Alternatives to Nexus Intelligence

Compare Nexus Intelligence alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Nexus Intelligence in 2024. Compare features, ratings, user reviews, pricing, and more from Nexus Intelligence competitors and alternatives in order to make an informed decision for your business.

  • 1
    Finite State

    Finite State

    Finite State

    Finite State manages risk across the software supply chain with comprehensive SCA and SBOMs for the connected world. By providing end-to-end SBOM solutions, Finite State enables Product Security teams to meet regulatory, customer, and security demands. Finite State's best-in-class binary SCA creates visibility into any-party software that enables Product Security teams to understand their risk in context and shift right on vulnerability detection. With visibility, scalability, and speed, Finite State correlates data from all of your security tools into a single pane of glass for maximum visibility.
  • 2
    Kiuwan Code Security
    Security Solutions For Your DevOps Process. Automatically scan your code to identify and remediate vulnerabilities. Compliant with the most stringent security standards, such as OWASP and CWE, Kiuwan Code Security covers all important languages and integrates with leading DevOps tools. Effective static application security testing and source code analysis, with affordable solutions for teams of all sizes. Kiuwan includes a variety of essential functionality in a single platform that can be integrated directly into your internal development infrastructure. Fast Vulnerability Detection: Easy and instant setup. Start scanning and get results in just minutes. DevOps Approach To Code Security: Integrate Kiuwan with your Ci/CD/DevOps pipeline to automate your security process. Flexible Licensing Options: Plenty of options, one time scans or continuous scanning. Kiuwan also offers a Saas or On-Premise model.
  • 3
    Revenera SCA

    Revenera SCA

    Revenera

    Take control of your open source software management. Empower your organization to manage open source software (OSS) and third-party components. FlexNet Code Insight helps development, legal and security teams to reduce open source security risk and manage license compliance with an end-to-end system. FlexNet Code Insight is a single integrated solution for open source license compliance and security. Find vulnerabilities and remediate associated risk while you build your products and during their entire lifecycle. Manage open source license compliance, add automation to your processes, and implement a formal OSS strategy that balances business benefits and risk management. Integrate with build tools, CI/CD and SCM tools, artifact repositories, external repositories or build your own integrations using the FlexNet Code Insight REST API framework to make code scanning easy and effective.
  • 4
    Runecast

    Runecast

    Runecast Solutions

    Runecast is an enterprise CNAPP platform that saves your Security and Operations teams time and resources by enabling a proactive approach to ITOM, CSPM, and compliance. It automates vulnerability assessment, configuration drift management and continuous compliance – for VMware, Cloud and Containers. By proactively using our agentless scanning in real-time admins discover potential risks and remediation solutions before any issues can develop into a major outage. It provides continuous audits against vendor best practices, common security standards, and frameworks such as BSI IT-Grundschutz, CIS, Cyber Essentials, DISA STIG, DORA, Essential 8, GDPR, HIPAA, ISO 27001, KVKK, NIST, PCI DSS, TISAX, VMware Security Hardening Guidelines, and the CISA KEVs catalog. Detect and assess risks and be fully compliant across your hybrid cloud in minutes. Runecast has been recognized with Frost & Sullivan's 2023 European New Product Innovation Award in the CNAPP industry.
  • 5
    Argos Edge

    Argos Edge

    Cyberint

    Cyberint is a global threat intelligence provider focusing on helping its clients to proactively protect their businesses against cyber threats coming from beyond the traditional security perimeters. Our comprehensive Digital Risk Protection platform, Argos Edge, provides organizations with a unique combination of Attack Surface Monitoring (ASM), advanced Threat Intelligence, extensive phishing detection as well as social media and brand abuse monitoring. Argos Edge focuses on generating proactive and targeted alerts, reducing false positives by 99%, and allows organizations to take immediate steps to mitigate those incoming threats which pose the greatest potential risk whilst also receiving up-to-date proactive information about global, regional, and vertical threats that may cause a potential breach. Cyberint serves leading brands worldwide including Fortune 500 companies across industries such as finance, retail, ecommerce, gaming, media, and more.
  • 6
    CAST SBOM Manager
    CAST SBOM Manager enables users to automatically create, customize, and maintain Software Bill of Materials (SBOMs) with the ultimate level of control and flexibility. It detects open source dependencies and related risks (vulnerabilities and security advisories, licenses, obsolescence) directly from scanning source code, and allows you to create and maintain SBOM metadata over time (proprietary components, custom licenses, vulnerabilities) and much more.
  • 7
    JFrog Xray
    DevSecOps Next Generation – Securing Your Binaries. Identify security vulnerabilities and license violations early in the development process and block builds with security issues from deployment. Automated and continuous governance and auditing of software artifacts and dependencies throughout the software development lifecycle from code to production. Additional functionalities include: - Deep recursive scanning of components drilling down to analyze all artifacts and dependencies and creating a graph of relationships between software components. - On-Prem, Cloud, Hybrid, or Multi-Cloud Solution - Impact analysis of how an issue in one component affects all dependent components with a display chain of impacts in a component dependency graph. - JFrog’s vulnerabilities database, continuously updated with new component vulnerability data, includes VulnDB, the industry’s most comprehensive security vulnerability database.
  • 8
    Binarly

    Binarly

    Binarly

    Detect and remediate known and unknown vulnerabilities at every step of the device and software supply chain. That's why, instead of merely mapping binaries to a list of known vulnerabilities, we go beneath the surface to understand how the code executes, enabling us to detect defects, not just the binaries. This approach allows Binarly to identify entire classes of defects, beyond just known issues, and to do so more rapidly with near-zero false positives. Identifying known and previously unknown vulnerabilities and malicious behavior – not just hashes or signature matching. Extending insight beyond the CVE, showing which vulnerabilities exist at the binary level. Reducing alert fatigue through the use of machine learning to achieve near-zero false positives.
  • 9
    CycloneDX

    CycloneDX

    CycloneDX

    OWASP CycloneDX is a lightweight Software Bill of Materials (SBOM) standard designed for use in application security contexts and supply chain component analysis. Strategic direction and maintenance of the specification is managed by the CycloneDX Core working group, with origins in the OWASP community. A complete and accurate inventory of all first-party and third-party components is essential for risk identification. BOMs should ideally contain all direct and transitive components and the dependency relationships between them. Adopting CycloneDX allows organizations to quickly meet these minimum requirements and mature into using more sophisticated use cases over time. CycloneDX is capable of achieving all SBOM requirements defined in the OWASP Software Component Verification Standard (SCVS).
  • 10
    aDolus FACT Platform

    aDolus FACT Platform

    aDolus Technology

    The aDolus FACT platform provides dynamic visibility into the software supply chain for critical systems. It generates continuous risk intelligence for CISOs and product security executives, providing real-time visibility, peace of mind, proactive cost-effective compliance, and invaluable insights. FACT hunts and correlates information from many sources about IT, ICS, IIoT, and IoT software supply chains. It then provides unprecedented visibility —right down into the very bits of the software— to prevent the installation of unsafe software in critical systems. We use artificial intelligence (AI) techniques to correlate data across components, products and products lines, and produce a trust score for software as well as enriched Software Bill of Materials (SBOMs).
  • 11
    Endor Labs

    Endor Labs

    Endor Labs

    Simplified dependency lifecycle management lies at the heart of both supply chain security and developer productivity. Endor Labs helps security and dev teams accelerate development by safely maximizing software reuse. Reduce the overall amount of dependencies with a better selection process, and eliminate of unused dependencies. Identify the vulnerabilities that matter, and use dozens of leading indicators of risk to defend against software supply chain attacks. Get out of dependency hell faster by identifying and remediating bugs and security issues in your dependency chain. Increased productivity for dev and security teams. By maximizing software reuse, minimizing false positives, and making it easier for security and development teams to select, secure, and maintain dependencies, Endor Labs helps organizations focus on shipping value-adding code. Get complete visibility into your dependency network across repos. Who is using what, and who depends on who.
  • 12
    SOOS

    SOOS

    SOOS

    Industry-low pricing for SCA, DAST and SBOM management. SOOS SCA gives you everything you need in an SCA solution for one low price. SOOS DAST integrates into your build pipeline and consolidates DAST test results with SCA vulnerability scans in a single powerful web dashboard. Assembling a comprehensive SBOM from third party software or open source components is easy with SOOS SBOM Manager. Ingest, manage, and continually monitor third party SBOMs. Add SBOMs generated by your in house software developers using SOOS SCA. Use our API to access any of our 54M+ open source SBOMs. SOOS makes it easy to comply with government SBOM regulations and mandates.
    Starting Price: $0 per month
  • 13
    Lineaje SBOM360
    Eagle-eyes over your software factory​. Know what’s in your software with the world’s most advanced SBOM manager​. SBOM360 is the industry’s first SBOM manager supporting full life-cycle management of thousands of SBOMs for all software you source, build, sell, or buy.​ Ensure all your software meets your security policies and compliance mandates automatically. Search your software inventory in seconds.​ Know your riskiest applications at a glance. Our amazing security profiler automatically shows you your riskiest applications and components, automatically quantified and prioritized for you. Easily justify software maintenance investments and their direct impact on software quality and your business​​.​ Insert function-driven policy gates for each stage of software development. Cascade them down automatically to all your organizations and projects, driving scans and remediations at scale.
  • 14
    MergeBase

    MergeBase

    MergeBase

    With the lowest false positive software composition analysis (SCA) scanner, comprehensive software bill of materials (SBOM) engine, and patented Java Dynamic Application Hardening capability, MergeBase provides the only software supply chain security solution offering real-time DevSecOps visibility of third-party risk from development into operation covering all major languages from C/C++, .NET, JavaScript/NPM to Java.
    Starting Price: $380 per month
  • 15
    ReversingLabs Titanium Platform
    A complete advanced malware analysis platform that speeds destructive file detection through automated static analysis. Delivered in any cloud, any environment, for every part of the enterprise. Over 360 file formats processed and 3600 file types identified from diverse platforms, applications & malware families. Real-time, deep inspection of files, scalable to 150 million files per day without dynamic execution. Tightly coupled connectors integrate industry leading email, EDR, SIEM, SOAR, and analytics platforms. Unique Automated Static Analysis fully dissects internal contents of files in 5 ms without execution, obviating the need for dynamic analysis in most cases. Empower dev and AppSec teams with the industry-leading SBOM that delivers a full and accurate software picture through dependency, malicious behavior and tampering visibility, that accelerates confident release and compliance, while giving the SOC deep software threat intelligence to isolate and respond.
  • 16
    Rezilion

    Rezilion

    Rezilion

    Automatically detect, prioritize and remediate software vulnerabilities with Rezilion’s Dynamic SBOM. Focus on what matters, eliminate risk quickly, and free up time to build. In a world where time is of the essence, why sacrifice security for speed when you can have both? Rezilion is a software attack surface management platform that automatically secures the software you deliver to customers, giving teams time back to build. Rezilion is different from other security tools that create more remediation work. Rezilion reduces your vulnerability backlogs. It works across your stack, helping you to know what software is in your environment, what is vulnerable, and what is actually exploitable, so you can focus on what matters and remediate automatically. Create an instant inventory of all of the software components in your environment. Know which of your software vulnerabilities are exploitable, and which are not, through runtime analysis.
  • 17
    Arnica

    Arnica

    Arnica

    Put your software supply chain security on autopilot. Actively mitigate anomalies & risks in your development ecosystem, protect developers, and trust their code commits. Automate developer access management. Behavior-based developer access management with self-service provisioning in Slack or Teams. Continuously monitor and mitigate anomalous developer behavior. Identify hardcoded secrets. Validate and mitigate before they land in production. Go beyond SBOM and get visibility into all open-source licenses, infrastructure, vulnerabilities, and OpenSSF scorecards across your organization in minutes. Arnica is a behavior-based software supply chain security platform for DevOps. Arnica proactively protects your software supply chain by automating the day-to-day security operations and empowering developers to own security without incurring risks or compromising velocity. Arnica enables you to automate constant progress toward the least-privilege for developer permissions.
  • 18
    Swascan

    Swascan

    Swascan

    It runs the scan of web sites and web applications to spot and analyze in a proactive way security vulnerabilities. The Network Scanner spots and identifies network vulnerabilities and helps you fixing them. It runs the source code analysis to highlight and solve weak spots and security vulnerabilities. The online tool that makes you evaluate the Compliance level of your company in terms of GDPR. Create a unique learning opportunity for your employees and avoid the more and more frequent phishing attacks. Consultancy activity to support companies with management, control and risk evaluation. Ransomware has been confirmed to be the threat par excellence in the global cybersecurity landscape also in Q3 of 2022. In this Webinar Swascan, Pierguido Iezzi CEO of Swascan, will show you more about the data collected, concerning the victims of the 15 Ransomware gangs active in the third quarter of 2022.
  • 19
    Deepbits

    Deepbits

    Deepbits Technology

    Deepbits Platform, built on years of top-notch academic research, generates software bill of materials (SBOMs) directly from application binaries to firmware images and continuously protects digital assets by integrating itself into the software supply chain lifecycle. - without accessing any source code
  • 20
    Scribe Security Trust Hub
    Scribe is a SaaS solution that provides continuous assurance for the security and trustworthiness of software artifacts, acting as a trust hub between software producers and consumers. Scribe centralized SBOM management system allows to effortlessly manage and share products SBOMs along with all their associated security aspects in a controlled and automated manner. SCRIBE KEY FEATURES: *Gain visibility and control the risk of all your products’ security aspects. *Trust but verify: streamline security guardrails to verify secure SDLC policy, based on trusted evidence. *Simplify secure SDLC processes, balancing responsibilities between dev and security teams. *Detect code tampering and software factory exploitations. *Enforce and demonstrate compliance with regulations and best practices. *Share SBOMs and security insights in a controlled manner with stakeholders.
  • 21
    Chainguard

    Chainguard

    Chainguard

    Out-of-date software is a major factor in security breaches. Our images are continuously updated with new versions and fixes. Our images come with SLAs that guarantee that we will provide patches or mitigations for vulnerabilities within an agreed time frame. Our images aim for zero-known vulnerabilities. No more spending hours analyzing reports from scanning tools. Our team has a deep understanding of the entire problem space, creating some of the most successful foundational open source projects in this domain. We know that automation, without sacrificing developer productivity, is key. Enforce generates a real-time asset inventory database to power developer tooling, incident recovery, and audit automation. Enforce can be used to generate SBOMs, monitor running containers for CVEs, and protect infrastructure against insider attacks.
  • 22
    Nexus Lifecycle
    Continuously secure your entire software supply chain. With a Chrome browser extension, developers know if an open source component is vulnerable when selecting from public repositories. With integration to the most popular IDEs, developers can select the best components based on real-time intelligence and move to an approved version with one click. Nexus Lifecycle integrates with Eclipse, IntelliJ, and Visual Studio. Nexus Lifecycle integrates with GitHub, GitLab, and Atlassian Bitbucket to automatically generate pull requests for components that violate open source policies. Developers can easily see what versions they should use in order to fix violations — no more guessing what version to upgrade to. Development teams can trust that the PR is accurate because only Nexus Lifecycle has the precision and accuracy from Nexus Intelligence to eliminate the noise found in other automated dependency management solutions.
  • 23
    Xygeni

    Xygeni

    Xygeni Security

    Secure your Software Development and Delivery! Xygeni specializes in Application Security Posture Management (ASPM), using deep contextual insights to effectively prioritize and manage security risks while minimizing noise and overwhelming alerts. Our innovative technologies automatically detect malicious code in real-time upon new and updated components publication, immediately notifying customers and quarantining affected components to prevent potential breaches. With extensive coverage spanning the entire Software Supply Chain—including Open Source components, CI/CD processes and infrastructure, Anomaly detection, Secret leakage, Infrastructure as Code (IaC), and Container security—Xygeni ensures robust protection for your software applications. Trust Xygeni Security to protect your operations and empower your team to build and deliver with integrity and security.
  • 24
    FOSSA

    FOSSA

    FOSSA

    Scalable, end-to-end management for third-party code, license compliance, and Open Source has become the critical supplier for modern software companies, changing everything about how people think about their code. FOSSA builds the infrastructure for modern teams to be successful with open source. FOSSA's flagship product helps teams track the open source used in their code and automate license scanning and compliance. Since then, over 7,000 open source projects (Kubernetes, Webpack, Terraform, ESLint) and companies ( Uber, Ford, Zendesk, Motorola) rely on FOSSA's tools to ship software. If you are in the software industry today, you're now using code that runs FOSSA. FOSSA is a venture-funded company backed by Cosanoa Ventures, Bain Capital Ventures, etc. with affiliate angels including Marc Benioff (Salesforce), Steve Chen (YouTube), Amr Awadallah (Cloudera), Jaan Tallin (Skype), and Justin Mateen (Tinder).
    Starting Price: $230 per month
  • 25
    OX Security

    OX Security

    OX Security

    Automatically block risks introduced into the pipeline and ensure the integrity of each workload, all from a single location. Full visibility and end to end traceability over your software pipeline security from cloud to code. Manage your findings, orchestrate DevSecOps activities, prevent risks and maintain software pipeline integrity from a single location. Remediate risks based on prioritization and business context. Automatically block vulnerabilities introduced into your pipeline. Immediately identify the “right person” to take action on any security exposure. Avoid known security risks like Log4j and Codecov. Prevent new attack types based on proprietary research and threat intel. Detect anomalies like GitBleed. Ensure the security and integrity of all cloud artifacts. Undertake security gap analysis and identify any blind spots. Auto-discovery and mapping of all applications.
    Starting Price: $25 per month
  • 26
    PCI Checklist

    PCI Checklist

    PCI Checklist

    PCI Checklist provides continuous risk assessment, cyber security risk management, and prioritized remediation planning to major financial institutions, some in the global top 100 banks. Analyze data breach risks against more than 70 vectors, detect weaknesses and track PCI-DSS compliance status. PCI Checklist prioritizes risks that require immediate action, allowing managers to take necessary measures efficiently. PCI Checklist BASE technology allows e-commerce merchants to get immediate alerts when a risk is detected through continuous risk assessments. Each check provides a feedback loop to the machine learning algorithm that decides risk trends and target prioritization. Balanced scanning ensures that the resources of target servers are not drained. Approximately 93% less impact on servers than conventional scanning methods. Evade unnecessary alarms by distributing and decelerating scans. Approximately 78% fewer false negatives against systems with application.
  • 27
    Cortex Xpanse
    Cortex Xpanse continuously discovers and monitors assets across the entire internet to ensure your security operations team has no exposure blind spots. Get an outside-in view of your attack surface. Identify and attribute all internet connected assets, discover sanctioned and unsanctioned assets, monitor for changes and have a single source of truth. Prevent breaches and maintain compliance by detecting risky communications in global data flow. Reduce third-party risk by identifying exposures potentially caused by misconfigurations. Don’t inherit M&A security issues. Xpanse provides a complete, accurate and continuously updated inventory of all global internet-facing assets. This allows you to discover, evaluate and mitigate attack surface risks. You can also flag risky communications, evaluate supplier risk and assess the security of acquired companies. Catch exposures and misconfigurations before a breach.
  • 28
    Google Cloud Security Command Center
    Security and risk management platform for Google Cloud. Understand the number of projects you have, what resources are deployed, and manage which service accounts have been added or removed. Identify security misconfigurations and compliance violations in your Google Cloud assets and resolve them by following actionable recommendations. Uncover threats targeting your resources using logs and powered by Google’s unique threat intelligence; use kernel-level instrumentation to identify potential compromises of containers. Discover and view your assets in near-real time across App Engine, BigQuery, Cloud SQL, Cloud Storage, Compute Engine, Cloud Identity and Access Management, Google Kubernetes Engine, and more. Review historical discovery scans to identify new, modified, or deleted assets. Understand the security state of your Google Cloud assets. Uncover common web application vulnerabilities such as cross-site scripting or outdated libraries in your web applications.
  • 29
    Google Cloud Web Risk
    Web Risk is a Google Cloud service that allows your client applications to verify URLs against Google's lists of insecure web resources, which are constantly updated. Unsafe web resources include social engineering sites, such as deceptive and phishing sites, and sites that host malicious or unwanted software. With Web Risk you can quickly identify known unsafe sites, warn users before they click infected links, and prevent them from posting links to known infected pages on your site. Web Risk includes data from over a million unsafe URLs and is kept up-to-date by scanning billions of URLs daily. Users are essential to your business. Therefore, you need security controls that protect them and your company. With Web Risk you can prevent users from posting infected URLs to your site and sharing malicious links on your platform, as well as showing them warnings before they visit sites that are known to be unsafe.
    Starting Price: $50 per 1,000 calls per month
  • 30
    Avertro

    Avertro

    Avertro

    Elevate your game with a cyber management decision system (MDS). The platform that helps you manage the business of cyber using defensible insights to determine what is essential. Bridge the gap of translating and normalising cybersecurity to anyone whilst elevating your cyber game through our SaaS platform. The Avertro platform automates, streamlines and bridges the gap between the technical and business aspects of cyber by codifying the relationships between data points and producing the right metrics to make defensible, data-driven decisions every day. Avertro is the world's first & ventured backed cyber management decision system. It helps you manage the business of cyber using defensible insights to determine what’s essential. Cybersecurity is ultimately about managing risk. The Avertro platform fast-tracks an organization’s ability to identify, track and manage its cyber risks for executives at the business level, as well as cybersecurity teams at the technical level.
  • 31
    sbomify

    sbomify

    sbomify

    sbomify revolutionizes the management of Software Bill of Materials (SBOM) by providing a centralized platform that connects software vendors and buyers. This advanced solution enhances transparency and security across the software supply chain. sbomify simplifies stakeholder engagement by allowing easy invitations and ensuring everyone always has access to the latest SBOM updates. By centralizing SBOMs in one accessible hub, it streamlines the distribution and management process, promoting better collaboration between vendors and buyers. This not only simplifies compliance with regulatory standards but also enhances the security and efficiency of the software ecosystem. With sbomify, managing SBOMs is effortless, ensuring all stakeholders remain informed and up-to-date.
    Starting Price: £49/month
  • 32
    Risk Dynamyx

    Risk Dynamyx

    Risk Dynamyx

    Manage risk to property and people, before it happens. The security industry still uses historical information to make critical management decisions. and security advice on hand, to make better security decisions, vastly improving security operations management. See how local and global trends directly impact your people and property. One source of truth is to proactively manage all aspects of your physical security risk management. Progress on new treatments that improve security risk. And, see how your risk profile changes. Impact your assets and refine your security activities before they’re needed. We create your unique algorithm to continually monitor your security risk through the Risk Dynamyx platform. We monitor for shifts including crime rates, changes in your neighborhood, and the National Terrorism Advisory System. You can see real-time updates on your personal dashboard, from any browser.
  • 33
    beSECURE

    beSECURE

    Beyond Security (Fortra)

    A flexible, accurate, low maintenance Vulnerability Assessment and Management solution that delivers solid security improvements. Designed to get you the most accurate and fastest possible improvement in network security customized for your organization’s needs. Continually scan for network and application vulnerabilities. Daily updates and specialized testing methodologies to catch 99.99% of detectable vulnerabilities. Data driven, flexible reporting options to empower remediation teams. *Bug bounty program* for any discovered proven false positives! Complete organizational control.
  • 34
    SCANOSS

    SCANOSS

    SCANOSS

    SCANOSS believes now is the time to reinvent Software Composition Analysis with a goal of ‘start left’ and a focus first on the foundation of reliable SCA, the SBOM. An SBOM that does not require a small army of auditors to make it usable. So, SCANOSS provides an SBOM that that is ‘always on’. SCANOSS released the first entirely Open Source SCA software platform for Open Source Inventorying, specifically designed for modern development (DevOps) environments. SCANOSS also released the first Open OSS Knowledge Base, free to the community. Our architecture is API-centric, built for developers. The “shift left” paradigm brings license compliance validation to the earliest possible stage in a development process. We can go as left as intercepting a CTRL-V in your IDE before undeclared Open Source is pasted. The first Open Source Inventorying engine built specifically for modern development and DevOps teams of all sizes.
  • 35
    The Respond Analyst
    Accelerate investigations and improve analyst productivity with a XDR Cybersecurity Solution. The Respond Analyst™, an XDR Engine, automates the discovery of security incidents by turning resource-intensive monitoring and initial analysis into thorough and consistent investigations. Unlike other XDR solutions, the Respond Analyst connects disparate evidence using probabilistic mathematics and integrated reasoning to determine the likelihood that events are malicious and actionable. The Respond Analyst augments security operations teams by significantly reducing the need to chase false positives resulting in more time for threat hunting. The Respond Analyst allows you to choose best-of-breed controls to modernize your sensor grid. The Respond Analyst integrates with the leading security vendor offerings across important categories such as EDR, IPS, Web Filtering, EPP, Vulnerability Scanning, Authentication, and more.
  • 36
    FortifyData

    FortifyData

    FortifyData

    FortifyData uses non-intrusive active assessments to assess both your external and internal infrastructure, including considerations to security and compliance controls implemented. Fully manage your cyber rating and the factors affecting your risk profile using FortifyData, ensuring your risk rating is accurate-free of misattributions and false positives. You need the freedom to customize what is most important to you for each risk factor so you can measure what really matters. This results in a more accurate rating. Assess all aspects of risks within an organization’s security posture, including external and internal systems, policies and compliance. One-size-fits-all security ratings are neither accurate nor meaningful; Tune your risk profile to accurately represent your risk level. Manage and mitigate first- or third-party risks efficiently through integrated task management and FortifyData partner services.
  • 37
    IBM Security Guardium Vulnerability Assessment
    IBM Security Guardium Vulnerability Assessment scans data infrastructures (databases, data warehouses and big data environments) to detect vulnerabilities and suggest remedial actions. The solution identifies exposures such as missing patches, weak passwords, unauthorized changes and misconfigured privileges. Full reports are provided as well as suggestions to address all vulnerabilities. Guardium Vulnerability Assessment detects behavioral vulnerabilities such as account sharing, excessive administrative logins and unusual after-hours activity. It identifies threats and security gaps in databases that could be exploited by hackers. Discover and classify sensitive data in heterogeneous environments. View detailed reporting on entitlements and risky configurations. Automate compliance audits and exception management.
  • 38
    TrueSight Vulnerability Management
    Powerful dashboards highlight vulnerability data, performance trends, and SLA compliance for quick prioritization of issues. Streamlined workflows match vulnerability scan information with remediation tasks, leveraging third-party applications such as Microsoft SCCM. Blindspot awareness enables you to identify areas of your infrastructure which are not being monitored, leaving you exposed. Data export enables deep analysis and custom reports to help meet audit requirements and fuel process improvements. Automate the labor-intensive process of matching identified vulnerabilities to needed remediations. See the status of work in progress, so you can focus on open vulnerabilities without duplicating effort.
  • 39
    OneTrust GRC & Security Assurance Cloud
    Scale your risk and security functions so you can operate through challenges with confidence. The global threat landscape continues to evolve each day, bringing new and unexpected risks to people and organizations. The OneTrust GRC and Security Assurance Cloud brings resiliency to your organization and supply chain in the face of continuous cyber threats, global crises, and more – so you can operate with confidence. Manage increasingly complex regulations, security frameworks, and compliance needs with a unified platform for prioritizing and managing risk. Gain regulatory intelligence and manage first- or third-party risk based on your chosen methodology. Centralize policy development with embedded business intelligence and collaboration capabilities. Automate evidence collection and manage GRC tasks across the business with ease.
  • 40
    RiskRecon

    RiskRecon

    RiskRecon

    Automated risk assessments tuned to match your risk appetite. Get the intimate risk performance assessments you need to efficiently manage your third-party risk. RiskRecon’s deep transparency and risk contextualized insights enable you to understand the risk performance of each vendor. RiskRecon’s workflow enables you to easily engage your vendors to realize good risk outcomes. RiskRecon knows a lot about your systems. Know what RiskRecon knows. Get continuous objective visibility of your entire internet risk surface, spanning managed, shadow and forgotten IT. RiskRecon knows a lot about your systems. Know what RiskRecon knows. Get continuous objective visibility of your entire internet risk surface, spanning managed, shadow and forgotten IT. See the intimate details of every system, the detailed IT profile and security configuration. We’ll even show you the data types at risk in every system. RiskRecon’s asset attribution is independently certified to 99.1% accuracy.
  • 41
    Rescana

    Rescana

    Rescana

    Successful risk programs rely on accuracy in the process of discovering and managing assets and only then assessing the risks. Rescana's artificial intelligence preforms asset attribution, thereby keeping false positives to a minimum. Rescana's form engine gives you the flexibility you need to conduct your risk surveys. Use and customize our built in forms, or upload your own to make the perfect survey. Infinitely scalable, our army of collector bots scour the deepest corners of the web in search of your assets and data on a daily basis. With Rescana you are always up to date. Integrate into your procurement system, and make sure vendors are classified correctly from the beginning. Rescana's flexible survey will ingest any existing questionnaire, and is feature rich - providing the best experience for you and your vendor. Communicate the vulnerabilities to your vendors with ease, re-certify them quickly with pre filled forms.
    Starting Price: $25 per month
  • 42
    ASPIA

    ASPIA

    ASPIA

    To offer intelligent security and vulnerability management, ASPIA's security orchestration automation comprises data collection, alerting, reporting, and ticketing. ASPIA can help you improve enterprise security by providing a comprehensive picture of security status. ASPIA reduces time-consuming human data processing by combining asset information and vulnerability data from scanning technologies. ASPIA consolidates assets, correlates vulnerabilities, and deduplicates data, lowering the cost of risk management and giving meaningful insights into your organization's security posture. Users may assess, prioritize, and administer corporate security controls using ASPIA's management dashboard. The platform gives near-real-time information regarding the security state of an organization.
  • 43
    ManageEngine DataSecurity Plus
    Take charge of your sensitive data with ManageEngine DataSecurity Plus. Get a snapshot of recent user activity, file activity, and access trends. Know the essential four Ws for every access: Who accessed what, when, and from where. Focus on events that matter most, such as sudden permission changes, file deletions, and renaming events. Identify the most active users, most accessed files, and most modified files within your file server. rigger instant alerts whenever there's sudden spikes in file or folder access or modification events. Get real-time notifications whenever there's multiple failed access attempts to critical files. Monitor changes made to sensitive files after business hours. Selectively monitor critical files, folders, shares, and user activities. Get real-time alerts whenever unauthorized modifications are made to critical files. Spot privilege misuse and unusual activity by configuring threshold-based alerts to monitor user-generated events.
    Starting Price: $745 per year
  • 44
    CyberRiskAI

    CyberRiskAI

    CyberRiskAI

    Conduct cybersecurity risk audit with CyberRiskAI. We offer a fast, accurate, and affordable service for businesses that want to identify and mitigate their cybersecurity risks. Our AI-powered assessments provide businesses with valuable insights into potential vulnerabilities, enabling you to prioritize their security efforts and protect your company’s sensitive data. Comprehensive cybersecurity audit & risk assessment. All-in-one risk assessment tool and template. Uses the NIST cybersecurity audit framework. Quick and easy to set up and run, we offer a hands-off service. Automate your quarterly cybersecurity risk audit. Data gathered is confidential and stored securely. By the end of the audit, you’ll have all the information you need to mitigate your organization’s cybersecurity risks. With the valuable insights gained in potential vulnerabilities, you can prioritize your team’s security efforts to protect and mitigate cybersecurity risks.
  • 45
    ProcessUnity

    ProcessUnity

    ProcessUnity

    ProcessUnity Vendor Risk Management is a software-as-a-service (SaaS) application that helps companies identify and remediate risks posed by third-party service providers. Combining a powerful vendor services catalog with risk process automation and dynamic reporting, ProcessUnity VRM streamlines third-party risk activities while capturing key supporting documentation that ensures compliance and fulfills regulatory requirements. ProcessUnity VRM provides powerful capabilities that automate tedious tasks and free risk managers to focus on higher-value mitigation strategies. Powerful capabilities for real risk reduction. A proven track record of customer success. Schedule your personalized demo of our award-winning software and start your journey to a more mature, automated program. ProcessUnity Vendor Risk Management protects corporate brands by reducing risk from third parties, vendors and suppliers.
  • 46
    Resecurity

    Resecurity

    Resecurity

    Resecurity Risk is dedicated threat monitoring platform for brands, their subsidiaries, assets, and executives. Launch in 24 hours just import your unique digital identifiers and get close to real-time updates of over 1 Petabyte of actionable intelligence impacting you now. Security information and event management (SIEM) tools can help identify and highlight many critical events at a glance if all active threat vectors are available to be ingested within the platform and are from verified sources with accurate risk scoring. Resecurity Risk an omni-directional threat product which would usually require multiple vendors to resolve. Integrate available security solutions to actualize the risk score of your enterprise footprint. Driven by your data, powered by Context™. Holistic approach to piracy and counterfeit monitoring for various industry verticals. Prevent illicit distribution and use of your products, using actionable intelligence.
  • 47
    DomainTools

    DomainTools

    DomainTools

    Connect indicators from your network with nearly every active domain and IP address on the Internet. Learn how this data can inform risk assessments, help profile attackers, guide online fraud investigations, and map cyber activity to attacker infrastructure. Gain insight that is necessary to make the right decision about the risk level of threats to your organization. DomainTools Iris is a proprietary threat intelligence and investigation platform that combines enterprise-grade domain and DNS-based intelligence with an intuitive web interface.
  • 48
    ClearGRC

    ClearGRC

    Clear Infosec

    ClearGRC helps you with Policy and Process Reviews, Exception Management, Compliance Management, Risk Management, Internal Control maintenance, Assessments, Notifications, Reminders, and Reports. For every known pain we built a simple feature that makes the job easier and far more professional. ClearGRC provides a centralized process to identify, assess, respond to, and continuously monitor Enterprise and IT risks that may negatively impact business operations.
  • 49
    Apiiro

    Apiiro

    Apiiro

    Complete risk visibility with every change, from design to code to cloud. Industry-first Code Risk Platform™ A 360° view of security & compliance risks across applications, infrastructure, developers’ knowledge & business impact. Data-driven decisions are better decisions. Understand your security & compliance risks with a real-time inventory of apps & infra code behavior, devs knowledge, 3rd-party security alerts & business impact. From design to code to cloud. Security architects don’t have time to review every change & investigate every alert. Make the most of their expertise by analyzing context across developers, code & cloud to identify risky material changes & automatically build an actionable workplan. No one likes manual risk questionnaires, security & compliance reviews - they’re tedious, inaccurate & not synced with the code. When the code is the design, we must do better - trigger contextual & automatic workflows.
  • 50
    TraceSRA

    TraceSRA

    TraceSecurity

    If you've tried completing your security risk assessment using tools or automated spreadsheets that you found online, you know how labor-intensive and difficult it can be to complete. Assigning risk scores to questions and identifying threats that correlate to those risks can be confusing, and the average user doesn't have the time to study and comprehend the methodology to perform this type of risk assessment correctly. If you're looking for a better, simpler solution to completing your SRA, you're in the right place. Be confident in building your security program, regulatory bodies present vague compliance requirements and the internet is littered with contradictory, low-value content. The fact is, you're responsible for your IT security and oftentimes it's difficult to get other key stakeholders to understand that responsibility. Use this tool to cut through the noise and easily communicate what is important to your organization.