Alternatives to OutThink
Compare OutThink alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to OutThink in 2026. Compare features, ratings, user reviews, pricing, and more from OutThink competitors and alternatives in order to make an informed decision for your business.
-
1
Terranova Security
Terranova Security (Fortra)
Terranova Security makes it easy to build cybersecurity awareness programs that feature the industry’s highest-quality training content and real-world phishing simulations. As a result, any employee can better understand phishing, social engineering, data privacy, compliance, and other critical best practices. -
2
IriusRisk
IriusRisk
Build-Safer-Faster with the AI Threat Modeling Tool. IriusRisk empowers the world's leading organizations to be Secure by Design. For enterprise software teams in highly regulated industries (Financial Services, Healthcare, Critical Infrastructure, Government), IriusRisk is the only threat modeling platform that combines AI and industry-specific security frameworks, with comprehensive training and onboarding to deliver proactive risk management at the speed of modern development. IriusRisk enables teams to ship features against Secure by Design initiatives, while meeting the most stringent compliance requirements. -
3
Accountable
Accountable HQ
Accountable can supercharge your risk management and empower your team by simplifying the process of managing risk across all levels of your organization, become compliant with HIPAA, GDPR, CCPA and more privacy laws, and build trust with your customers and partners. Easily comply with global privacy laws such as HIPAA, GDPR, CPRA and more using Accountable's easy-to-use solution for privacy compliance. Manage risk by identifying and mitigating vulnerabilities by using Accountable's security risk and data protection impact assessments, giving you confidence in risk management. Monitor 3rd and 4th party vendor risk with ease with built in questionnaires and business agreement templates. The employee portal gives your team a way to stay up to date on security awareness and HIPAA training as well as the ability to review policies or report potential security issues. Share compliance, security, and privacy reports with those inside and outside your organization.Starting Price: $399.00/month -
4
Mimecast Engage
Mimecast
Even with a robust email security perimeter in place, attackers can try to bypass it and operate inside your email network. When you analyze the anatomy of most successful cyberattacks, nearly all of them have one thing in common. Some user, somewhere, did something that could have been avoided. In fact, research shows that human error is involved in 90%+ of all security breaches. If your employees aren’t ready for a cyberattack, the unfortunate truth is that your organization isn’t either. Your security starts and ends with people. But human risk is still an unsolved problem for security teams of all sizes, with 68% of breaches involving a human element. Transform the way you address human risk with Mimecast Engage, a revolutionized security awareness solution powered by Mimecast’s Human Risk Management Platform. Mimecast Engage leverages risk signals and behavioral insights to deliver the right intervention and training to each employee, at the right time. -
5
MetaCompliance Security Awareness Training
MetaCompliance
Easily automate Security Awareness Training, phishing and policies in minutes. As cybercriminals become increasingly sophisticated, cyber attacks are no longer a matter of if, but when. The challenge is that planning an effective security awareness campaign takes time and resource. Many resource-constrained organizations often struggle to provide even basic Security Awareness Training for their workforce, let alone develop a security awareness program that drives behavior change. Automated Security Awareness Training provides an engaging learning experience for end users, all year round, to ensure cyber security threats stay top of mind. MetaCompliance’s automated security awareness solution enables organizations to schedule their Security Awareness Training for the entire year and mitigate the risk of human-born error. Using a “set it and forget it” approach, automation of security training allows CISOs to save time and resources. -
6
Ostendio
Ostendio
Ostendio is the only integrated security and risk management platform that leverages the strength of your greatest asset. Your people. Ostendio delivers an easy-to-use, cost-effective platform that allows you to assess risk, create and manage critical policies and procedures, educate and empower your people to be secure with security awareness training, and monitor continuous compliance across 250+ security frameworks. With deep customization, advanced intelligence, and flexible controls, you’re always audit-ready, always secure, and always able to take on what’s next. For more information about Ostendio, visit ostendio.com. -
7
Abriska
Ultima Risk Management
Abriska is a Web-based tool (think software as a service) with a number of modules all focused on helping organizations implement a best practice approach to managing risk. The first module URM developed addressed information security risk and was followed with others looking at business continuity, supplier risk and operational risk. URM is a Microsoft partner and, as you would naturally expect, Abriska has been developed utilizing standard Microsoft technologies (e.g. .net core, SQL server). Abriska is, also, hosted within Azure, Microsoft’s cloud computing environment. Abriska has been adopted by a wide range of organizations in different industry sectors, most typically when looking to certify or comply with an International Standard (e.g. ISO 27001 and ISO 22301) and are looking for a purpose-designed risk management product that is guaranteed to meet the Standard’s requirements. URM has worked with organizations starting their risk management journey. -
8
CultureAI
CultureAI
Surface human risk events across your organization, use them to drive your security & awareness programs. Automatically reacting to risk events help your people prevent security breaches & incidents. Go beyond awareness training; data-driven employee security coaching improves behavior and helps people prevent breaches. Automate reports so you can spend your time on the activities that help people prevent breaches. Unlike traditional security awareness training, CultureAI continuously quantifies actual human risks and behaviors, turning those insights into two types of interventions - technical and educational. Technical interventions aim to mitigate the immediate risk with powerful human-centric orchestration, whilst educational interventions prevent re-occurrence by coaching employees with individually tailored security education, gamification & security rewards to change behavior. -
9
SoSafe
SoSafe
Cyber security awareness training and human risk management with people front of mind. Our award-winning platform changes behavior to secure your organization’s human layer in security. Fully automated and with zero effort. In the current threat landscape, a strong security culture is an absolute, yet hard-to-reach essential. The SoSafe platform enables you to run enterprise-level cyber security awareness training programs with zero to no implementation efforts – and shapes secure habits that stick. From fostering secure behaviors to delivering key insights, our single platform strengthens resilience to human-related security risks and social engineering across your organization. SoSafe’s scalability, ease of use, and ability to move the needle quickly on security awareness and risk reduction make it the catalyst for scaling a security culture. -
10
SAGE
HolistiCyber
SAGE, an AI-driven, cyber defense platform, supports the CISOs mission to build and operate an effective and efficient cyber defense plan. It keeps the defense plan relevant and dynamic, automatically ingesting all reports and assessments by various vendors, and its AI connects and analyzes the variables in the defense plan. SAGE is purpose-built for CISOs. It considers the needs of the organization: business impact analysis, risk tolerance, cyber posture, attack surface, etc., then considers attack vectors and analyzes everything with HolistiCyber’s unique methods in seeing the attack surface the way an attacker would. SAGE includes a context map of everything that matters – risks, vulnerabilities, assets, cyber threats, and how they impact the business. The platform provides simple presentation options for management, translating cyber risks into business risks, and includes “what-if” analysis to optimize budget usage for cyber security. -
11
Protecht ERM
Protecht Group
While others fear risk, we embrace it. With offices in Los Angeles, London and Sydney, Protecht redefines the way people think about risk management. We help companies increase performance and achieve strategic objectives by better understanding, monitoring and managing risk. Protecht provides an integrated platform of risk management, compliance, training and advisory services to businesses that need to manage enterprise risks and regulatory compliance. In North America, Protecht solutions focus on banks, credit unions and financial institutions. With the Protecht ERM platform - no-code, integrated GRC software - you can manage all enterprise risks in a single place: - Dashboard summaries of Key Risk Indicators (KRIs), Key Control Indicators (KCIs), and Key Performance Indicators (KPIs) - Vendor risk (VRM & TPRM) - Cyber, IT, ISMS, and privacy risk - Model & AI risk - BCM - Risk assessments, RCSA, risk registers - Compliance management - Incidents, issues, policies -
12
TrustMAPP
TrustMAPP
TrustMAPP provides customers with a continuous process of measuring, reporting, planning and cintinuous improvement. Provides information security leaders with a real-time view of the effectiveness of their cybersecurity program while aligning to business objectives and risk. TrustMAPP provides the story of where you are, where you’re going, and what it will take to get there. From a single source of data, or from multiple integrations, an organization’s security posture is visible based on stakeholder perspectives: CISO, C-Suite, and Board. TrustMAPP gives organizations the ability to manage security as a business, quantifying and prioritizing remediation actions and costs. -
13
Centraleyezer
Sandline
Integrates and correlates vulnerability scanners data and multiple exploit feeds combined with business and IT factors and to prioritize cyber security risks. Helps CISO, Red Teams and Vulnerability Assessment Teams reduce time-to-fix, prioritize and report risks. Used by Governments, Military, Banking, Finance, and E-Commerce companiesStarting Price: $599 per month -
14
Grok 4.1 Thinking is xAI’s advanced reasoning-focused AI model designed for deeper analysis, reflection, and structured problem-solving. It uses explicit thinking tokens to reason through complex prompts before delivering a response, resulting in more accurate and context-aware outputs. The model excels in tasks that require multi-step logic, nuanced understanding, and thoughtful explanations. Grok 4.1 Thinking demonstrates a strong, coherent personality while maintaining analytical rigor and reliability. It has achieved the top overall ranking on the LMArena Text Leaderboard, reflecting strong human preference in blind evaluations. The model also shows leading performance in emotional intelligence and creative reasoning benchmarks. Grok 4.1 Thinking is built for users who value clarity, depth, and defensible reasoning in AI interactions.
-
15
Segmantics
Segmantics
Segmantics manages complex digital work as every task is known and risk assessed. The full life cycle of business processes and the design, build and test of digital assets is security managed. The system includes a library of security best practices so expertise is embedded in processes and systems. Overall your governance and workflows are directed to higher quality outcomes with structured thinking, diligent analysis and collaboration. The result is secure and robust digital products and services. The Segmantics application gives you the tools and workflow to assess security and privacy in change projects and operations. This includes GDPR which heightens the rights of consumers, and places new requirements on businesses, including data mapping, policies and procedures, reporting and breach notification. Leverage NIST good practice assessments and computer vulnerability data so you can move fast to adopt new technology and achieve the benefits.Starting Price: $50 per month -
16
CyberStrong
CyberSaint Security
CISOs of the Fortune 500 rely on CyberSaint's CyberStrong platform to achieve real-time cyber and IT risk management and continuous compliance from assessment to Boardroom. CyberStrong uses risk quantification, intuitive workflows, and executive reports to build cyber resilience through measurement and improved communication. Patented AI and ML automation eliminate manual effort, saving enterprises millions annually. The platform aligns cyber and business risk for faster, informed decision-making. Enterprises use CyberStrong as a competitive differentiator, mitigating even the most unprecedented risks while automating assessments across frameworks. CyberSaint is a Gartner Cool Vendor for Cyber & IT Risk Management, is named in Gartner's Security Operations, Cyber & IT Risk Management, and Legal & Compliance Hype Cycles, and won numerous awards including 2021 CRN Emerging Vendor, 2021 Cybersecurity Excellence Gold Winner, and 2021 Cyber Defense Magazine Global InfoSec Awards Winner -
17
Phishing Tackle
Phishing Tackle
Phishing Tackle reduces your risk and keeps your organization safer. By using our simulated email phishing and security awareness training platform you easily reduce your exposure to cyber attacks today. Your email filters have an average 10-15% failure rate; you need a strong human firewall as your last line of defense. Simulate phishing attacks within minutes and immediately understand where your organization is most vulnerable with our easy-to-understand analytics. Create security savvy employees via interactive phishing awareness training to reduce your organization’s risk profile in the event of a real-life attack. Increase awareness and knowledge as your users experience phishing campaigns first-hand and learn how to identify them in the future. Automated phishing campaigns will help keep your organization secure without the administrative headache. -
18
WatchKeeper
WatchKeeper International
Visualize, track and protect critical operations. A unified platform to map your assets, visualize risk events, be alerted in real-time and take action to protect your operations. WatchKeeper allows organizations and government agencies to proactively identify risks before they threaten critical operations. Corporate Security. Global awareness of risk events in relation to assets and employees. Carry out duty of care and gain a competitive advantage. Government. Anticipate, identify and contextualise threats to expatriates, strategic business interests and tourist hotspots. Minimize disruption to critical national infrastructure, business investments and prevent loss of life. Smart Cities. Synchronize IoT sensors and devices into a single operating system to monitor transportation systems, utilities and public safety authorities. Logistics & Supply Chain. -
19
CyberGuard360
CyberGuard360
At CyberGuard360TM we believe that the best defense is a good offense. That’s why we’ve built the next-generation breach prevention platforms just for MSPs to make certain everyone is trained to spot a cyber-attack, forming an offensive line of prevention that stops an attack before it strikes. Unlimited, comprehensive security awareness training is included with your MSP subscription to give to all of your clients. Training is a self-paced, web-based course, and includes weekly refreshers to keep employees cyber-aware. Our team of CISOs has created a NIST-based online risk assessment that meets regulatory requirements. We’ve automated the work plan generation for instant access to the work plan required to close the gaps identified, and we include revenue-generating recommendations for you to offer to your clients. -
20
Optiv Security Awareness Training
Optiv Inc
No matter how advanced your security technology every organization has risk associated with its workforce. Human risk is difficult to quantify because stakeholders must consider every type of threat, malicious, negligent, and unwitting. Investing in a holistic program to educate and empower everyone who touches your network, inherently reduces the risk by increasing awareness and impacting culture. We customize our comprehensive security awareness training programs for your organization based on uncovered or perceived threats targeting your people. Meaningful, relevant, current training content establishes a solid foundation and threat emulation campaigns (phishing, USB drops) provide insight and create opportunities for risk mitigation. -
21
Aware
Aware
Aware transforms digital conversation data from Slack, Teams, Zoom, and more into real-time insights that uncover risk and deliver organizational intelligence, at scale. Digital conversations exist in every corner of your organization. Real-time collaboration is the new workflow, and social connections, for your employees, and the fastest-growing dataset in your business. This unstructured dataset has its own language and emotions. Authentic, impulsive, consumer-like messages are composed, edited, and delivered in 5 words or less. Filled with emojis, abbreviations, and multimedia messages in private, direct, and public channels across countless collaboration platforms. Traditional technology doesn’t understand the context of the nuanced dataset and unique behavior. Aware makes sense of this data, surfacing costly, unforeseen risks, and revealing insights that unlock innovation and business value. Aware brings contextualized intelligence to your business, at scale. -
22
Everbridge Visual Command Center
Everbridge
Leveraging a single, unified, and integrated view for managing and responding to enterprise risk, Visual Command Center enables enterprises to gain situational awareness and risk resilience on an unprecedented scale. Through real-time threat intelligence, situational awareness, and integrated response and collaboration across the enterprise, security and risk professionals can better mitigate or eliminate the impact of critical events to their organization. Visual Command Center brings together data about your organizational assets (employees, travelers, buildings, supply chain, etc.) and risk events (crime, terrorism, natural disasters, weather, health risks, activism, etc.) which it gets from public, proprietary and partner data sources into a highly visual common operating view. -
23
DisasterAWARE Enterprise
DisasterAWARE Enterprise
DisasterAWARE Enterprise’s (DAE) Data as a Service (DaaS) includes the most comprehensive set of information available to track global hazards and understand their human impact. This document will briefly introduce each of the main content categories and examples for how to request information from the associated services. Use the power of our authoritative data to enable your applications with the world’s most accurate, real-time global risk and impact intelligence. With a simple API, you can add resilience capabilities to applications that address your organization’s unique needs and use cases. DisasterAWARE Enterprise is the most powerful disaster risk intelligence platform that is designed to be easy to onboard and use. No matter your level of experience, you will get immediate value day one. -
24
Maclear eGRC Suite
Maclear
Here at Maclear our aim is to serve you and your company through effective and immersive partnership. Our flexible offering enables you to control how we engage with you to help meet the specific needs of your company and its multiple verticals. We want to best serve you and your endeavors through flexible comprehensive GRC solutions (governance risk and compliance) that seamlessly blend with your well-crafted concepts and processes, to help meet your needs and become a leading example for ‘Best Practices’ for your industry and beyond. Think of Maclear as an extra team member who will propel your ideas and processes into a finely oiled machine adept at managing Corporate Governance, Risk Management, Regulatory Controls, Risk Assessments, Policies & Compliance, Procedures, Internal Controls and more. Each member of Maclear brings a level of expertise and experience in advisory, design, implementation and training of GRC software and practices. -
25
Falcony
Falcony
Reveal the unreported and uninspected. Get unprecedented involvement and visibility to build safer, happier, and more productive workplaces with your employees. The frontline employees and managers now expect frictionless mobile-first experiences from reporting, workflows, and communication. Most reporting systems fail to involve and are used only by a small fraction of people. This all leads to insufficient or skewed situational awareness with unwelcome surprises. It’s not the management teams, but all your people in the field who are aware of the pressing issues and all the tiny observations that impact your business and operations. What they are waiting for is to have a voice, to be involved, to solve problems, and to have an impact. Having different reporting tools for individual functions increases the threshold of use for end-users. Falcony empowers your employees and stakeholders with a perfect companion to reveal everything they observe, inspect, collaborate and resolve.Starting Price: €150 per month -
26
ThinkWise
ThinkWise
ThinkWise guides your employees with clear, actionable reports of their strengths and development opportunities. Whether you are an inspired leader of a growing organization, an experienced human resources professional, or a management consultant, your data will provide the clarity and alignment that drives employee performance. The ThinkWise 360 ͦ feedback surveys provide insights on strengths and reveal opportunities to improve employee performance and develop your people. Determine how effectively your teams align to organizational goals, deliver on projects, and manage conflict. You'll discover where to focus development efforts. ThinkBox was created specifically to be bite-sized and targets your performance goals. The On-Demand Learning provides access to content at the time of your choosing. Hiring Tools are competency-based, configurable, and measure the drivers you identify as critical to your organization through the Candidate Assessments. -
27
LUCY Security Awareness Training
LUCY Security AG
Train. phish. assess. engage. alarm. Lucy Security from Switzerland allows organizations to measure and improve the security awareness of employees and test their IT defenses. Turn employees into a human firewall with simulated attacks and our E-Learning platform with hundreds of preconfigured videos, training, quiz ready for usage. The most powerful IT Security Awareness Solution in the market. Fixed Prices | On-Premise or SaaS | Phish-Button | Threat Analytics | Over 10.000 installations and more than 25.000.000 trained users | 2020 Excellence Award for Best Anti Phishing. -
28
ThreatModeler
ThreatModeler
ThreatModeler™ enterprise threat modeling platform is an automated solution that simplifies efforts associated with developing secure applications. We fill a critical and growing need among today's information security professionals: to build threat models of their organizations' data, software, hardware, and infrastructure at the scale of the IT ecosystem and at the speed of innovation. ThreatModeler™ empowers enterprise IT organizations to map their unique secure requirements and policies directly into their enterprise cyber ecosystem – providing real-time situational awareness about their threat portfolio and risk conditions. CISOs and other InfoSec executives gain a comprehensive understanding of their entire attack surface, defense-in-depth strategy, and compensating controls, so they can strategically allocate resources and scale their output. -
29
CyberVista
CyberVista
Today’s corporate environment requires business leaders to think critically about the significant cyber risks facing their organizations. CyberVista’s Resolve programs provide the knowledge and functional practices to enable and ensure sustainable cyber risk management. Cybersecurity is no longer relegated to the IT department. Business leaders now have to think about cybersecurity as it relates to business risk. At CyberVista we pride ourselves as an education company with a unique and unbiased perspective to training. Developed and delivered by a team of industry experts, we’ve also incorporated The FAIR Institute risk quantification model to deliver a holistic cyber risk management solution. Our onsite and online programs are designed to empower you with the necessary knowledge, tools, and connections to make sound cybersecurity-related business decisions. It makes senior executives aware of the pervasive impacts a cyber incident can have across the entire enterprise. -
30
Spambrella
Spambrella
Dynamically classify imposter email. Preemptively identify and sandbox suspicious URLs. Leverage big-data analysis to accurately classify bulk mail. All within a single service that connects with Microsoft 365 and Google Workspace. Spambrella’s Email Security and User Awareness Training technology is used by some of the World’s largest and most successful security-conscious companies in a multitude of continents and environments. Delivered on a global scale, Spambrella is ready to unify your email security and user awareness training requirements. Think of us as your outsourced email security team! We have deep technical expertise of all other service providers such as MxLogic, Mimecast, Symantec.cloud and know how to migrate you effortlessly. Schedule a demo today with our cybersecurity experts to uncover email threats targeting your email users.Starting Price: $1.00 -
31
EmpoweredNEXT
Empowered Systems
With over a million global users and a deep understanding of different industries, our purpose-built, no-code platform is designed to scale with your organization’s present and future needs. By integrating data and domain expertise, it empowers stakeholders and IT leaders to make risk-aware decisions in real-time and contribute to a holistic view of the organization’s needs, rather than it being siloed. Plus, our intuitive user experience ensures that everyone can contribute to developing an application that fits all of your GRC needs. Don’t let complex software and elongated implementation times slow down your business growth; switch to EmpoweredNEXT and simplify your risk management needs with a no-code platform built just for you. Our groundbreaking platform boasts a unique no-code application framework that sets it apart from anything else in the market. With intuitive modeling tools, every aspect of an application can be defined and managed with ease. -
32
CL360
CLDigital
A global leader in enterprise risk and resilience software. Software-as-a-Service to turn raw risk data into strategic insights with end-to-end, integration, and analytics solutions. Provide cross-organizational insights to operational leaders through dependency mapping and tracking of key performance indicators. Analyze data to determine stakeholders affects and change impact on people, process, tools, organizational structure, roles, and technology. No-code development platform for organic program updates and management, creative applications, and scalability. Empower your organization with our Operational Resilience solution, designed to prevent, adapt to, and recover from disruptions, while mapping complex interactions across departments for seamless business continuity. -
33
eSentire
eSentire
Human expertise at machine scale. Arming you with full threat visibility and immediate action. eSentire Managed Detection and Response. Safeguard your business operations with full threat visibility, rapid response, 24/7 SOC coverage, and expert security advisors. Detect and disrupt known and unknown threats by understanding how attackers think. We've simplified security by delivering an award-winning advanced service tailored to your risk profile. Our human expertise and machine learning approach protects high-risk assets from advanced cyber threats that technology alone can miss. Since launching our managed security service in 2008, we have experienced rapid operational and geographic growth. Our talented and diverse employees work together across our offices worldwide. -
34
It is a cyber information risk management tool aligned with ISO 27001:2013. It saves time spent on risk management and gives you results that can be audited on yearly basis. It is web based tool that allows you to conduct an information security risk assessment quickly and easily. It supports multiple devices (desktop, laptop, ipad or mobile) and can be accessed from anywhere and anytime. An organisation should be aware of the risks it faces when managing its information. It should be aware of its information assets (applications, services, processes, location etc.), the importance of these assets and the risks associated with them. The arc tool supports the organisation to achieve the above and more by providing modules targeting: Asset Management, Business Impact Assessment, Risk Assessment & User Administration. It helps you to produce consistent, repeatable and reliable risk assessments that save time and money.
-
35
Explorer
Risk Insights
Risk Insights Explorer is an innovative solution that supports small and medium enterprises in evaluating the uncertainties that could impact their decision-making. 4D analytics is our simple-to-use scenario approach that enables everyone to model risk by answering simply structured questions. Informed decisions can be taken because estimates are made using real measures such as cost, days, and percentage change. Any estimate that is subject to uncertainty can be better addressed with Risk Insights Explorer. Risk Connectivity is a unique innovation in understanding and addressing risk. Explorer identifies and explains risk interconnectedness and in doing so provides an essential holistic view that promotes a broader and deeper understanding of your organisations risks, and presents this in a way that is both visually engaging and immediately actionable. Risk Insights Explorer. New thinking. New Insight. -
36
Hut Six Security
Hut Six Security
Information security training, phishing simulation and reporting solution that provides a comprehensive view of an organization's security awareness. Hut Six's Security Awareness Training program educates people to identify, avoid and report cyber threats. The human factor is a vital part of preventing financial and reputational damages from successful cyber-attacks or data breaches. Achieve compliance with GDPR, ISO 27001, SOC2 and Cyber Essentials by implementing ongoing cyber security training. Our cyber security course of bite-sized training covers all aspects of end-user security. Engaging and high-quality online courses which change behaviors and build an educational journey across multiple years of content. We empower people to improve cybersecurity in their personal lives. -
37
ThinkIQ
ThinkIQ
ThinkIQ’s innovative use of vision technology and AI reveals blind spots like no one else. ThinkIQ’s intuitive Semantic Model and Material Ledger allow raw supplier data to be standardized, contextualized, and actually useful, from component-to-delivery. ThinkIQ’s NextGen Historian tracks data over time. With AI analysis, this reveals hidden patterns that provide even more useful insights. ThinkIQ’s 5-step process allows nearly any manufacturer to travel the route to Industry 4.0 Smart Manufacturing, with gains at every stage. ThinkIQ has a proven record with global brands and is leading the establishment of Smart Manufacturing standards. Its platform leads to increased productivity, sustainability, and safety for manufacturers. -
38
ServiceNow Integrated Risk Management
ServiceNow
ServiceNow Integrated Risk Management allows you to manage risk and compliance enterprise-wide through change and disruption created by evolving global regulations including privacy and ESG, human error, cyberattacks, digital transformation, and more. By seamlessly embedding risk management and compliance into your daily workflows and familiar user experiences you can enable a common language to improve risk-informed decisions, reduce costs, gain real-time visibility into risk, and effectively communicate with stakeholders at all levels. Only ServiceNow can connect the business, security, and IT with an integrated risk framework that transforms manual, siloed, and unfamiliar processes into a user-friendly, unified program built on a single platform. -
39
Cyberly
Cyberly
Cyberly is a human-risk management platform designed to protect organizations by focusing on the people side of cybercrime. It offers realistic phishing and deep-fake simulations to train employees to spot suspicious behavior, such as verifying recruiter identities, challenging unsolicited software requests, and recognizing social-engineering triggers. The platform also includes an “AI teaching co-pilot” to engage teams through modern awareness training, replacing outdated, passive methods with interactive, scenario-based exercises. Through its simulations and insights, Cyberly helps organizations build a stronger security culture, reduce human-error risk, and elevate employee vigilance across phishing, identity fraud, and insider-threat vectors. -
40
Phished
Phished
Phished is a cyber security awareness company that helps organizations to obtain a zero-incident-rate caused by human error. Phished's fully automated, AI-powered platform trains your employees to become a Human Firewall for your organization. By combining personalized phishing simulations, interactive training sessions, active threat reporting, and real-time threat intelligence, Phished drives measurable behavioral change. The Phished Behavioral Risk Score® (BRS) continuously monitors your organization’s evolving security posture, significantly reducing the risk of cyber incidents. -
41
AssuranceCM
Castellan Solutions
AssuranceCM is a SaaS business continuity software solution that helps resilience-focused teams collect, collaborate and communicate around crisis and incident response, readiness testing and exercise, planning, reporting and risk assessment. AssuranceCM is part of the Castellan family of business continuity solutions. Your business continuity program is spread across countless documents and spreadsheets – so you spend most of your time chasing people around and manually making updates. You need to get critical information from business leaders spread across your organization who “don’t have time for business continuity” and don’t really understand why you need it. And, deep down, despite your best efforts to check all the boxes, you still worry about the hidden vulnerabilities that could create big problems for your organization during a disruption. Built for the evolution of business continuity towards a broader risk and resilience effort. -
42
Walinns
Walinns Innovation
Leverage the highly effective big data Analytics technology to analyze the growing volume, velocity and variety of data on a simplified dashboard. Brand building is a vital aspect of personal and business development. It increases the voice and consumer awareness of a brand, also gives it an identity and worth. The advent of participatory and interactive platforms has given many businesses the chance to enhance brand awareness and equity. Our Cyber security solutions bundle expertise, experience, and strategic cybersecurity research to provide organizations of all sizes with an affordable and easily implementable remediation plan. Our objective is to create intelligent models which facilitate human thinking and promote data-driven decision-making. We aim at discovering insights from your data to turn them into business opportunities. We aim to bridge the gap between Analytics and day-to-day decision making by coming up with statistical insights. -
43
Global Business Skills
HARDSKILLS
Hardskills' Global Business Skills is a 100% online foundational program designed to enhance modern operating behavioral skills for professionals across all levels and industries. The course comprises 10 interrelated modules delivered over three months in a team-based format, covering areas such as self-awareness, communication, time management, influence, decision-making, and critical thinking. GBS has demonstrated a 62% increase in skills among thousands of white-collar professionals across 30 countries, indicating its effectiveness in fostering cultural change within organizations. GBSs can deliver consistent behavioral skills training across enterprises, resulting in an unparalleled return on investment. Introspect, reflect, and listen to improve EQ. Uncover real objections features and benefits of asking questions. Thinking and working together in an open inclusive team. Thinking for yourself to challenge assumptions & solve problems. -
44
Castellan Software Suite
Castellan Solutions
Castellan software helps organizations drive readiness and response to minimize the impact of disruptions and protect their people, brand, and bottom-line. Built for the evolution of resilience management, Castellan’s SaaS platform offers a fully integrated solution that helps users: -Analyze and prioritize risk, -Develop actionable response and recovery plans, -Communicate with employees via multiple channels, -Stress test plans via plausible scenarios, -Quickly mobilize response teams in the critical moments of an incident occurring, -And more, all within a single platform. Castellan delivers configurable functionality using an intuitive interface that fully aligns to leading practice. Available in a wide range of languages and supported by world-class customer success and support teams available 24/7/365 globally, Castellan is the preferred solution to develop, maintain, and improve resilience and continuity capabilities. -
45
Beauceron Security
Beauceron Security
Beauceron Security is a behavior-driven cybersecurity awareness and email analysis platform designed to reduce human-risk by transforming employees into an active line of defense. It features adaptive phishing simulations that vary in difficulty and evolve with learner progress, enabling organizations to deliver smarter, more dynamic testing rather than static templates. The platform assigns each individual a personal risk score and presents a curated learning experience, including interactive modules, microlearning videos, games and contextual nudges, to reinforce safe behavior and teach users what to do when they click, report or ignore suspicious activity. Real-time dashboards and analytics give security leaders visibility into knowledge, attitudes and behaviors across the organization, measuring not just completion-based training but meaningful culture change. -
46
sam
secova USA
Since 2008, secova has gone to market globally with our fully integrated EHS solution called "sam". sam consists of an EHS Base module with Training, Certification, and Qualifications for your employees and visitors (3rd party and casual site visitors). You can leverage our pre-loaded editable courses, load your existing company-specific content or create your own content. Our solution is modular with optional fully integrated modules such as Incident Management, Risk Management & Hazardous Materials (incl. SDS Management), and Visitor Management, to name but a few. For the end-user, the system is as easy to use as an ATM machine and we offer multi-language support. For the managers and supervisors, the system is intuitive with drag and drop functionality. Over 3,000,000 satisfied users at 2,000+ customers! -
47
Proofpoint Security Awareness Training
Proofpoint
Today’s threat landscape is constantly evolving. Proofpoint Security Awareness Training delivers the right education to the right people. And it ensures the right response from your users when faced with sophisticated phishing attacks and more. Attackers target people more directly than ever, and 95% of all cybersecurity issues can be traced back to human error. Ensure your users know what to do when faced with a real threat by providing them with targeted, threat-guided education. Proofpoint Security Awareness Training empowers your people to defend your organization with a holistic solution resulting in 30% fewer clicks on real-world malicious links. It has been named a Gartner Leader in its Magic Quadrant for 6 years in a row. Proofpoint takes a holistic approach to cybersecurity education and awareness and provides you with a proven framework that drives behavior change and real security outcomes. -
48
Finnegans GO ERP
Finnegans
The best way to face any digital evolution is to put people a priority. It is facing changes thinking about how companies could connect their people in a simpler and more effective way. It is always working collaboratively, listening, understanding, and co-create. This is the true digital re-evolution. Digitize all business management. Revolutionize the way your company works. Efficiently manage your business opportunities. Use technology to have a more humane bond with your clients. 100% cloud solutions that allow you to access from any location and device. Acquire the users you only need today, and then grow without limits when you need them. We want to accompany you in your development. Control and trust you need to safely run your business with maximum flexibility and security. Whether you want to adopt our good management practices or develop special processes and integrations, you can count on our team to carry it out. -
49
AwareGO
AwareGO
The cyber security awareness solution that employees love. Build a strong security culture and empower your employees to become the first line of defense. Security awareness should not make people doze off. It should be fun, engaging and highly relatable. We’ve built a complete solution that will help you efficiently reduce the risk of cyber security breaches. Based on the principles of microlearning, employees gain skills to defend from threats. We’ll make sure you’re up-to-date with the latest cyber security threats. A unique approach, crafted by security experts in collaboration with educators and advertisers. Some training solutions feel complex and outdated. Not AwareGO’s brand new LMS. 70+ microlearning videos that are relatable and retainable — with a dash of humor. Crafted in a combined effort by filmmakers and experts in behavior and cybersecurity. Deliver through our cloud platform or integrate into your existing, familiar environment.Starting Price: $1 per user per month -
50
LMNTRIX
LMNTRIX
LMNTRIX is an Active Defense company specializing in detecting and responding to advanced threats that bypass perimeter controls. Be the hunter not the prey. We think like the attacker and prize detection and response. Continuous everything is the key. Hackers never stop and neither do we. When you make this fundamental shift in thinking, you start to think differently about how to detect and respond to threats. So at LMNTRIX we shift your security mindset from “incident response” to “continuous response,” wherein systems are assumed to be compromised and require continuous monitoring and remediation. By thinking like the attacker and hunting on your network and your systems, we allow you to move from being the prey to being the hunter. We then turn the tables on the attackers and change the economics of cyber defense by shifting the cost to the attacker by weaving a deceptive layer over your entire network – every endpoint, server and network component is coated with deceptions.