Alternatives to OPNsense

Compare OPNsense alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to OPNsense in 2024. Compare features, ratings, user reviews, pricing, and more from OPNsense competitors and alternatives in order to make an informed decision for your business.

  • 1
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. OPNsense View Software
    Visit Website
  • 2
    WebTitan

    WebTitan

    TitanHQ

    WebTitan is a DNS Based Web content filter and Web security layer that blocks cyber attacks, malware, ransomware and malicious phishing as well as providing granular web content control. WebTitan DNS filtering filters over 2 billion DNS requests every day and identifies 300,000 malware iterations a day. Our intelligent AI driven real time content categorization engine combines industry leading anti-virus and cloud based architecture. This makes the WebTitan Cloud DNS filter an ideal solution for organizations needing maximum protection and minimal maintenance. This cloud based web filtering solution provides complete protection from online threats such as viruses, malware, ransomware, phishing and comprehensive content filtering. WebTitan Cloud is a low maintenance solution that can be set up in five minutes to stop your users from accessing inappropriate content online. Start your free Trial of WebTitan today, with full support included.
  • 3
    m0n0wall

    m0n0wall

    m0n0wall

    m0n0wall is a project aimed at creating a complete, embedded firewall software package that, when used together with an embedded PC, provides all the important features of commercial firewall boxes (including ease of use) at a fraction of the price (free software). m0n0wall is based on a bare-bones version of FreeBSD, along with a web server, PHP and a few other utilities. The entire system configuration is stored in one single XML text file to keep things transparent. m0n0wall is probably the first UNIX system that has its boot-time configuration done with PHP, rather than the usual shell scripts, and that has the entire system configuration stored in XML format.
    Starting Price: Free
  • 4
    pfSense

    pfSense

    Netgate

    The pfSense project is a free network firewall distribution, based on the FreeBSD operating system with a custom kernel and including third party free software packages for additional functionality. pfSense software, with the help of the package system, is able to provide the same functionality or more of common commercial firewalls, without any of the artificial limitations. It has successfully replaced every big name commercial firewall you can imagine in numerous installations around the world, including Check Point, Cisco PIX, Cisco ASA, Juniper, Sonicwall, Netgear, Watchguard, Astaro, and more.
  • 5
    Imunify360

    Imunify360

    CloudLinux, Inc.

    Imunify360 is a security solution for web-hosting servers. Imunify360 goes beyond antivirus and WAF and is a combination of an Intrusion Prevention and Detection system, a Application Specific Web Application Firewall, Real-time Antivirus protection, a Network Firewall, and Patch Management components in one security suite. Imunify360 is a fully-automated solution and it collects all statistics under an intuitive dashboard.
  • 6
    iSecurity Firewall

    iSecurity Firewall

    Raz-Lee Security

    iSecurity Firewall is a comprehensive, all-inclusive intrusion prevention system that secures every type of internal and external access to the IBM i server. It enables you to easily detect remote network accesses and, most importantly, implement real-time alerts. Firewall manages user profile status, secures entry via pre-defined entry points and IBM i file server exit points, and profiles activity by time. Its “top-down” functional design and intuitive logic creates a work environment that even iSeries novices can master in minutes. Protects all communication protocols (including SQL, ODBC, FTP, Telnet, SSH, and Pass-through). Intrusion Prevention System (IPS) with real-time detection of access attempts. Precisely controls what actions users may perform after access is granted – unlike standard firewall products. Protects both native and IFS objects – all of your databases are secured.
  • 7
    Forcepoint NGFW
    The Forcepoint Next Generation Firewall has multiple layers of defenses that protect your network, your endpoints, and your users against modern, advanced threats. Ability to manage large quantities of firewalls and fleets of firewalls at scale without compromising performance. Ease of management, the granularity of controls, and scalability of management capabilities. Assessed block rate, IP Packet Fragmentation/TCP Segmentation, false-positive testing, stability, and reliability. Assessed ability to protect against evasions, HTTP evasions, and a combination of evasion techniques. Designed like software, rather than hardware, NGFW gives you the flexibility to deploy on hardware, virtually or in the cloud. Open API's let you customize automation and orchestrations to your own specifications. Our products routinely undergo rigorous certification testing to meet the most stringent needs of sensitive and critical industries, agencies, organizations and governments around the world.
  • 8
    FortiClient

    FortiClient

    Fortinet

    Multilayered endpoint security with behavior based analysis for prevention against known and unknown threats. Complete real-time visibility of all your global software inventory. Here, there, anywhere. Cloud-delivered FortiClient endpoint protection service designed for small and medium-sized business. Integrated endpoint protection platform that provides automated next-generation threat protection, visibility and control of your software and hardware inventory across the entire security fabric. Identify & remediate vulnerable or compromised hosts across your attack surface. As a key piece of the Fortinet Security Fabric, FortiClient integrates endpoints into the fabric for early detection and prevention of advanced threats. Security events including zero-day malware, botnet detections, and vulnerabilities are reported in real-time.
  • 9
    Untangle NG Firewall
    Managing your network and ensuring every device is adequately protected can be a complex and costly task. NG Firewall simplifies network security with a single, modular, software platform designed to fit the evolving needs of your organization. Designed specifically for organizations with limited IT resources and budgets, NG Firewall provides a browser-based, responsive and intuitive interface enabling you to quickly gain visibility into the traffic on the network. From content filtering to advanced threat protection, VPN connectivity to application-based shaping for bandwidth optimization, NG Firewall delivers a comprehensive, enterprise-grade network security platform for organizations in any industry. Dedicated hardware appliances provide extensive control of the network, visibility into traffic and events, flexible connectivity options, and multiple layers of advanced protection.
  • 10
    FortiGate NGFW
    High threat protection performance with automated visibility to stop attacks. FortiGate NGFWs enable security-driven networking and consolidate industry-leading security capabilities such as intrusion prevention system (IPS), web filtering, secure sockets layer (SSL) inspection, and automated threat protection. Fortinet NGFWs meet the performance needs of highly scalable, hybrid IT architectures, enabling organizations to reduce complexity and manage security risks. FortiGate NGFWs are powered by artificial intelligence (AI)-driven FortiGuard Labs and deliver proactive threat protection with high-performance inspection of both clear-text and encrypted traffic (including the industry’s latest encryption standard TLS 1.3) to stay ahead of the rapidly expanding threat landscape. FortiGate NGFWs inspect traffic as it enters and leaves the network. These inspections happen at an unparalleled speed, scale, and performance and prevent everything from ransomware to DDoS attacks.
  • 11
    Palo Alto Networks VM-Series
    Meet demand with automatable, scalable and easy-to-deploy virtual firewalls ideal for environments where deploying hardware firewalls is difficult or impossible. VM-Series virtual firewalls provide all the best-in-class, ML-powered capabilities of the Palo Alto Networks next-generation hardware firewall in a virtual machine form factor, so you can secure the environments that are vital for your competitiveness and innovation. Now you can leverage a single tool to safeguard cloud speed and software-defined agility by infusing segments and microsegments with threat prevention.
  • 12
    VyOS

    VyOS

    VyOS

    Democratizing how we access networks through a universal router and open source software. Our vision at VyOS is to dramatically change how we access networks so that we can all build the solutions we always dreamed of, without restrictions, limitations, or prohibitive costs. We fundamentally believe that internet access is as vital to our human development as air, food, water, and healthcare. Built by engineers for engineers, VyOS is an open source software company that democratizes how we access networks so that the many, not the few, benefit from building solutions without limitations and prohibitive fees. We do this as VyOS through our open source software and virtual platforms. Stateful firewalls, zone-based firewall, all types of source and destination NAT (one to one, one to many, many to many). The entire codebase and build toolchain are available to everyone for auditing, building customized images and contributing.
    Starting Price: $1000
  • 13
    Palo Alto Networks Strata

    Palo Alto Networks Strata

    Palo Alto Networks

    Strata is our industry-leading network security suite. Prevent attacks and manage network transformation while consistently securing users, applications, and data, wherever they reside. Drawing on data collected through PAN-OS device telemetry, Device Insights gives you an overview of the health of your next-generation firewall deployment and identifies areas of improvement. Driven by innovation and dedicated to protecting your business proactively, our award-winning security features the world's first ML-Powered NGFW and empowers you to stay ahead. Best-in-class capabilities, natively integrated, resulting in simplified and highly effective networking and security. Our ML-Powered Next-Generation Firewalls enable you to stay ahead of unknown threats, see everything, including IoT, and reduce errors with automatic policy recommendations.
  • 14
    Securd DNS Firewall
    Make sure the Internet is always safe and available, to all your worldwide users, with our global, anycast dns firewall and dns resolver featuring 10ms resolutions, real-time threat protection, and a zero-trust posture to reduce your attack surface at the edge. Anti-virus protection can't keep up with the pace of modern malware, ransomware, and phishing attacks. It takes a layered approach to defend your assets from these threats. Deploying DNS filtering reduces the risk of a successful cyber attack by blocking access to malicious domains, disrupting downloads from compromised sites, or preventing malware from exfiltrating your data. DNS firewalls also provide real-time and historical visibility into endpoint DNS queries and resolution, which is necessary to hunt down and remediate infected and compromised devices quickly. Securd DNS Firewall is powered by a worldwide anycast network.
  • 15
    vSRX Virtual Firewall

    vSRX Virtual Firewall

    Juniper Networks

    Organizations are increasingly moving workloads to the cloud to capitalize on virtualization benefits—but with that move comes new security requirements. Enter the vSRX Virtual Firewall, providing scalable, secure protection across private, public, and hybrid clouds.
  • 16
    Smoothwall Firewall
    Smoothwall Firewall features anti-malware protection, HTTPS inspection, anonymous proxy detection & blocking, and intrusion detection & prevention, to provide you with a complete all-in-one protection package. Combines with Smoothwall Filter for a complete all in one protection package. Can be purchased independently or combined to offer a unified threat management solution. Combines Layer 7 application control with perimeter firewall and stateful packet inspection to provide Next-Generation firewall functionality. Smoothwall is an eligible firewall service provider for Category 2 E-Rate funding. Combines with Smoothwall Filter - the only fully content-aware web filter in US education. You can choose which Filter deployment method works for you. Our US-based customer support team are education specialists and available to help whenever you need them.
  • 17
    Palo Alto Networks Threat Prevention
    Organizations face a barrage of attacks by threat actors driven by a variety of motives, including profit, ideology/hacktivism, or even organizational discontent. Attackers’ tactics continue to evolve, and traditional IPS solutions have not been able to keep pace and effectively protect organizations. To prevent intrusions, malware and command-and-control at each stage of its lifecycle and shut down advanced threats, Threat Prevention accelerates the security capabilities of our next-generation firewalls, protecting the network from advanced threats by identifying and scanning all traffic, applications, users, and content, across all ports and protocols. Daily threat intelligence is automatically curated, delivered to the NGFW and implemented by Threat Prevention to stop all threats. Reduce resources, complexity and latency by automatically blocking known malware, vulnerability exploits, and C2 using existing hardware and security teams.
  • 18
    Protectstar Firewall AI
    Android Firewall is not only ready to use in seconds but also protects you from hacker attacks and notifies you when an app tries to send data to the internet. Get a real-time view of which apps are accessing which servers or wasting mobile data. With simple filter rules, you can even allow or deny certain connections of an app. With the firewall, you can monitor and block this data traffic. You can also completely block the online access of an app. The AI Android firewall can block unwanted access from known intelligence agencies and government organizations. With our built-in Intrusion Prevention System (IPS), all known servers and IP addresses of the FBI, CIA, NSA, GCHQ, and many more are automatically blocked. If there is an access attempt, you will receive a special warning. Firewall AI protects you from spy servers in countries like China, Iran, and Russia, as well as mobile trackers.
    Starting Price: $9.90 per year
  • 19
    NSFOCUS NGIPS
    NSFOCUS goes beyond signature and behavior-based detection, using cutting edge Intelligent Detection advanced intelligence heuristics learning technology for network and application threat detection. NGIPS also combines AI with state-of-the-art threat intelligence to detect malicious sites and botnets. An optional virtual sandboxing capability can be added to the NGIPS system using the NSFOCUS Threat Analysis System. The TAS uses multiple innovative detection engines to identify known and zero-day APTs, including IP reputation engines, anti-virus engines, static and dynamic analysis engines and virtual sandbox execution mimicking live hardware environments. The NSFOCUS NGIPS combines intrusion prevention, threat intelligence and an optional virtual sandboxing capability to effectively address known, unknown, zero-day and advance persistent threats.
  • 20
    CloudScale365

    CloudScale365

    CloudScale365

    No matter what size or type of cloud you need, CloudScale365 offers a variety of options to fit your business. Whether a public, hybrid, virtual private or private cloud, everyone agrees that the key benefits of cloud computing include scalability, instant provisioning, virtualized resources, and ability to expand the server base quickly. Our expert team will work with you to architect the perfect cost effective custom solution, so your data is easily available yet solidly protected. Easily overcome the major challenges of configuring, deploying, and managing your public cloud environment with our managed public cloud services. We’ve partnered with Microsoft to help you focus on your core business rather than worrying about your IT systems. Adhere to compliance requirements without the cost of extra hardware with our virtual private cloud hosting. You can add storage, networking or computer resources as you need them or reconfigure your existing resources how and when you want to.
  • 21
    MyPublicWiFi

    MyPublicWiFi

    MyPublicWiFi

    Anyone nearby can surf the Internet through your sharing. This is also an ideal solution for setting up a temporary Access Point in a hotel room, meeting room, at home, or the like. By enabling user authentication, Customers will be redirected to your login page to authenticate with an access password or accept the Terms Of Use before getting Internet access. The MyPblicWiFi-Firewall can be used to restrict user access to specific servers. You can also prevent the use of certain Internet services (e.g. file sharing programs) or block the use of social media networks (e.g. Facebook). MyPublicWiFi turns your PC into an Adblock Router. Advertising blockers are an effective way to save your internet bandwidth and protect the privacy of your user. The Bandwidth Manager helps you to control the download and upload rate for your hotspot clients. MyPublicWiFi allows you to record and track all visited url pages on your virtual WiFi-Hotspot.
  • 22
    CrowdSec

    CrowdSec

    CrowdSec

    CrowdSec is a free, open-source and collaborative IPS to analyze behaviors, respond to attacks & share signals across the community, outnumbering cybercriminals all together. Set up your own intrusion detection system. Apply behavior scenarios to identify cyber threats. Share and benefit from a crowdsourced and curated cyber threat intelligence system. Define the type of remediation you want to apply and where. Leverage the community’s IP blocklist and automate your security. CrowdSec is designed to run seamlessly on virtual machines, bare-metal servers, containers or to be called directly from your code with our API. Our strength comes from our cybersecurity community that is burning cybercriminals’ anonymity. By sharing IP addresses that aggressed you, you help us curate and redistribute a qualified IP blocklist to protect everyone. CrowdSec is 60x faster than tools like Fail2ban and can parse massive amounts of logs in no time.
  • 23
    Palo Alto Networks NGFW

    Palo Alto Networks NGFW

    Palo Alto Networks

    Our ML-Powered NGFW physical appliances enable you to stay ahead of unknown threats, see everything, including IoT, and reduce errors with automatic policy recommendations. VM-Series, the virtualized version of our ML-Powered NGFW, protects your private and public cloud deployments with segmentation and proactive threat prevention. CN-Series, the containerized version of our ML-Powered NGFW, prevents sophisticated network-based threats from spreading across Kubernetes namespace boundaries.
  • 24
    Syspeace

    Syspeace

    Treetop Innovation

    Syspeace protects Windows Servers from potentially harmful incidents, like hacking and brute force attacks. Making it a essential complement to firewalls and anti-virus solutions. Syspeace is free to download and try for 30 days. When you ready; our per-computer licenses are affordable and flexible – you only pay for what you need. And also: All updates are included. Imagine this. Your company has a physical facility. If someone repeatedly tries to gain access with a fake key or invalid key card, you would expect that your security guards would provide protection and not let the intruder through. For your servers, you might think antivirus and firewall protection would be enough? Unfortunately, antivirus and firewall software only help against attacks at some gates of your facility, but does not take action against intruders.
    Starting Price: $4.20/month/server
  • 25
    NextDNS

    NextDNS

    NextDNS

    NextDNS protects you from all kinds of security threats, blocks ads and trackers on websites and in apps and provides a safe and supervised Internet for kids, on all devices and on all networks. Determine your threat model and fine-tune your security strategy by enabling 10+ different types of protections. Use the most trusted threat intelligence feeds containing millions of malicious domains, all updated in real-time. Go beyond the domain, we analyze DNS questions and answers on-the-fly (in a matter of nanoseconds) in order to detect and block malicious behavior. With usually only a few hours between domain registration and the start of an attack, our threat intelligence system is built to catch malicious domains earlier than classic security solutions. Block ads and trackers on websites and in apps, including the most devious ones. Use the most popular ads & trackers blocklists, millions of domains all updated in real-time.
    Starting Price: $39 per month
  • 26
    Cipafilter

    Cipafilter

    Cipafilter

    Cipafilter’s reports show you top visited sites, most active users, suspicious activity, and more. You can easily navigate these reports to find exactly what you want and see exactly where your users have been. Can you tell what site or student is using most of your bandwidth? What are the top searches in your school? How do you print out a single users web history? Answer these questions and more with Cipafilter's comprehensive reporting tools. Tracking internet usage on various device types is frustrating. Even basic information can become impossible to find. You’re either given too little information or way too much. Both make it difficult to clearly see what’s happening on your network. Use any device on or off your network with full reporting capabilities. Our InSite™ reports provide a clear, concise picture of internet activity. You're able to review group or individual browsing histories. Reports have never been easier to run for all your devices.
  • 27
    ThreatBlockr

    ThreatBlockr

    ThreatBlockr

    The only solution that blocks every threat from every path in your network. Networks relying primarily on archaic firewall technology without including other more modern security layers like ThreatBlockr® are easy prey for cybercriminals. Firewalls are easily blinded by encrypted attacks. They’re easily traversed by port forwarding fragmented packet attacks. They’re often misconfigured. They can also get confused by simple extended web and messaging protocols. Side-channel attacks, BYOD, and WFH all compound the problem. Organizations use ThreatBlockr® to gain instant network protection without having to drastically re-engineer their existing security stacks, whether they are on-premise, in the cloud, or both. Fix your security stack by deploying ThreatBlockr® today, and get back to working with the confidence that you’re secure, wherever you are. Enable an ideal protected network while improving firewall efficiency.
  • 28
    Unitrends Security Manager
    Over 70% of all cyber security incidents are caused by internal security threats – misconfigurations, unauthorized logins, gaps in backup – that no firewall or anti-virus app can prevent. Attackers can capitalize on internal gaps to steal data and wreak havoc undetected. Stop them in their tracks with Unitrends Security Manager, which alerts you to threats before hackers gain a foothold. Unitrends Security Manager scans your servers, data, and network every 24 hours and automatically alerts you to internal threats. Alerts are aggregated in an easy-to-use report that can be sorted by priority/severity, or by the type of issue. Alert reports can be sent to your choice of emails, including your ticketing system. Unitrends Security Manager uses “smart tags,” a feature that allows it to adapt to each unique client. Smart tags enrich the detection system by adding information about specific users, assets, and settings.
  • 29
    Cybowall

    Cybowall

    Cybonet

    Every business needs an intelligent, real-time solution to repel malware and other advanced threats on your network. Mail Secure seamlessly integrates with existing email servers, like Office 365, to provide necessary protection from malicious and inadvertent email-borne threats. Whether installed on local hardware or a virtual platform, Mail Secure neutralizes advanced threats with a multi-layer anti-spam and anti-virus system, enforced user-defined policy controls, automated virus updates and add-on a-la-carte solution modules. Intercepts attachments in real-time for additional threat analysis in a behavioral sandbox. Enables centralized management of email traffic, quarantine logs and reporting.
  • 30
    FortiGate IPS
    Comprehensive threat protection with a powerful intrusion prevention system. An intrusion prevention system (IPS) is a critical component of every network’s core security capabilities. It protects against known threats and zero-day attacks including malware and underlying vulnerabilities. Deployed inline as a bump in the wire, many solutions perform deep packet inspection of traffic at wire speed, requiring high throughput and low latency. Fortinet delivers this technology via the industry-validated and recognized FortiGate platform. FortiGate security processors provide unparalleled high performance, while FortiGuard Labs informs industry-leading threat intelligence, which creates a proven success in protecting from known and zero-day threats. As a key component of the Fortinet Security Fabric, FortiGate IPS secures the entire end-to-end infrastructure without compromising performance.
  • 31
    Comodo Endpoint Security Manager
    Comodo Advanced Endpoint Protection provides a state-of-the-art anti-malware suite that proactively protects your servers, workstations, laptops and netbooks while offering advanced, real-time management and control over critical system resources. Whether deployed as a complete security suite or by using the sandbox as a standalone to fortify existing AV solutions, Comodo ESM offers unrivaled endpoint protection for Microsoft Windows servers, desktops, laptops and tablets. The full Comodo Endpoint Security suite brings 5 layers of defense (Antivirus, Firewall, Host Intrusion Prevention, Auto-Sandbox & File Reputation) to the point of impact - the desktop environment. Its ground-breaking auto-sandbox technology eliminates malware outbreaks and operating system contamination by automatically running untrusted processes in an isolated environment. This makes Comodo's endpoint protection the only managed anti-malware solution that can offer a $5,000 limited warranty against infection.
    Starting Price: $4.00/one-time/user
  • 32
    Zorus Archon Web Filtering
    A complete web filtering platform, engineered for managed service providers. Archon filters traffic through a proxy system, allowing you to grant access to some parts of a site while blocking others. Centrally managed and deployed with a single click, Archon eliminates the need to maintain costly hardware. Capable of learning from each new deployment and scanned site, Archon self optimizes. Traditional UTM systems only protect devices inside their networks. Archon protection travels with the device. Protect your clients everywhere they’re doing business. According to Gartner, 50% of employees will continue to work remotely, even after COVID-19 ends. Traditional security platforms like corporate firewalls and VPNs don’t take into consideration new work trends, like hybrid work from home. Employees can access services like e-mail and cloud storage from multiple devices, including from their personal endpoints. Archon was built with geographic diversity in mind.
  • 33
    NETGEAR Insight

    NETGEAR Insight

    NETGEAR Insight

    NETGEAR Insight is your gateway to easy networking and advanced services. Whether it's content filtering, business VPN or instant captive portal get the most of your network in the simplest and fastest way. Secure data traffic between work-from-home employees or between business locations, so that no unauthorized access can obtain your company’s information on Orbi Pro (SXK80, SXK50, SXK30). Insight business VPN seamlessly provides work-from-home employees the same network access and experience compared to while they are in office. For IT managers and MSPs, network management and configurations are handled easily with features including administering VPN access on a group level, managing VPN access for users or business sites and receiving reports and notifications on VPN downtime. Block access to undesirable and malicious websites may decrease work efficiency and be a threat to wired and wireless networks.
    Starting Price: $9.99 per year
  • 34
    AhnLab TrusGuard
    The NGFW TrusGuard has been acknowledged by a through market assessment for its technology, performance and stability. The firewall, IPS, application control, VPN, C&C, Anti-Virus/Anti-Spam and DLP protect the business environment. TrusGuard has full lineup from the low-end to data center level models. Scales up to protect high-performance networks. Capable of handling growing network traffic, thanks to optimization for high-performance multicore environments. Ensures network stability. Protects network resources (such as, websites, database servers, applications servers, and client machines) from unknown network attacks with the 3-step defense. Covers IPv6 network environments. Complete support for IPv6 networks. Reduces total cost of operation (TCO). Offers cost cuts compared to integrating multiple security products Relieves operational and labor costs associated with managing multiple security solutions. Increases productivity and network efficiency.
  • 35
    Guardian

    Guardian

    Guardian

    Guardian is the safest and most secure way to protect your privacy and data while using apps and browsing the web on your iOS device. Your IP address will be hidden from any websites visited as traffic is routed through our firewall servers, making it more difficult for advertisers to track you. Your password, financial information and other sensitive data will be protected anywhere you go using strong AES-256 encryption to thwart hackers. Guardian adds an extra layer of strong encryption to all outgoing network traffic and filters out known junk to improve your mobile experience. Grant permissions to specific apps on your device, knowing that any attempt to send data to unwanted trackers will be blocked. Blocks unwanted connections to location trackers, mail trackers, generic data trackers, and other online nuisances
    Starting Price: $0.99 per day
  • 36
    Maryfi

    Maryfi

    Maryfi

    Other Wi-Fi-enabled devices including laptops, smartphones, music players, and gaming systems can see and join your Maryfi hotspot just like any other Wi-Fi access point and are kept safe and secure by password-protected WPA2 encryption. MaryFi works in case you are using a proxy or even vpn connection. You can connect any WI-FI enabled device to a MaryFi connection. this includes but is not limited to smartphones, Android, Mac iOS, iPad, iPod, iPhone, and Apple TV. With Maryfi, users can wirelessly share any Internet connection such as a cable modem, a cellular card, or even another Wi-Fi network. Other Wi-Fi-enabled devices including laptops, smartphones, music players, and gaming systems can see and join your Maryfi hotspot just like any other Wi-Fi access point and are kept safe and secure by password-protected.
    Starting Price: Free
  • 37
    ACSIA

    ACSIA

    DKSU4Securitas Ltd

    ACSIA it is a ‘post-perimeter’ security tool which complements a traditional perimeter security model. It resides at the Application or Data layer. It monitors and protects the the platforms (physical/ VM/ Cloud/ Container platforms) where the data is stored which are the ultimate target of every attacker. Most companies secure their enterprise to ward off cyber adversaries by using perimeter defenses and blocking known adversary indicators of compromise (IOC). Adversary pre-compromise activities are largely executed outside the enterprise’s field of view, making them more difficult to detect. ACSIA is focused on stopping cyber threats at the pre attack phase. It is a hybrid product incorporating a SIEM (Security Incident and Event Management), Intrusion Detection Systems (IDS) Intrusion Prevention Systems (IPS), Firewall and much more. - Built for linux environments - Also monitors Windows servers - Kernel Level monitoring - Internal Threat detection
    Starting Price: Depends on number of servers
  • 38
    Check Point IPS

    Check Point IPS

    Check Point IPS

    Intrusion Prevention Systems detect or prevent attempts to exploit weaknesses in vulnerable systems or applications, protecting you in the race to exploit the latest breaking threat. Check Point IPS protections in our Next Generation Firewall are updated automatically. Whether the vulnerability was released years ago, or a few minutes ago, your organization is protected. Check Point IPS delivers thousands of signature and behavioral preemptive protections. Our acceleration technologies let you safely enable IPS. A low false positive rate saves your staff valuable time. Enable IPS on any Check Point security gateway reducing total cost of ownership. On-demand hyperscale threat prevention performance providing enterprises cloud level expansion and resiliency on premises. Provide users with secure, seamless remote access to corporate networks and resources when traveling or working remotely.
  • 39
    Telesoft CERNE
    With the rise in the global datasphere only set to accelerate with the advances in IoT and 5G technology, the cyber threat landscape will also continue to grow. Our intrusion detection system, the CERNE, helps protect, secure and guard our customers from attack. The CERNE provides real-time monitoring and historical intrusion detection capabilities helping security analysts detect intrusions, identify suspicious activity and monitor network security by storing IDS alert traffic while reducing unnecessary storage. The Telesoft CERNE combines a high rate 100Gbps IDS engine with an automated record of relevant network traffic for real-time and historical threat investigation and digital forensics. CERNE continuously scans and captures network packets and only stores traffic associated with an IDS alert, discarding all other traffic, giving an analyst rapid access to critical packets up to 2.4 seconds before an event.
  • 40
    CIRA DNS Firewall
    CIRA's DNS Firewall provides protection against malware and phishing attacks by blocking access to malicious websites. CIRA combines advanced data science with decades of experience managing the DNS to provide a critical element of your defense-in-depth strategy. Cybersecurity is a game of layers. No one cybersecurity solution is 100% effective. Whether you have traditional endpoint or firewall protection, a defense-in-depth strategy that includes a DNS firewall is essential. DNS Firewall adds a cost-effective, low-maintenance layer to your cybersecurity footprint. By monitoring and analyzing your DNS traffic, DNS Firewall can block users from accessing malicious websites, prevent phishing attacks, and even stop malware already on your network from accessing the internet. Faster data can optimally route on networks in Canada to improve performance. Private with all data kept secure and sovereign.
  • 41
    IPFire

    IPFire

    IPFire

    IPFire is a hardened, versatile, state-of-the-art Open Source firewall based on Linux. Its ease of use, high performance in any scenario, and extensibility make it usable for everyone. Security is the highest priority in IPFire. It is hardened to protect itself from attacks from the Internet and prevents attacks on your network. Its powerful firewall engine and intrusion prevention system protect your network against attacks from the Internet and denial-of-service attacks. IPFire is free software developed by an open community and trusted by hundreds of thousands of users from all around the world. The primary objective of IPFire is security. It's easy to configure a firewall engine and an intrusion prevention system stops any attackers from breaking into your network. In the default configuration, the network is split into various zones with different security policies such as a LAN and DMZ to manage risks inside the network and have a custom configuration for specific needs.
  • 42
    ContentBarrier X9
    Mac users have been misled by the common myth that “Macs can’t get viruses,” and that antivirus software is unnecessary. The reality is all machines are vulnerable, and devious cyber-criminals use a variety of malware that threatens Macintosh computers. Worse yet, they’re not just targeting Macs, they’re after your sensitive personal information and your money. You can protect your Mac and your precious data with Intego VirusBarrier, the award-winning Mac antivirus software. Intego VirusBarrier provides real-time antivirus protection for Macs, and scans files whenever they’re accessed to keep your Mac free of malware. Our Mac antivirus software automatically checks for the latest updates to make sure you’re protected against the newest threats. Intego VirusBarrier not only protects you from existing Mac threats, but it also detects PC-based malware so you don’t spread infected files to friends, family, or work colleagues.
    Starting Price: $59.99 per year
  • 43
    discrimiNAT Firewall

    discrimiNAT Firewall

    Chaser Systems

    The discrimiNAT is a solution to being unable to specify hostnames/FQDNs in Google Cloud Firewall Rules and AWS Security Groups for scalable egress filtering. It works by monitoring and blocking traffic without decryption, with our Deep Packet Inspection engine, inline as a high-availability NAT Instance on the egress of your VPC network. We have made the configuration of this firewall as simple as possible. Just specify the allowed destination FQDNs in the applications' outbound rules itself and the firewall will take care of the rest. See the brief video demos for how straightforward this is. From complete multi-zone network configurations that work with a single click and have sane defaults, to DIY instance deployments so you can configure the networking around it, we have all templates ready to go in our CloudFormation library for AWS and as a Deployment Manager template for Google Cloud.
  • 44
    NSFOCUS NGFW
    As the digital attack surface grows, both the volume and sophistication of cyberattacks increase. The resulting data theft and network disruptions can both threaten your reputation and business, a comprehensive security solution is an absolute necessity in every IT infrastructure. NSFOCUS delivers a fully integrated Next Generation Firewall (NGFW) to meet the changing needs of your cloud-enabled enterprise network. It provides NGFW capabilities and collaborates with other security devices to proactively defend against cyber threats, and improve user and application experience while lowering the total cost of ownership. A dedicated AI-based content moderation module effectively recognizes content in texts, images, and videos. Use honeypots and AI algorithms to trap attacks. AI algorithms recognize attacks and apps in encrypted traffic. Scalable AI-based AV engine increases virus detection rate.
  • 45
    Impero Webcheck

    Impero Webcheck

    Impero Software

    AI-powered internet filtering for schools. The internet, minus the harmful stuff. The internet is in an incredible resource, but not everything online is conducive to learning. Impero’s robust internet filtering for schools analyses content in real-time to ensure students are protected online, in the classroom and beyond. Our web filter for schools uses an AI categorization name service (CNS) to comb through all HTTP, HTTPS and FTP web traffic and block web content containing any pornography, substance abuse, extremism and many other categories of sensitive material. Impero Webcheck protects school networks from encrypted traffic – including virus-based threats and proxy avoidance – and ensures that every device on the network is secure.
  • 46
    Sophos XG Firewall
    The world's best visibility, protection, and response. Superior visibility into risky activity, suspicious traffic, and advanced threats helps you regain control of your network. Powerful next-gen protection technologies like deep learning and intrusion prevention keep your organization secure. Automatic threat response instantly identifies and isolates compromised systems on your network to stop threats from spreading. XG Firewall makes it easy to extend your secure network to employees anywhere. Sophos Connect provides an intuitive VPN connection client that’s easy to deploy and configure. Give your remote workers secure access to resources on the corporate network from Windows and macOS devices. Our small, ultra-affordable XG 86(w) and SD-RED devices provide the ultimate in SOHO protection with always-on dedicated or split-tunnel VPN that’s easy to deploy and manage with a variety of flexible options.
  • 47
    ZeroTier

    ZeroTier

    ZeroTier

    ZeroTier is a secure network overlay that allows you to manage all of your network resources as if they were on the same LAN. The software-defined solution can be deployed in minutes from anywhere. No matter how many devices you need to connect, or where they are in the world, ZeroTier makes global networking simple.
    Starting Price: $2/device per month
  • 48
    BrowseControl

    BrowseControl

    CurrentWare Inc.

    BrowseControl is an easy-to-use web filter that helps organizations enforce policies, improve productivity, reduce bandwidth consumption, and meet compliance requirements - no matter where their users are located. With BrowseControl you can… - Ensure a safe and productive environment by blocking high-risk, distracting, or inappropriate websites - Improve network performance by blocking bandwidth hogs, and... - Prevent users from using unsanctioned applications and software-as-a-service providers BrowseControl’s security policies are enforced by a software agent that is installed on your user’s computers. This allows the solution to continue blocking websites and applications even when computers are taken off-site. The Category Filtering feature is regularly updated with new websites; it allows you to block millions of websites across over 100 content categories including pornography, social media, and virus-infected sites.
    Starting Price: $3.99 PUPM
  • 49
    China Telecom

    China Telecom

    China Telecom Americas

    China Telecom (Americas) Corporation (CTA) provides customized, cost-effective and integrated network and communication solutions to its diverse base of customers. As a leading facility-resale private carrier with unique access to providers in Asia and the Americas, we offer a wide range of communication and data center services for multinational customers. CTA is headquartered in Herndon, Virginia, with offices in Chicago, Dallas, Los Angeles, San Jose, Sao Paulo and Toronto. Enterprises throughout the Americas trust CTA’s one-stop, turnkey solutions to meet the challenges of today’s complex business environment.
  • 50
    Barracuda Web Security Gateway
    The Barracuda Web Security Gateway lets organizations benefit from online applications and tools without exposure to web-borne malware and viruses, lost user productivity, and misused bandwidth. As a comprehensive solution for web security and management, it unites award-winning spyware, malware, and virus protection with a powerful policy and reporting engine. Advanced features ensure that organizations adapt to emerging requirements like social-network regulation, remote filtering, and visibility into SSL-encrypted traffic. Unlimited remote user licenses are included to enforce content and access policies for mobile devices outside of the corporate network. The Barracuda Web Security Gateway is also available as a virtual appliance. For hosted web security, see Barracuda Content Shield.