected, restricted or blocked endpoint connectivity without compromising on security.
  • 34
    Nagios Network Analzyer

    Nagios Network Analzyer

    Nagios Enterprises

    Network Analyzer provides an in-depth look at all network traffic sources and potential security threats allowing system admins to quickly gather high-level information regarding the health of the network as well as highly granular data for complete and thorough network analysis. Network Analyzer provides a central view of your network traffic and bandwidth data as well as potential network compromises. The powerful home dashboard provides an at-a-glance view of critical netflow or sflow data sources, server system metrics, and abnormal network behavior for quick assessment of network health. Users can easily drill down to see specific information on individual IPs, source port, destination port, or any combination thereof. Network Analyzer’s advanced alerting and reporting capabilities provide IT staff with superior awareness of their network. Highly granular, down-to-the-packet data can be accessed and archived for further tracking and analysis.
    Starting Price: $1995.00
  • 35
    CIRA DNS Firewall
    CIRA's DNS Firewall provides protection against malware and phishing attacks by blocking access to malicious websites. CIRA combines advanced data science with decades of experience managing the DNS to provide a critical element of your defense-in-depth strategy. Cybersecurity is a game of layers. No one cybersecurity solution is 100% effective. Whether you have traditional endpoint or firewall protection, a defense-in-depth strategy that includes a DNS firewall is essential. DNS Firewall adds a cost-effective, low-maintenance layer to your cybersecurity footprint. By monitoring and analyzing your DNS traffic, DNS Firewall can block users from accessing malicious websites, prevent phishing attacks, and even stop malware already on your network from accessing the internet. Faster data can optimally route on networks in Canada to improve performance. Private with all data kept secure and sovereign.
  • 36
    Cybowall

    Cybowall

    Cybonet

    Every business needs an intelligent, real-time solution to repel malware and other advanced threats on your network. Mail Secure seamlessly integrates with existing email servers, like Office 365, to provide necessary protection from malicious and inadvertent email-borne threats. Whether installed on local hardware or a virtual platform, Mail Secure neutralizes advanced threats with a multi-layer anti-spam and anti-virus system, enforced user-defined policy controls, automated virus updates and add-on a-la-carte solution modules. Intercepts attachments in real-time for additional threat analysis in a behavioral sandbox. Enables centralized management of email traffic, quarantine logs and reporting.
  • 37
    Securd DNS Firewall
    Make sure the Internet is always safe and available, to all your worldwide users, with our global, anycast dns firewall and dns resolver featuring 10ms resolutions, real-time threat protection, and a zero-trust posture to reduce your attack surface at the edge. Anti-virus protection can't keep up with the pace of modern malware, ransomware, and phishing attacks. It takes a layered approach to defend your assets from these threats. Deploying DNS filtering reduces the risk of a successful cyber attack by blocking access to malicious domains, disrupting downloads from compromised sites, or preventing malware from exfiltrating your data. DNS firewalls also provide real-time and historical visibility into endpoint DNS queries and resolution, which is necessary to hunt down and remediate infected and compromised devices quickly. Securd DNS Firewall is powered by a worldwide anycast network.
  • 38
    Imunify360

    Imunify360

    CloudLinux, Inc.

    Imunify360 is a security solution for web-hosting servers. Imunify360 goes beyond antivirus and WAF and is a combination of an Intrusion Prevention and Detection system, a Application Specific Web Application Firewall, Real-time Antivirus protection, a Network Firewall, and Patch Management components in one security suite. Imunify360 is a fully-automated solution and it collects all statistics under an intuitive dashboard.
  • 39
    AtomOS Kwick Key
    AtomOS is a highly integrated multi-functional solution that can support all of your Network and Communications needs. AtomOS has the ability to grow with your business efficiently with a Low Total Cost of Ownership. Atom AMPD’s AtomOS operating system is a UNIQUE ALL-INCLUSIVE voice and networking software technology that allows businesses to dramatically cut costs. Combining complete VOIP Telephony and Unified Communications with fully integrated advanced networking and security management, AtomOS replaces the need for single-purpose devices. Atom AMPD customers experience reliable and secure communications and network management without voice and network technology incompatibilities. AtomOS reduces potential security risks and eliminates the high cost of investment in the deployment and maintenance of multiple technologies. AtomOS features a single, easy-to-use and secure web-based interface for management of communications, firewall, client-side and network integrity services.
  • 40
    REVE Antivirus

    REVE Antivirus

    REVE Antivirus

    REVE Endpoint security provides robust network security solution for precise malware detection through device and application control. Facilitates remote installation, updating and scanning of all individual endpoint PCs. REVE EPS provides a flexible licensing solution due to which no. of protected endpoints can be scaled up as per the requirements anytime with zero license management efforts. Provides advanced security for all your endpoints, which are the Launchpad of malware attacks. Machine learning technology that strengthens defence against targeted attacks & zero day virus. Facilitates remote installation, updating, and scanning of all individual end point PCs.
    Starting Price: $19 per year
  • 41
    SPAMfighter

    SPAMfighter

    SPAMfighter

    Download our award winning free spam filter, or secure yourself from threats with our effective anti-virus software. Also, try SPYWAREfighter to remove spyware and malware quickly. Try SLOW-PCfighter to speed up boot time on a slow PC, or try a free scan of FULL-DISKfighter to recover space on a full disk. The latest offering is DRIVERfighter to update your driver updater. Get complete PC optimization and extend the life of your PC with these must-have software tools. SPAMfighter Hosted Mail Gateway is the simple and low-cost solution for companies, organizations, and individuals with their own the domain name and want to get rid of spam and virus without buying and maintaining their server software.
    Starting Price: $25 per year
  • 42
    AVG File Server Business Edition
    AVG File Server Business Edition's network virus scanner helps keep your customer and business data safe from hackers and malware: hassle and worry you just don't need. Hackers and malware can sneak in and disrupt your operations, costing you time and money. Worse still, hackers and malware can take down your business completely. Your business files and customer data are critical to running a successful company. Our Windows file server security helps keep it safe, private and out of the hackers’ hands with our network antivirus scanner. Our advanced scanning engine never sleeps and only scans your PC when you’re not working so it doesn't get in the way. It does the hard work so you and your employees can focus on your business without costly distractions and delays. Remote management lets your administrator remotely install, update, and configure AVG across your PC devices and entire computer network from a single location.
    Starting Price: $20.41 one-time payment
  • 43
    modusCloud
    Vircom’s modusCloud is a cloud email security product providing real-time threat protection spam and phishing detection, advanced multi-layer anti-virus and email archiving. Users receive comprehensive protection against unwanted and malicious email. while administrators can easily tailor service to users’ needs and policies. modusCloud gives clients access to an enterprise security technology and infrastructure that is used by some of the world’s largest and most security conscious companies. We combine this with expert knowledge and understanding of the needs that smaller businesses have. Along with our email threat protection, we provide a hosted email security product with a robust filter-rules engine, email continuity with Emergency Inbox, policy-enforced encryption and a cloud-based email archive. All of which is managed in a simple and intuitive user interface.
  • 44
    BlackCloak

    BlackCloak

    BlackCloak

    The personal digital lives of executives, Board Members, and high-access employees have become the path of least resistance for cybercriminals to penetrate the enterprise. Its also the main conduit to compromise the wealth, status, data, access, reputation, and even physical security of high-net-worth and high-profile individuals and their families. Corporate endpoint and network security controls cannot extend into personal digital lives. Consumer antivirus, firewalls, and digital privacy solutions are not built to defend against targeted cyberattacks. BlackCloak’s award-winning SaaS-based Concierge Cybersecurity & Privacy PlatformTM combines digital privacy protection, personal device security, home network security, and incident response with a US-based security operations center and white-glove client service.
    Starting Price: Free
  • 45
    STOPzilla AntiVirus
    Active scanning quickly removes malware and prevents new infections in real-time. Hourly virus definition updates make sure the very latest infections are targeted. Improved smart web filter blocks malicious web sites from stealing your information. Works silently in the background. Will not impact computer performance. STOPzilla AntiVirus 8.0 detects viruses and malware in real-time before it is even saved to the hard drive. Preventative, faster detection than previous versions gives you the best antivirus protection possible. Many viruses and malware threats are designed to interfere with the operation of AntiVirus/AntiMalware products. STOPzilla AntiVirus 8.0 is designed to thwart this type of interference allowing the product to provide uninterrupted protection. Our smart Web Filter is a cloud based URL scanning utility that is updated with newly discovered threats every 5 seconds, protecting you from malicious websites that steal end-user information.
    Starting Price: $39.95 per year
  • 46
    SolarWinds Engineer's Toolset
    Network software that includes over 60 must-have tools. Automated network discovery. Real time monitoring and alerting. Powerful diagnostic capabilities. Enhanced network security. Configuration & log management. IP address and DHCP scope monitoring. The right network toolset designed to easily manage and troubleshoot your network. Discover your entire network, including equipment, MAC to IP address relationships, Switch Port mapping, and more. Monitor and receive alerts in real time on network availability and health. Perform robust network diagnostics for faster troubleshooting and quick resolution of complex network issues. Simulate attacks on your network to identify security vulnerabilities. Configure devices on your network and troubleshoot any config issues with specialized network engineer tools. Deploy an array of network discovery tools, including Port Scanner, Switch Port Mapper, SNMP sweep, IP Network Browser, MAC Address Discovery, Ping Sweep, and more.
  • 47
    NANO Antivirus

    NANO Antivirus

    NANO Security

    Effective and fast anti-virus solution that provides maximum protection of your computer against all types of malware - cryptolockers, screen blockers, bank trojans, potentially unwanted programs, adware, spyware, etc. During development we have studied the modern requirements to antivirus programs and created a product that meets all these needs. NANO Antivirus Sky Scan allows you to check files with cloud scanner. In addition, by using NANO Antivirus Sky Scan you can easily manage NANO Antivirus installed on your device, quickly receive information about the system protection status and read our latest news directly inside the application. NANO Antivirus Sky Scan is designed specifically for touchscreen devices.
    Starting Price: $8.99 per 100 days
  • 48
    Cloudmark Authority
    Cloudmark Authority frees network resources, reduces storage requirements and immediately improves the email user experience. Our carrier-grade software solution blocks spam, phishing and malware carrying messages with greater than 99% accuracy and near-zero false positives. Cloudmark Authority utilizes a unique combination of proprietary technologies including Advanced Message Fingerprinting algorithms and real-time threat reporting from the Cloudmark Global Threat Network, consisting of billions of trusted users located in 165 countries around the globe. Protects messaging subscribers from inbound spam, phishing, and virus threats. Industry-leading responsiveness and accuracy to all forms of messaging abuse drive higher customer satisfaction, resulting in a lower cost to serve. Applies the same filtering scheme to outbound messages; scanning and blocking spam, phishing and viruses.
  • 49
    Untangle NG Firewall
    Managing your network and ensuring every device is adequately protected can be a complex and costly task. NG Firewall simplifies network security with a single, modular, software platform designed to fit the evolving needs of your organization. Designed specifically for organizations with limited IT resources and budgets, NG Firewall provides a browser-based, responsive and intuitive interface enabling you to quickly gain visibility into the traffic on the network. From content filtering to advanced threat protection, VPN connectivity to application-based shaping for bandwidth optimization, NG Firewall delivers a comprehensive, enterprise-grade network security platform for organizations in any industry. Dedicated hardware appliances provide extensive control of the network, visibility into traffic and events, flexible connectivity options, and multiple layers of advanced protection.
  • 50
    The ZoneRanger
    ZoneRanger enables network operations teams to fully extend their management applications to networks that are traditionally hampered by security restrictions. Now, 100% of management traffic of any protocol type can be captured safely, offering network operations complete visibility to the networks they manage. Deep packet inspection (DPI) offers enhanced security, secure remote airgap network monitoring, and narrower attack surface through minimized open firewall ports in your network, reducing the need for rule change management and the likelihood of human error. Confidently deploy management applications into traditional DMZ, hybrid-trust, and zero trust networks, providing transparency to management applications and end-devices, statistical analysis of UDP traffic, and accelerated network onboarding – especially useful for managed services providers or large company mergers/divestures.