60 Integrations with Optiv Managed XDR

View a list of Optiv Managed XDR integrations and software that integrates with Optiv Managed XDR below. Compare the best Optiv Managed XDR integrations as well as features, ratings, user reviews, and pricing of software that integrates with Optiv Managed XDR. Here are the current Optiv Managed XDR integrations in 2024:

  • 1
    Cisco Duo

    Cisco Duo

    Cisco

    Protect your workforce with simple, powerful access security. We're Cisco Duo. Our modern access security is designed to safeguard all users, devices, and applications — so you can stay focused on what you do best. Secure access for any user and device, to any environment, from anywhere. Get the peace-of-mind only complete device visibility and trust can bring. Respond faster to threats with an easy‑to‑deploy, scalable SaaS solution that natively protects every application. Duo's access security shields any and every application from compromised credentials and devices, and its comprehensive coverage helps you meet compliance requirements with ease. Duo natively integrates with applications to provide flexible, user-friendly security that's quick to roll out and easy to manage. It's a win, win, win for users, administrators, and IT teams alike. Lay the foundation for your zero-trust journey with multi-factor authentication, dynamic device trust, adaptive authentication and secure SSO.
    Leader badge
    Starting Price: $3 per user per month
    View Software
    Visit Website
  • 2
    Microsoft 365

    Microsoft 365

    Microsoft

    Introducing Microsoft 365 (formerly Microsoft Office 365). Be more creative and achieve what matters with Outlook, OneDrive, Word, Excel, PowerPoint, OneNote, SharePoint, Microsoft Teams, Yammer, and more. With a Microsoft 365 subscription, you get the latest Office apps—both the desktop and the online versions—and updates when they happen. On your desktop, on your tablet, and on your phone.* Microsoft 365 + your device + the Internet = productivity wherever you are. OneDrive makes the work you do available to you from anywhere—and to others when you collaborate or share. Help at every turn. Email, chat, or call and talk to a real live person. Get Office today—choose the option that's right for you
    Leader badge
    Starting Price: $5 per user per month
  • 3
    Okta

    Okta

    Okta

    One platform, infinite ways to connect to your employees and customers. Build auth into any app. Create secure, delightful experiences quickly by offloading customer identity management to Okta. Get security, scalability, reliability, and flexibility by combining Okta’s Customer Identity products to build the stack you need. Protect and enable your employees, contractors, and partners. Secure your employees—wherever they are—with Okta’s workforce identity solutions. Get the tools to secure and automate cloud journeys, with full support for hybrid environments along the way. Companies around the world trust Okta with their workforce identity.
  • 4
    OpenText Extended ECM
    Bridge information silos, improve processes, and strengthen governance. OpenText™ Extended ECM is an enterprise content management solution that securely governs the information lifecycle by integrating with leading enterprise applications, such as SAP®, Microsoft® 365, Salesforce, and SAP SuccessFactors®. Bringing content and processes together, Extended ECM provides access to information when and where it’s needed, improves decision-making, and drives operational effectiveness. Build bridges between the digital workplace and applications that power ERP, HCM, BPM, and CRM business processes to drive operational excellence. Address the most complex industry or line-of-business use cases with a fully integrated portfolio of information management solutions. Leverage automated, defensible governance—from document generation and capture to archiving and disposal—that extends to applications, such as SAP®, Salesforce, and Microsoft®.
  • 5
    Cylance

    Cylance

    BlackBerry

    Cylance uses cutting-edge algorithms and artificial intelligence to proactively protect you, preventing threats like malware, hackers, viruses, ransomware, and malicious websites. It does this whilst being lightweight and easy to use. We use cloud-based supercomputers and millions of examples of malicious programs to train a neural net, a kind of digital brain, to recognise threats. When you purchase Cylance, this is what you download onto your computer - a superlightweight 'brain', trained to catch and quarantine viruses. Cylance sits in the background, instantly recognising threats the moment they occur and reacting in milliseconds - unlike other antivirus software which must constantly scan for threats. Our AI quarantines files it identifies as threats, allowing you to review individual threats on you and your family's computers. Cylance sits in the background, instantly recognising threats the moment they occur and reacting in milliseconds.
    Starting Price: $29 per year
  • 6
    Splunk Cloud
    Turn data into answers with Splunk deployed and managed securely, reliably and scalably as a service. With your IT backend managed by our Splunk experts, you can focus on acting on your data. Splunk-provisioned and managed infrastructure delivers a turnkey, cloud-based data analytics solution. Go live in as little as two days. Managed software upgrades ensure you always have the latest functionality. Tap into the value of your data in days with fewer requirements to turn data into action. Splunk Cloud meets the FedRAMP security standards, and helps U.S. federal agencies and their partners drive confident decisions and decisive actions at mission speeds. Drive productivity and contextual insights with Splunk’s mobile apps, augmented reality and natural language capabilities. Extend the utility of your Splunk solutions to any location with a simple phrase or the tap of a finger. From infrastructure management to data compliance, Splunk Cloud is built to scale.
  • 7
    SailPoint

    SailPoint

    SailPoint Technologies

    You can’t do business without technology and you can’t securely access technology without identity security. In today’s era of “work from anywhere”, managing and governing access for every digital identity is critical to the protection of your business and the data that it runs on. Only SailPoint Identity Security can help you enable your business and manage the cyber risk associated with the explosion of technology access in the cloud enterprise – ensuring each worker has the right access to do their job – no more, no less. Gain unmatched visibility and intelligence while automating and accelerating the management of all user identities, entitlements, systems, data and cloud services. Automate, manage and govern access in real-time, with AI-enhanced visibility and controls. Enable business to run with speed, security and scale in a cloud-critical, threat-intensive world.
  • 8
    Zscaler

    Zscaler

    Zscaler

    Zscaler, creator of the Zero Trust Exchange platform, uses the largest security cloud on the planet to make doing business and navigating change a simpler, faster, and more productive experience. The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement. The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience. Use our free service, Internet Threat Exposure Analysis. It’s fast, safe, and confidential.
  • 9
    Forescout

    Forescout

    Forescout Technologies

    It seemed to happen overnight. Your organization became a veritable Enterprise of Things (EoT). PCs, mobile devices, cloud workloads and other traditional IT systems. Agentless IoT and OT devices. Device diversity is thriving at the cost of security as your users connect from all over the map – literally. Here’s the thing: Every thing that touches your enterprise exposes you to potential risk. You must see it and secure it. Get to know Forescout. We offer the only solution that actively defends the Enterprise of Things at scale. Complex networks housing business-critical data and applications in physical, virtual and cloud environments create blind spots and security concerns. Gain Zero Trust security with 100% device visibility and control, network segmentation and unified policy enforcement with Forescout. Forescout offers agentless visibility and control of network-attached systems, allowing you to better secure your network.
  • 10
    Tanium

    Tanium

    Tanium

    Empowering the world’s largest organizations to manage and protect their mission-critical networks. Our data model can collect new, ad-hoc data on the fly in seconds, allowing customers, partners and Tanium to quickly develop capabilities on this extensible platform. Our patented architecture collects and distributes data to millions of endpoints in seconds, with zero infrastructure. Enable decision-making where data is generated: the endpoint itself. Our agent consumes minimal endpoint resources and bandwidth while fitting on the firmware of the smallest chips. Expand your capabilities without expanding Tanium’s footprint. We’ve found that the best way for customers to understand what we do is to show our platform in action. Orion Hindawi, Tanium’s co-founder and CEO, will guide you through a hands-on keyboard tour to show what Tanium does and the power of the platform. Track down every IT asset you own instantaneously.
  • 11
    SecureAuth

    SecureAuth

    SecureAuth

    With SecureAuth, every digital journey is simple, seamless, and secure to support your Zero Trust initiatives. Protect employees, partners, and contractors with frictionless user experience while reducing business risk and increasing productivity. Enable your evolving digital business initiatives with simple, secure, unified customer experience. SecureAuth leverages adaptive risk analytics, using hundreds of variables like human patterns, device and browser fingerprinting, and geolocation to create each user’s unique digital DNA. This enables real-time continuous authentication, providing the highest level of security throughout the digital journey. Enable employees, contractors and partners with a powerful approach to identity security that simplifies adoption of new applications, accelerates efficiency, increases security and helps drive your digital initiatives. Use insights and analytics to drive digital initiatives and speed up the decision making process.
    Starting Price: $1 per month
  • 12
    Tines

    Tines

    Tines

    Tines provides the world's most security-conscious companies with no-code automation technology to power their business-critical processes. We believe automation works best when subject-matter experts, not distant developers, build it. Our drag-and-drop technology is intuitive but immensely powerful and flexible to give frontline staff everything they need to address repetitive manual processes. Tines allows users to gather internal or external events to trigger multi-step workflows. In line with our belief in approachable and powerful technology, Tines integrates with any technology that offers an API. This means customers aren’t limited to a fixed set of integrations, rather they are free to connect to any tool in their stack. This extends how they protect their business. With Tines, our customers are free from the burdensome, repetitive processes to focus on protecting their business from the next threat.
    Starting Price: $0/user/year
  • 13
    Ping Identity

    Ping Identity

    Ping Identity

    Ping Identity builds identity security for the global enterprise with an intelligent identity platform that offers comprehensive capabilities including single sign-on (SSO), multi-factor authentication (MFA), directory, and more. Ping helps enterprises balance security and user experience for workforce, customer, and partner identity types with a variety of cloud deployment options including identity-as-a-service (IDaaS), containerized software, and more. Ping has solutions for both IT and developer teams. Enable digital collaboration with simple integrations to these popular tools. Support your employees wherever they are with integrations to these popular tools. Deploy quickly with interoperability across the entire identity ecosystem. Whether you just want single sign-on (SSO) or a risk-based, adaptive authentication authority, starting off with a PingOne solution package lets you only pay for what you need, and gives you room to grow.
    Starting Price: $5 per user per month
  • 14
    Thales Sentinel RMS/EMS/SCL/LDK
    Sentinel Software Monetization solutions combine licensing, protection, and entitlement​​​​​​​ management to drive business growth. Let Sentinel help you extract the most value from your software​. Our software solutions help customers generate new revenue streams, improve operational efficiency, increase customer satisfaction, and gain valuable business insights. Based on award-winning technology, Sentinel has a strong global customer base with over 10,000 customers, in 30 industries located in over 100 countries. Sentinel solutions enable you to offer flexible business models, capture new revenue opportunities, and minimize revenue leaks. Sentinel solutions enable you to simplify supply chain processes, ensure business continuity, reduce risk, and eliminate operational overhead. Sentinel solutions enable you to create a highly personalized and fully connected user experience to increase customer satisfaction, reduce churn, and strengthen brand loyalty.
  • 15
    Armis

    Armis

    Armis Security

    Armis, the leading asset visibility and security company, provides the industry’s first unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, medical devices (IoMT), operational technology (OT), industrial control systems (ICS), and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California.
  • 16
    Elastic Cloud
    Enterprise search, observability, and security for the cloud. Quickly and easily find information, gain insights, and protect your technology investment whether you run on Amazon Web Services, Google Cloud, or Microsoft Azure. We handle the maintenance and upkeep, so you can focus on gaining the insights that help you run your business. Configuration and deployment are a breeze. Simple scaling, custom plugins, and architecture optimized for log and time series data are only a taste of what’s possible. Get the complete Elastic experience with features like machine learning, Canvas, APM, index lifecycle management, Elastic App Search, Elastic Workplace Search, and more — exclusively available here. Logging and metrics are just the start. Bring your diverse data together to address security, observability, and other critical use cases.
    Starting Price: $16 per month
  • 17
    Trend Micro Apex Central
    Centralized security management helps you bridge the IT and SOC silos that often separate layers of protection and deployment models. This type of connected, centralized approach improves visibility and protection, reduces complexity, and eliminates redundant and repetitive tasks in security administration–all of which make your organization more secure and your life easier. Visual timelines allow you to see patterns of threat activities for users across all their devices and within organizational groups, eliminating security gaps. Lower security management costs by saving time and reducing IT workload. No more console hopping, configure policies, manage threat and data protection, and perform detailed investigations from a central console for multiple layers of security. Gain a holistic view of your security posture with continuous monitoring and centralized visibility. Enjoy easy integration with your SOC.
    Starting Price: $37.75 per user
  • 18
    Cisco Vulnerability Management
    A tidal wave of vulnerabilities, but you can’t fix them all. Rely on extensive threat intel and patented prioritization to cut costs, save time, and keep your teams efficiently focused on reducing the biggest risks to your business. This is Modern Risk-Based Vulnerability Management. We created Risk-Based Vulnerability Management software and now we’re defining the modern model. Show your security and IT teams which infrastructure vulnerabilities they should remediate, when. Our latest version reveals exploitability can be measured, and accurately measuring exploitability can help you minimize it. Cisco Vulnerability Management (formerly Kenna.VM) combines real-world threat and exploit intelligence and advanced data science to determine which vulnerabilities pose the highest risk and which you can deprioritize. Spoiler alert: Your mega-list of “critical vulnerabilities” will shrink faster than a woolen sweater-vest in a hot cycle.
  • 19
    Imperva Advanced Bot Protection
    Protect your websites, mobile applications, and APIs from automated attacks without affecting the flow of business-critical traffic. Bad bots affect your business by committing online fraud through account takeover or competitive price scraping. Reduce the adverse business impact and remove bad bot traffic with Imperva’s Advanced Bot Protection. Transform your online business performance with Advanced Bot Protection. Flexible deployment options meet your specific business needs. Use Imperva’s Cloud Application Security platform or a Connector to popular technology stacks. Advanced Bot Protection gives visibility and control over human, good bot, and bad bot traffic without imposing friction on legitimate users.
  • 20
    Netskope

    Netskope

    Netskope

    Today, there’s more data and users outside the enterprise than inside, causing the network perimeter as we know it to dissolve. We need a new perimeter. One that is built in the cloud, and follows and protects data — wherever it goes. One that provides protection without slowing down or creating friction for the business. One that enables fast and secure access to the cloud and web using one of the world’s largest and fastest security networks, so you never have to sacrifice security for performance. This is the new perimeter. This is the Netskope Security Cloud. Reimagine your perimeter. That’s the vision of Netskope. The organic adoption of cloud and mobile in the enterprise presents challenges for security teams when it comes to managing risk without slowing down the business. Security has traditionally managed risk by applying heavy-handed controls, but today’s business wants to move fast without having velocity throttled. Netskope is redefining cloud, network, and data security.
  • 21
    FireMon

    FireMon

    FireMon

    Maintaining a strong security and compliance posture requires comprehensive visibility across your entire network. See how you can gain real-time visibility and control over your complex hybrid network infrastructure, policies and risk. Security Manager provides real-time visibility, control, and management for network security devices across hybrid cloud environments from a single pane of glass. Security Manager provides automated compliance assessment capabilities that help you validate configuration requirements and alert you when violations occur. Whether you need audit reports ready out-of-the-box or customizable reports tailored to your unique requirements, Security Manager reduces the time you spend configuring policies and gives you the confidence that you’re ready to meet your regulatory or internal compliance audit demands.
  • 22
    Cisco Secure Cloud Analytics
    Unified threat detection across on-premises and cloud environments. Detects early indicators of compromise in the cloud or on-premises, including insider threat activity and malware, as well as policy violations, misconfigured cloud assets, and user misuse. Receives a wide variety of network telemetry and logs. Abnormal behavior or signs of malicious activity generate an alert so you can quickly investigate it. SaaS-based network and cloud security solution that is easy to buy and simple to use. No specialized hardware to purchase, no software agents to deploy, and no special expertise required.​ Extends your visibility to detect threats across your cloud as well as on-premises environments, all from a single interface.​
  • 23
    LogRhythm NextGen SIEM
    We know your job isn’t easy. That’s why we combine log management, machine learning, SOAR, UEBA, and NDR to give you broad visibility across your environment so you can quickly uncover threats and minimize risk. But a mature SOC doesn’t just stop threats. With LogRhythm, you’ll easily baseline your security operations program and track your gains — so you can easily report your successes to your board. Defending your enterprise comes with great responsibility — that’s why we built our NextGen SIEM Platform with you in mind. With intuitive, high-performance analytics and a seamless incident response workflow, protecting your business just got easier. With the LogRhythm XDR Stack, your team has an integrated set of capabilities that deliver on the fundamental mission of your SOC — threat monitoring, threat hunting, threat investigation, and incident response — at a low total cost of ownership.
  • 24
    Exabeam

    Exabeam

    Exabeam

    Exabeam helps security teams outsmart the odds by adding intelligence to their existing security tools – including SIEMs, XDRs, cloud data lakes, and hundreds of other business and security products. Out-of-the-box use case coverage repeatedly delivers successful outcomes. Behavioral analytics allows security teams to detect compromised and malicious users that were previously difficult, or impossible, to find.
  • 25
    Rapid7 InsightIDR
    With the cloud architecture and intuitive interface in InsightIDR, it's easy to centralize and analyze your data across logs, network, endpoints, and more to find results in hours—not months. User and Attacker Behavior Analytics, along with insights from our threat intel network, is automatically applied against all of your data, helping you detect and respond to attacks early. In 2017, 80% of hacking-related breaches used either stolen passwords and/or weak or guessable passwords. Users are both your greatest asset and your greatest risk. InsightIDR uses machine learning to baseline your users' behavior, automatically alerting you on the use of stolen credentials or anomalous lateral movement.
  • 26
    CA Flowdock

    CA Flowdock

    CA Technologies

    CA Flowdock brings all of your conversations, work items and tools into one place. Prioritize work, solve problems, search and organize across teams, locations and timezones. Real-time team chat for your entire organization. Flows are the heart of Flowdock, they are open spaces for your teams to converse and collaborate. Invite project stakeholders to join your Flow to participate in discussions, see updates from your tools, and receive catered notifications. Within a team Flow, conversations are organized by Threads. Team members can reply to these Threads, keeping topics organized. All conversations are color coded so you can quickly identify a topic and jump back into the conversation. If you need to discuss something confidentially with a member of your team, you can converse privately through our 1:1 Flows. Use the /appear command to activate instant video chat and screen sharing through one of our favorite integrations: Appear.in. The link is available for anyone on your team.
    Starting Price: $3.00/month
  • 27
    Saviynt

    Saviynt

    Saviynt

    Saviynt provides intelligent identity access management and governance for cloud, hybrid and on-premise IT infrastructures to accelerate enterprise digital transformation. Our platform integrates with leading IaaS, PaaS, and SaaS applications including AWS, Azure, Oracle EBS, SAP HANA, SAP, Office 365, SalesForce, Workday, and many others. Our innovative IGA 2.0 advanced risk analytics platform won the Trust Award and was named an industry leader by Gartner.
  • 28
    Gigamon

    Gigamon

    Gigamon

    Fuel Your Digital Transformation Journey. Manage complex digital apps on your network with unparalleled depth and breadth of intelligence. Managing your network daily to ensure constant availability is daunting. Networks are getting faster, data volumes are growing and users and apps are everywhere, which makes monitoring and managing difficult. How are you supposed to drive Digital Transformation? What if you could ensure network uptime while gaining visibility into your data-in-motion across physical, virtual and cloud environments? Gain visibility across all networks, tiers and applications — while getting intelligence across your complex structures of applications. Gigamon solutions can radically improve the effectiveness of your entire network ecosystem. Ready to learn how?
  • 29
    F5 Advanced WAF
    Advanced Web Application Firewall (WAF) protect your apps with behavioral analytics, proactive bot defense, and application-layer encryption of sensitive data. Use the ROI Estimator from F5 and Forrester to find out how Advanced WAF can improve your security posture and save you money. The F5 Advanced Web Application Firewall (WAF) provides a powerful set of security features that will keep your Web Applications safe from attack. Many WAFs offer a basic level of protection from attack at the higher layers of the OSI stack, but the F5 Advanced WAF takes things even further and offers some serious security features like Anti Bot Mobile SDK, Credential Stuffing threat feeds, Proactive Bot Defense, and Datasafe to name a few. In this video, John outlines many of the exciting features offered in the F5 Advanced WAF.
  • 30
    CyberArk Endpoint Privilege Manager
    Your security must be as nimble as you are. Endpoint Privilege Manager can adjust in real time to give users on-demand local admin access whenever they need it. Attackers work hard to find your vulnerabilities. We work harder, by automatically blocking credential theft before it can do damage. There are millions of ransomware variations out there today. Our solution is proven to prevent 100% of ransomware attacks. Temporarily elevate end-user privileges for specific tasks, on-demand, in real-time, with minimal help desk involvement. Stop ransomware before it stops you. Take control of local admin accounts without disrupting workflow. Work anywhere on any device—while securing your assets and your reputation. Secure every device without disrupting everyday operations.
  • 31
    Juniper Identity Management Service
    Protecting access to corporate data is one of your top security priorities. Insiders with direct access to corporate data can circumvent weak user controls. To keep your corporate resources safe, user access must be governed and enforced across the enterprise, mobile, and the cloud. Juniper Identity Management Service strengthens enterprise security that authenticates and restricts user access. It’s the first line of defense in preventing corporate breaches and safeguarding corporate assets. Employees are identified and assigned corporate roles that determine what applications and data they are permitted to access. Juniper Identity Management Service seamlessly integrates with SRX Series next-generation firewalls, enabling security teams to match application activity and security policies to user roles. It can then generate detailed user-metrics and audit reports for detailed reporting.
  • 32
    Check Point Infinity
    Organizations frequently implement multiple cyber security solutions in pursuit of better protections. As a result, they are frequently left with a patchwork security architecture that results in a high TCO. By adopting a consolidated security approach with Check Point Infinity architecture, businesses realize preemptive protection against advanced fifth-generation attacks, while achieving a 50% increase in operational efficiency and 20% reduction in security costs. The first consolidated security architecture across networks, cloud, mobile and IoT, providing the highest level of threat prevention against both known and unknown cyber-threats. 64 different threat prevention engines blocking against known and unknown threats, powered by threat intelligence. Infinity-Vision is the unified management platform for Check Point Infinity, the first modern, consolidated cyber security architecture built to prevent today’s most sophisticated attacks across networks, cloud, endpoints, etc.
  • 33
    Qualys TruRisk Platform
    Qualys TruRisk Platform (formerly Qualys Cloud Platform). The revolutionary architecture that powers Qualys’ IT, security, and compliance cloud apps. Qualys TruRisk Platform gives you a continuous, always-on assessment of your global IT, security, and compliance posture, with 2-second visibility across all your IT assets, wherever they reside. And with automated, built-in threat prioritization, patching and other response capabilities, it’s a complete, end-to-end security solution. On premises, at endpoints, on mobile, in containers or in the cloud, Qualys TruRisk Platform sensors are always on, giving you continuous 2-second visibility of all your IT assets. Remotely deployable, centrally managed and self-updating, the sensors come as physical or virtual appliances, or lightweight agents. Qualys TruRisk Platform provides an end-to-end solution, allowing you to avoid the cost and complexities that come with managing multiple security vendors.
    Starting Price: $500.00/month
  • 34
    Tripwire

    Tripwire

    Fortra

    Cybersecurity for Enterprise and Industrial Organizations. Protect against cyberattacks with the industry’s best foundational security controls. Detect threats, identify vulnerabilities and harden configurations in real time with Tripwire. Thousands of organizations trust Tripwire Enterprise to serve as the core of their cybersecurity programs. Join them and regain complete control over your IT environment with sophisticated FIM and SCM. Shortens the time it takes to catch and limit damage from threats, anomalies, and suspicious changes. Gives you deep, unparalleled visibility into your security system state and know your security posture at all times. Closes the gap between IT and security by integrating with both teams' existing toolsets. Out-of-the-box platforms and policies enforce regulatory compliance standards.
  • 35
    Global Risk Exchange

    Global Risk Exchange

    ProcessUnity

    Protect your third-party digital ecosystem with a data-driven approach that provides complete portfolio visibility and predictive capabilities. Global Risk Exchange (formerly CyberGRX) delivers rich, dynamic assessments of third-party vendors at speed and scale so you can manage your evolving third-party ecosystem with a collaborative, crowd-sourced Exchange featuring a repository of validated and predictive assessment data. Using sophisticated data analytics, real-world attack scenarios, and real-time threat intelligence, we provide a complete portfolio analysis of your third-party ecosystem, helping you to prioritize your risks and make smarter decisions. Identify trends and create benchmarks by leveraging structured data and actionable intelligence.
  • 36
    Symantec Advanced Authentication
    Mitigate threats and stimulate growth with Advanced Authentication solutions from Symantec. Get real-time protection for your online and mobile applications. Our leading-edge solution can authenticate an employee, partner or contractor while providing a frictionless login experience. This ensures that legitimate users have anytime, anywhere access from any device, which builds trust and brand loyalty. Get a flexible, scalable solution with both strong multi-factor authentication and risk-based methods like device identification, geolocation and user activity. Catastrophic cyber attacks are happening every day. We make sure you’re prepared to defend your business. Earn customer trust and loyalty by providing the simple, seamless experience they’re looking for. With the right data, you can more easily distinguish between legitimate and fraudulent behavior.
  • 37
    IBM Security QRadar SIEM
    Market-leading SIEM built to outpace the adversary with speed, scale and accuracy As digital threats loom large and cyber adversaries grow increasingly sophisticated, the roles of SOC analysts are more critical than ever. Going beyond threat detection and response, QRadar SIEM enables security teams face today’s threats proactively with advanced AI, powerful threat intelligence, and access to cutting-edge content to maximize analyst potential. Whether you need cloud-native architecture built for hybrid scale and speed or a solution to complement your on-premises infrastructure, IBM can provide you with a SIEM to meet your needs. Experience the power of IBM enterprise-grade AI designed to amplify the efficiency and expertise of every security team. With QRadar SIEM, analysts can reduce repetitive manual tasks like case creation and risk prioritization to focus on critical investigation and remediation efforts.
  • 38
    Cofense Intelligence
    Let’s face it, phishing is the #1 attack vector against your enterprise. When you are under fire, you need to understand the nature of the attack as well as how to quickly and proactively defend yourself. The faster your team can be armed with critical knowledge about an attack, the faster they can minimize the threat. That’s why Cofense Intelligence delivers phishing-specific threats to help you defend your network. Cofense Intelligence uses proprietary techniques to analyze millions of messages daily from a wide variety of sources. We automatically dissect messages to identify new and emerging phishing and malware threats. Our team of analysts dive into these messages to eliminate false positives while delivering the right intelligence when you need it. Cofense Intelligence is distributed in multiple formats including Machine-Readable Threat Intelligence (MRTI) for quick and easy integration into other security solutions.
  • 39
    Checkmarx

    Checkmarx

    Checkmarx

    The Checkmarx Software Security Platform provides a centralized foundation for operating your suite of software security solutions for Static Application Security Testing (SAST), Interactive Application Security Testing (IAST), Software Composition Analysis (SCA), and application security training and skills development. Built to address every organization’s needs, the Checkmarx Software Security Platform provides the full scope of options: including private cloud and on-premises solutions. Allowing a range of implementation options ensures customers can start securing their code immediately, rather than going through long processes of adapting their infrastructure to a single implementation method. The Checkmarx Software Security Platform transforms the standard for secure application development, providing one powerful resource with industry-leading capabilities.
  • 40
    VMware Cloud

    VMware Cloud

    Broadcom

    Build, run, manage, connect and protect all of your apps on any cloud. The Multi-Cloud solutions from VMware deliver a cloud operating model for all applications. Support your digital business initiatives with the world’s most proven and widely deployed cloud infrastructure. Leverage the same skills you use in the data center, while tapping into the depth and breadth of six global hyperscale public cloud providers and 4,000+ VMware Cloud Provider Partners. With hybrid cloud built on VMware Cloud Foundation, you get consistent infrastructure and operations for new and existing cloud native applications, from data center to cloud to edge. This consistency improves agility and reduces complexity, cost and risk. Build, run and manage modern apps on any cloud, meeting diverse needs with on-premises and public cloud resources. Manage both container-based workloads and traditional VM-based workloads on a single platform.
  • 41
    Tenable

    Tenable

    Tenable

    Tenable’s Cyber Exposure Platform gives you all the insight, research and data you need to uncover weaknesses across your entire attack surface. See every asset across your entire attack surface—from cloud environments to operational technologies, infrastructure to containers, and remote workers to modern web-apps with Tenable's market-leading vulnerability management sensors. With more than 20 trillion aspects of threat, vulnerability, misconfiguration and asset information, Tenable’s machine-learning powered predictions reduce remediation efforts by enabling you to focus first on the risks that matter most. Drive improvements required to reduce the probability of a business-impacting cyber event from occurring by communicating objective measures of risk and aligning business goals with security initiatives. Products include: - Tenable.ep - Tenable.io - Tenable.sc - Tenable.ad - Tenable.ot - Tenable Lumin
  • 42
    Venafi

    Venafi

    Venafi

    Protect All Your Machine Identities. Are you protecting the TLS keys and certificates, SSH keys, code signing keys, and user certificates being used across your extended enterprise? Find out how you can secure this avalanche of new and constantly changing machine identities. Stay ahead of outages and accelerate DevOps security. The Trust Protection Platform powers enterprise solutions that give you the visibility, intelligence and automation to protect machine identities throughout your organization. Plus, you can extend your protection through an ecosystem of hundreds of out-of-the-box integrated third-party applications and certificate authorities (CAs). Discover and provision certificates and keys using multiple methods. Apply and enforce security best practices for certificates. Integrate workflow management processes with management of certificate lifecycles. Combine certificate automation with orchestration of keys generated by Hardware Security Modules (HSMs).
  • 43
    Aruba Cloud

    Aruba Cloud

    Aruba Cloud

    Cloud made simple and made-to-measure. IaaS and PaaS solutions for your cloud computing applications. A service that allows you to create and set up auto-backups, ideal solution to manage and protect your backups. With our Object Storage solution, based on the IaaS model, you can create and manage storage space to store all the data that you want. Domain Center is a web service offered by Aruba Cloud that allows users to purchase and transfer domain names and manage DNS. Monitor all your websites, Cloud Servers, dedicated servers, whether they reside in Aruba Cloud data centers, or are hosted by other providers. In cases of failures or errors detected in the monitored resource or service, Cloud Monitoring will automatically and immediately send you a notification via email or SMS, so you can always know the progress of your infrastructure in real time and if need be, take action as soon as possible.
  • 44
    FortiDDoS

    FortiDDoS

    Fortinet

    Distributed Denial of Service (DDoS) attacks are ever-evolving and use a variety of technologies. To successfully combat these attacks, you need a dynamic, multi-layered security solution. FortiDDoS protects from both known and zero day attacks with very low latency. It’s easy to deploy and manage, and includes comprehensive reporting and analysis tools. 100% security processor (SPU)-based layer 3, 4, and 7 DDoS protection application-aware traffic management. Ability to monitor hundreds of thousands of parameters simultaneously. Behavior-based DDoS protection to eliminate need for signature files. Defense against every DDoS attack: bulk volumetric, layer 7 application, and SSL/HTTPS. Minimal false-positive detections through continuous threat evaluation. Attack protection for DNS services via specialized tools. FortiDDoS is a key component of our Application Security solution.
  • 45
    NETSCOUT Arbor DDoS
    Since 1999, our DDoS protection and network visibility solutions have been tested and proven in the world's largest, most complex networks. We deliver powerful visibility and traffic intelligence, at internet scale, to help customers not only understand their own environment, but threat actors, their tools, behaviors and campaigns on a global basis. Layered, Automated DDoS Attack Protection: Industry best practices recommend a comprehensive layered, approach, backed by continuous threat intelligence. Stop today’s high volume attacks, which are exceeding 600GB/sec. Stealthy application-layer attacks against existing stateful infrastructure devices, such as firewall, IPS and ADCs. Only a tightly integrated defense can adequately protect you from the full spectrum of DDoS attacks. Organizations face increasing pressure to drive technology transformation while managing risk.
  • 46
    Proofpoint Digital Risk Protection
    Proofpoint Digital Risk Protection secures your brand and customers against digital security risks across web domains, social media, and the deep and dark web. It’s the only solution that gives you a holistic defense for all your digital engagement channels. Digital Risk Protection secures your company and customers from digital risks for your entire social media infrastructure. Our solution protects your social media presence from account takeovers, social media phishing scams, and malicious content. When you request a demo, you can map your social, mobile, and domain footprint to discover your brand-owned and fraudulent or unauthorized accounts. Protect your brand and customers from social media, web domain and dark web threats. Protect your domain investments from domain squatters, typo phishing campaigns and other infringing domains. Our digital protection solution applies artificial intelligence to uncover fraudulent domains that pose a risk to your brand and customers.
  • 47
    Keysight Application Threat Intelligence
    Fortune magazine reports that security issues are among the top three concerns of leaders around the world today. Understandably, when Ponemon Research finds that the average malicious hack takes an astonishing 256 days to discover (and pegs the average cost of a data breach at $4 million). The aim is clearly to get in front of these bad guys and, if attacked, quickly identify the issue and contain the damage. As new security threats surface every week, staying on top of today’s threat landscape is a full-time job, requiring constant vigilance and in-depth research. It is an expensive and time-consuming proposition, but no enterprise manager, government agency, or service provider wants to be caught unprepared. Our Application and Threat Intelligence (ATI) subscription service provides up-to-the-moment threat intelligence.
  • 48
    Palo Alto Networks AutoFocus

    Palo Alto Networks AutoFocus

    Palo Alto Networks

    Tomorrow's operations depend on unrivaled threat intelligence, today. Power up investigation, prevention and response with AutoFocus. Palo Alto Networks, provider of the industry-leading next-generation firewall, has made the world’s highest-fidelity repository of threat intelligence, sourced from the largest network of sensors, available for any team or tool to consume. AutoFocus™ contextual threat intelligence service is your one-stop shop for threat intelligence. Your teams will receive instant understanding of every event with unrivaled context from Unit 42 threat researchers, and you can embed rich threat intelligence in analyst’s existing tools to significantly speed investigation, prevention, and response. Get unique visibility into attacks crowdsourced from the industry’s largest footprint of network, endpoint, and cloud intel sources. Enrich every threat with the deepest context from worldrenowned Unit 42 threat researchers.
  • 49
    Forcepoint Behavioral Analytics
    Visibility, analytics, and automated control - converged into a single solution. Eliminate complexity for security analysts with UEBA's automated policy enforcement and comprehensive user risk scoring. Combine DLP with behavioral analytics to gain a 360 degree view of intent and user actions across the enterprise. Leverage out-of-the-box analytics or customize risk models to fit your unique organizational needs. Quickly uncover risk trends in your organization with an at-a-glance view of users ranked by risk. Leverage entire IT ecosystem, including unstructured data sources like chat, for a complete view of users interacting across the enterprise. Understand user intent through deep context driven by big data analytics and machine learning. Unlike traditional UEBA, you can take action on insights to stop breaches ahead of loss. Safeguard your people and your data from insider threats with fast detection and mitigation.
  • 50
    Securonix NDR

    Securonix NDR

    Securonix

    Advanced threat monitoring combining network traffic, security logs, and entity context. Identify advanced threats that standalone network traffic analysis (NTA) or security information and event management (SIEM) solutions are not able to detect. Reduce false positives by over 90% by prioritizing threats using Securonix threat chains that span across network and security events. Improve efficiency and lower the operational overhead related to training and enablement when you only need to use a single console and database for all events. Advanced cyberattacks are usually slow and low and involve multiple steps. Detecting such threats requires monitoring and correlating indicators of compromise (IOC) across event sources. Securonix Spotter enables blazing-fast threat hunting using natural language search.
  • Previous
  • You're on page 1
  • 2
  • Next