59 Integrations with Panaseer

View a list of Panaseer integrations and software that integrates with Panaseer below. Compare the best Panaseer integrations as well as features, ratings, user reviews, and pricing of software that integrates with Panaseer. Here are the current Panaseer integrations in 2024:

  • 1
    Datadog

    Datadog

    Datadog

    Datadog is the monitoring, security and analytics platform for developers, IT operations teams, security engineers and business users in the cloud age. Our SaaS platform integrates and automates infrastructure monitoring, application performance monitoring and log management to provide unified, real-time observability of our customers' entire technology stack. Datadog is used by organizations of all sizes and across a wide range of industries to enable digital transformation and cloud migration, drive collaboration among development, operations, security and business teams, accelerate time to market for applications, reduce time to problem resolution, secure applications and infrastructure, understand user behavior and track key business metrics.
    Leader badge
    Starting Price: $15.00/host/month
  • 2
    Okta

    Okta

    Okta

    One platform, infinite ways to connect to your employees and customers. Build auth into any app. Create secure, delightful experiences quickly by offloading customer identity management to Okta. Get security, scalability, reliability, and flexibility by combining Okta’s Customer Identity products to build the stack you need. Protect and enable your employees, contractors, and partners. Secure your employees—wherever they are—with Okta’s workforce identity solutions. Get the tools to secure and automate cloud journeys, with full support for hybrid environments along the way. Companies around the world trust Okta with their workforce identity.
  • 3
    Jira Service Management
    Jira Service Management (formerly Jira Service Desk) empowers Dev and Ops teams to collaborate at high-velocity, so they can respond to business changes and deliver great customer and employee service experiences fast. Tune Jira Service Management to meet your unique needs. Empower every team, from IT to HR to legal, to set up a service desk quickly and continuously adapt at scale. Deliver great service experiences fast - without the complexity of traditional ITSM solutions. Track work across the enterprise through an open, collaborative platform. Link issues across Jira and ingest data from other software development tools, so your IT support and operations teams have richer contextual information to rapidly respond to requests, incidents, and changes. Deliver more customer impact while managing risk. Accelerate critical development work, eliminate toil, and deploy changes with ease, with a complete audit trail for every change.
    Starting Price: $20 per user per month
  • 4
    Microsoft Entra ID
    Microsoft Entra ID (formerly known as Azure Active Directory) is a comprehensive identity and access management cloud solution that combines core directory services, application access management, and advanced identity protection. Safeguard your organization with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data. Protect access to resources and data using strong authentication and risk-based adaptive access policies without compromising user experience. Provide a fast, easy sign-in experience across your multicloud environment to keep your users productive, reduce time managing passwords, and increase productivity. Manage all your identities and access to all your applications in a central location, whether they’re in the cloud or on-premises, to improve visibility and control.
  • 5
    Microsoft 365 Defender
    As threats become more complex and persistent, alerts increase, and security teams are overwhelmed. Microsoft 365 Defender, part of Microsoft’s XDR solution, leverages the Microsoft 365 security portfolio to automatically analyze threat data across domains, building a complete picture of each attack in a single dashboard. With this breadth and depth of clarity defenders can now focus on critical threats and hunt for sophisticated breaches, trusting that the powerful automation in Microsoft 365 Defender detects and stops attacks anywhere in the kill chain and returns the organization to a secure state. Reduce your attack surface and eliminate persistent threats. Integrate threat data for rapid and complete response. Leverage time saved to apply your unique expertise. Manage and secure hybrid identities and simplify employee, partner, and customer access.
  • 6
    Amazon CloudWatch
    Amazon CloudWatch is a monitoring and observability service built for DevOps engineers, developers, site reliability engineers (SREs), and IT managers. CloudWatch provides you with data and actionable insights to monitor your applications, respond to system-wide performance changes, optimize resource utilization, and get a unified view of operational health. CloudWatch collects monitoring and operational data in the form of logs, metrics, and events, providing you with a unified view of AWS resources, applications, and services that run on AWS and on-premises servers. You can use CloudWatch to detect anomalous behavior in your environments, set alarms, visualize logs and metrics side by side, take automated actions, troubleshoot issues, and discover insights to keep your applications. CloudWatch alarms watch your metric values against thresholds that you specify or that it creates using ML models to detect anomalous behavior.
  • 7
    Amazon EC2

    Amazon EC2

    Amazon

    Amazon Elastic Compute Cloud (Amazon EC2) is a web service that provides secure, resizable compute capacity in the cloud. It is designed to make web-scale cloud computing easier for developers. Amazon EC2’s simple web service interface allows you to obtain and configure capacity with minimal friction. It provides you with complete control of your computing resources and lets you run on Amazon’s proven computing environment. Amazon EC2 delivers the broadest choice of compute, networking (up to 400 Gbps), and storage services purpose-built to optimize price performance for ML projects. Build, test, and sign on-demand macOS workloads. Access environments in minutes, dynamically scale capacity as needed, and benefit from AWS’s pay-as-you-go pricing. Access the on-demand infrastructure and capacity you need to run HPC applications faster and cost-effectively. Amazon EC2 delivers secure, reliable, high-performance, and cost-effective compute infrastructure to meet demanding business needs.
  • 8
    Splunk Enterprise
    Go from data to business outcomes faster than ever before with Splunk. Splunk Enterprise makes it simple to collect, analyze and act upon the untapped value of the big data generated by your technology infrastructure, security systems and business applications—giving you the insights to drive operational performance and business results. Collect and index log and machine data from any source. Combine your machine data with data in your relational databases, data warehouses and Hadoop and NoSQL data stores. Multi-site clustering and automatic load balancing scale to support hundreds of terabytes of data per day, optimize response times and provide continuous availability. The Splunk platform makes it easy to customize Splunk Enterprise to meet the needs of any project. Developers can build custom Splunk applications or integrate Splunk data into other applications. Apps from Splunk, our partners and our community enhance and extend the power of the Splunk platform.
  • 9
    Cisco Meraki
    Network security is hard. Current solutions are complex and tedious to implement. Learn how to simplify security with Cisco Meraki! Trusted by influential brands around the world. With over a million active networks and counting, organizations far and wide count on Meraki to help deliver premium, reliable experiences. All Cisco Meraki devices are centrally and securely managed from the cloud using a single web-based dashboard. Our feature-rich, intuitive architecture enables customers to save time, reduce operating costs, and solve new business problems. The industry standard for easy-to-manage, fast and dependable Wi-Fi. Protect and securely connect what matters most, regardless of location. Uncompromising performance and reliability at the heart of your network. Remote monitoring and identity-based configuration for all your devices.
    Starting Price: $40.00
  • 10
    Symantec Advanced Threat Protection
    Uncover the stealthiest threats that would otherwise evade detection by using global intelligence from one of the world’s largest cyber intelligence networks combined with local customer context. Aggregate intelligence across multiple control points to identify and prioritize those systems that remain compromised and require immediate remediation. Contain and remediate all the instances of a threat with a single click of a button. Provides in-depth threat visibility across IT environments in one place, without requiring any manual searching. Instant search for Indicators-of-Compromise and visualize all related events of an attack, e.g. all files used in an attack, email addresses and malicious IP addresses involved. Click once to remediate any attack artifact everywhere – across Symantec-protected endpoint, network and email. Quickly isolate any compromised system from the enterprise network.
  • 11
    Microsoft Defender for Identity
    Help Security Operations teams protect on-premises identities and correlate signals with Microsoft 365 using Microsoft Defender for Identity. Helps eliminate on-premises vulnerabilities to prevent attacks before they happen. Helps Security Operations teams use their time effectively by understanding the greatest threats. Helps Security Operations by prioritizing information so they focus on real threats, not false signals. Get cloud-powered insights and intelligence in each stage of the attack lifecycle with Microsoft Defender for Identity. Help Security Operations identify configuration vulnerabilities and get recommendations for resolving them with Microsoft Defender for Identity. Identity security posture management assessments are integrated directly with Secure Score for visibility. Prioritize the riskiest users in your organization using a user investigation priority score based on observed risky behavior and number of prior incidents.
  • 12
    Trend Micro Antivirus+ Security
    Defend against ransomware and other online dangers. Block dangerous websites that can steal personal data. Flag malicious phishing emails and scam websites. Prevent malicious files and applications from infecting your PC. Trend Micro Antivirus + is fully compatible with Windows 11 so you can shop, game, and socialize online with confidence that you and your devices are protected by world-class protection against the latest malware, fraud, and scams.​ Block viruses, spyware, and other malicious software, so you can enjoy your digital life safely. Protect against the newest types of attacks, including ransomware, which can encrypt your data until you pay off the bad guys. Get security without complexity. Intuitive settings and clear status reports make safety simple. Stop cyber criminals from taking your data hostage. Secure your connected world. Avoid online scams and fraud.
    Starting Price: $19.95 per year
  • 13
    ServiceNow

    ServiceNow

    ServiceNow

    Digitize your workflows - they'll love you for it. Your company can be more productive and your people more engaged. ServiceNow makes work, work better for people. Transform old, manual ways of working into modern digital workflows, so employees and customers get what they need, when they need it—fast, simple, easy. ServiceNow delivers digital workflows that create great experiences and unlock productivity for employees and the enterprise. We simplify the complexity of work on a single, enterprise cloud platform. The Now Platform: The intelligent and intuitive cloud platform for work. Choose from our workflows or build your own apps. Built on the Now Platform, our product portfolio delivers the  IT,  Employee, and  Customer Workflows that matter with enterprise solutions to help drive every part of your digital transformation. Create the great experiences you want and unlock the productivity you need, now with native mobile capabilities for everyday work across the enterprise.
    Starting Price: $100 per month
  • 14
    Lansweeper

    Lansweeper

    Lansweeper

    Discover your IT with Lansweeper, build your centralized IT Asset System of Record. With the Lansweeper Deepscan IP Scanner engine, you can audit all assets in your company network without installing software on them. Build an accurate network inventory of all your hardware, software and users. Scan Windows, Linux, and Mac devices. Keep track of your licenses, serial numbers and warranties of major brands like Dell, IBM, HP, Toshiba and many more. Detect Unauthorized Local Admins, unify Office 365 and AD User Data, get the netbios domain name, check for Windows updates and more. Discover all assets in your IT environment that you didn’t even knew about & take full control of your network. Download your free trial and start your IT asset management.
    Starting Price: $495.00/year
  • 15
    SolarWinds Access Rights Manager
    SolarWinds® Access Rights Manager is designed to assist IT & security administrators in quickly & easily provisioning, deprovisioning, managing, & auditing user access rights to systems, data, & files, so they can help protect their organizations from the potential risks of data loss and breaches. By analyzing user authorizations & access permissions, you get visualization of who has access to what, and when they accessed it. Customized reports can be generated to help demonstrate compliance with many regulatory requirements. Provision & deprovision users via role-specific templates to help assure conformity of access privilege delegation, in alignment with security policies.
  • 16
    Jamf Connect
    In an increasingly mobile workforce, with employees working from different locations on different devices, organizations need to be able to manage and secure those devices and their company information without the challenges of binding to on-premises Active Directory. With Jamf Connect, a user can unbox their Mac, power it on and access all of their corporate applications after signing on with a single set of cloud-identity credentials. See how cloud identity is changing Mac security and discover the vital role of Jamf Connect to facilitate the process. Download this overview to learn how Jamf Connect allows for simple provisioning of users from a cloud identity service during an Apple provisioning workflow, complete with multi-factor authentication. See the cost, time and resource savings of an identity management solution. As security and deployment needs evolve, businesses must adopt a new approach to identity as part of their enterprise strategy.
    Starting Price: $2 per user per month
  • 17
    Cylance

    Cylance

    BlackBerry

    Cylance uses cutting-edge algorithms and artificial intelligence to proactively protect you, preventing threats like malware, hackers, viruses, ransomware, and malicious websites. It does this whilst being lightweight and easy to use. We use cloud-based supercomputers and millions of examples of malicious programs to train a neural net, a kind of digital brain, to recognise threats. When you purchase Cylance, this is what you download onto your computer - a superlightweight 'brain', trained to catch and quarantine viruses. Cylance sits in the background, instantly recognising threats the moment they occur and reacting in milliseconds - unlike other antivirus software which must constantly scan for threats. Our AI quarantines files it identifies as threats, allowing you to review individual threats on you and your family's computers. Cylance sits in the background, instantly recognising threats the moment they occur and reacting in milliseconds.
    Starting Price: $29 per year
  • 18
    Forescout

    Forescout

    Forescout Technologies

    It seemed to happen overnight. Your organization became a veritable Enterprise of Things (EoT). PCs, mobile devices, cloud workloads and other traditional IT systems. Agentless IoT and OT devices. Device diversity is thriving at the cost of security as your users connect from all over the map – literally. Here’s the thing: Every thing that touches your enterprise exposes you to potential risk. You must see it and secure it. Get to know Forescout. We offer the only solution that actively defends the Enterprise of Things at scale. Complex networks housing business-critical data and applications in physical, virtual and cloud environments create blind spots and security concerns. Gain Zero Trust security with 100% device visibility and control, network segmentation and unified policy enforcement with Forescout. Forescout offers agentless visibility and control of network-attached systems, allowing you to better secure your network.
  • 19
    Snort

    Snort

    Cisco

    Snort is the foremost Open Source Intrusion Prevention System (IPS) in the world. Snort IPS uses a series of rules that help define malicious network activity and uses those rules to find packets that match against them and generates alerts for users. Snort can be deployed inline to stop these packets, as well. Snort has three primary uses: As a packet sniffer like tcpdump, as a packet logger — which is useful for network traffic debugging, or it can be used as a full-blown network intrusion prevention system. Snort can be downloaded and configured for personal and business use alike. Once downloaded and configured, Snort rules are distributed in two sets: The “Community Ruleset” and the “Snort Subscriber Ruleset.” The Snort Subscriber Ruleset is developed, tested, and approved by Cisco Talos. Subscribers to the Snort Subscriber Ruleset will receive the ruleset in real-time as they are released to Cisco customers.
  • 20
    VMware Carbon Black EDR
    Threat hunting and incident response solution delivers continuous visibility in offline, air-gapped and disconnected environments using threat intel and customizable detections. You can’t stop what you can’t see. Investigations that typically take days or weeks can be completed in just minutes. VMware Carbon Black® EDR™ collects and visualizes comprehensive information about endpoint events, giving security professionals unparalleled visibility into their environments. Never hunt the same threat twice. VMware Carbon Black EDR combines custom and cloud-delivered threat intel, automated watchlists and integrations with the rest of your security stack to efficiently scale your hunt across even the largest of enterprises. The days of constantly reimaging are over. An attacker can compromise your environment in an hour or less. VMware Carbon Black EDR gives you the power to respond and remediate in real time from anywhere in the world.
  • 21
    Tanium

    Tanium

    Tanium

    Empowering the world’s largest organizations to manage and protect their mission-critical networks. Our data model can collect new, ad-hoc data on the fly in seconds, allowing customers, partners and Tanium to quickly develop capabilities on this extensible platform. Our patented architecture collects and distributes data to millions of endpoints in seconds, with zero infrastructure. Enable decision-making where data is generated: the endpoint itself. Our agent consumes minimal endpoint resources and bandwidth while fitting on the firmware of the smallest chips. Expand your capabilities without expanding Tanium’s footprint. We’ve found that the best way for customers to understand what we do is to show our platform in action. Orion Hindawi, Tanium’s co-founder and CEO, will guide you through a hands-on keyboard tour to show what Tanium does and the power of the platform. Track down every IT asset you own instantaneously.
  • 22
    Ivanti Neurons for MDM
    Effectively manage and secure all endpoints, so you can protect data everywhere work happens. Dealing with increasing demand for devices, applications and platforms? Ivanti Neurons for MDM is your single solution to manage iOS, iPadOS, Android, macOS, ChromeOS and Windows. Quickly and easily onboard devices and provision them over the air with all the apps, settings and security configurations they need. Deliver a delightful, native user experience across any device and OS while improving productivity. Manage and protect any iOS, iPadOS, Android, macOS, ChromeOS, Windows and VR/XR device, from a single cloud-based solution. Know the devices your supply chain workers rely on are updated and in good operating condition, ready for the day’s business.
  • 23
    Cisco Umbrella
    Cisco Umbrella is a cloud-delivered security service that secures internet access and controls cloud application usage across networks, branch offices, and roaming users. The DNS-layer security packages provide protection from malware, phishing, ransomware, and more by analyzing and learning from internet activity patterns to automatically uncover current and emerging threats. It proactively blocks malicious requests before they reach a customer’s network or endpoints.
  • 24
    Orca

    Orca

    Orca by Cortez Labs

    Orca is a 100% native Salesforce application built to enable your sales, marketing, and customer success teams to efficiently manage and engage your best advocates directly in Salesforce. We work to balance the capabilities of Salesforce with the end-user experience to deliver a powerful yet mindful advocacy application. Orca opens the door for companies and users to leverage existing relationships and data to accelerate business growth. Orca helps existing champion customers, improve deal momentum & minimize sales cycle, and track analytics on reference while reducing advocate fatigue. Orca is a groundbreaking multi-feature tool that helps teams increase revenue, customer success teams retain clients, and marketing teams to track advocacy impact/influence on the company. Our user-friendly and 100% Salesforce native interface promotes quick adoption and implementation for new customers as well as a streamlined workflow that aligns with a traditional sales cycle.
    Starting Price: $10,000 Annually
  • 25
    Contrast Security

    Contrast Security

    Contrast Security

    Modern software development must match the speed of the business. But the modern AppSec tool soup lacks integration and creates complexity that slows software development life cycles. Contrast simplifies the complexity that impedes today’s development teams. Legacy AppSec employs a one-size-fits-all vulnerability detection and remediation approach that is inefficient and costly. Contrast automatically applies the best analysis and remediation technique, dramatically improving efficiencies and efficacy. Separate AppSec tools create silos that obfuscate the gathering of actionable intelligence across the application attack surface. Contrast delivers centralized observability that is critical to managing risks and capitalizing on operational efficiencies, both for security and development teams. Contrast Scan is pipeline native and delivers the speed, accuracy, and integration demanded by modern software development.
    Starting Price: $0
  • 26
    LogicMonitor

    LogicMonitor

    LogicMonitor

    LogicMonitor’s SaaS-based observability and IT operations data collaboration platform helps ITOps, developers, MSPs and business leaders gain visibility into and predictability across the technologies that modern organizations depend on to deliver extraordinary employee and customer experiences. LogicMonitor seamlessly monitors everything from networks to applications to the cloud, empowering companies to focus less on troubleshooting and more on innovation. Bridge the gap between tech, teams, and IT with powerful real-time dashboards, network device configurations, full data center visibility, network scanning, and flexible alerting and reporting.
  • 27
    SecureAuth

    SecureAuth

    SecureAuth

    With SecureAuth, every digital journey is simple, seamless, and secure to support your Zero Trust initiatives. Protect employees, partners, and contractors with frictionless user experience while reducing business risk and increasing productivity. Enable your evolving digital business initiatives with simple, secure, unified customer experience. SecureAuth leverages adaptive risk analytics, using hundreds of variables like human patterns, device and browser fingerprinting, and geolocation to create each user’s unique digital DNA. This enables real-time continuous authentication, providing the highest level of security throughout the digital journey. Enable employees, contractors and partners with a powerful approach to identity security that simplifies adoption of new applications, accelerates efficiency, increases security and helps drive your digital initiatives. Use insights and analytics to drive digital initiatives and speed up the decision making process.
    Starting Price: $1 per month
  • 28
    Ping Identity

    Ping Identity

    Ping Identity

    Ping Identity builds identity security for the global enterprise with an intelligent identity platform that offers comprehensive capabilities including single sign-on (SSO), multi-factor authentication (MFA), directory, and more. Ping helps enterprises balance security and user experience for workforce, customer, and partner identity types with a variety of cloud deployment options including identity-as-a-service (IDaaS), containerized software, and more. Ping has solutions for both IT and developer teams. Enable digital collaboration with simple integrations to these popular tools. Support your employees wherever they are with integrations to these popular tools. Deploy quickly with interoperability across the entire identity ecosystem. Whether you just want single sign-on (SSO) or a risk-based, adaptive authentication authority, starting off with a PingOne solution package lets you only pay for what you need, and gives you room to grow.
    Starting Price: $5 per user per month
  • 29
    Microsoft Defender for Cloud
    Microsoft Defender for Cloud is a solution for cloud security posture management (CSPM) and cloud workload protection (CWP) that finds weak spots across your cloud configuration, helps strengthen the overall security posture of your environment, and can protect workloads across multicloud and hybrid environments from evolving threats. Get a continuous assessment of the security of your cloud resources running in Azure, AWS, and Google Cloud. Use built-in policies and prioritized recommendations that are aligned to key industry and regulatory standards or build custom requirements that meet your organization's needs. Use actionable insights to automate recommendations and help ensure that resources are configured securely and meet your compliance needs. Microsoft Defender for Cloud enables you to protect against evolving threats across multicloud and hybrid environments.
    Starting Price: $0.02 per server per hour
  • 30
    Active Directory
    Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information. This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts. For more information about the Active Directory data store, see Directory data store. Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. Policy-based administration eases the management of even the most complex network.
    Starting Price: $1 per user per month
  • 31
    Google Cloud Armor
    With Google Cloud Armor help protect your applications and websites against denial of service and web attacks. Enterprise-grade DDoS defense. Cloud Armor benefits from our experience of protecting key internet properties such as Google Search, Gmail, and YouTube. It provides built-in defenses against L3 and L4 DDoS attacks. Mitigate OWASP Top 10 risks. Cloud Armor provides predefined rules to help defend against attacks such as cross-site scripting (XSS) and SQL injection (SQLi) attacks. Managed Protection. With Cloud Armor Managed Protection Plus tier, you will get access to DDoS and WAF services, curated rule sets, and other services for a predictable monthly price. Cloud Armor benefits from our experience of protecting key internet properties such as Google Search, Gmail, and YouTube. It provides built-in defenses against L3 and L4 DDoS attacks.
  • 32
    ESET Cyber Security
    Fast and powerful security without slowdowns, against all types of malware. Secures Mac, Windows and Linux devices. Protects you against all types of malware, including viruses, ransomware, worms and spyware. Enjoy the full power of your computer. Play, work and browse the internet without slowdowns. Easy to install, renew and upgrade, our security is also designed for simple set up of all routine tasks. We value your loyalty! Renewing ESET takes a few clicks and you are settled. Download and use your existing license key to activate your software. Update your subscription preferences and eStore account information. Protect yourself from ransomware and other types of malware with ESET's time-proven multilayered protection, trusted by over 110 million users worldwide. Play, work and browse the internet without slowdowns. Stay unplugged and online longer with battery-saving mode, and enjoy gaming without distracting pop-ups.
    Starting Price: $39.99 per year
  • 33
    Check Point Security Compliance
    Boost your security level across your entire Check Point environment with a dynamic security compliance solution that continuously monitors your security infrastructure, gateways, blades, policies, and configuration settings all in real-time. Monitor policy changes in real-time, providing instant alerts and remediation tips. Detects poor configurations against 300+ Check Point security best practices. Translates thousands of complex regulatory requirements into actionable security best practices. Getting started with security compliance is easy. You can even activate SmartEvent for enhanced reporting capabilities. In a single pane of glass, view your security status on regulatory standards and security best practices. Have your own best practice? No problem, with security compliance you can simply create your own. Fine-tune and monitor only what you want to. Easily optimize your security best practices.
  • 34
    Sophos Intercept X Endpoint
    Take threat hunting and IT security operations to the next level with powerful querying and remote response capabilities. Ransomware file protection, automatic file recovery, and behavioral analysis to stop ransomware and boot record attacks. Deep Learning Technology Artificial intelligence built into Intercept X that detects both known and unknown malware without relying on signatures. Deny attackers by blocking the exploits and techniques used to distribute malware, steal credentials, and escape detection. Elite team of threat hunters and response experts who take targeted actions on your behalf to neutralize even the most sophisticated threats. Active adversary mitigation prevents persistence on machines, credential theft protection, and malicious traffic detection.
    Starting Price: $28 per user per year
  • 35
    Rapid7 InsightIDR
    With the cloud architecture and intuitive interface in InsightIDR, it's easy to centralize and analyze your data across logs, network, endpoints, and more to find results in hours—not months. User and Attacker Behavior Analytics, along with insights from our threat intel network, is automatically applied against all of your data, helping you detect and respond to attacks early. In 2017, 80% of hacking-related breaches used either stolen passwords and/or weak or guessable passwords. Users are both your greatest asset and your greatest risk. InsightIDR uses machine learning to baseline your users' behavior, automatically alerting you on the use of stolen credentials or anomalous lateral movement.
  • 36
    Barracuda PhishLine

    Barracuda PhishLine

    Barracuda Networks

    Barracuda Phishline is an email security awareness and phishing simulation solution designed to protect your organization against targeted phishing attacks. PhishLine trains employees to understand the latest social engineering phishing techniques, recognize subtle phishing clues, and prevent email fraud, data loss, and brand damage. PhishLine transforms employees from a potential email security risk to a powerful line of defense against damaging phishing attacks. Guard against a range of threats with patented, highly-variable attack simulations for Phishing (Email), Smishing (SMS), Vishing (Voice) and Found Physical Media (USB/SD Card). Train users with comprehensive, SCORM-compliant courseware. Choose from hundreds of email templates, landing pages and domains. Automatically direct training and testing with the built-in workflow engine. Make it easy for users to instantly report suspicious emails with the Phish Reporting Button.
  • 37
    Flexera One

    Flexera One

    Flexera

    Software as a Service (SaaS) is one of the fastest-growing areas of cloud computing, in some cases predicted to outpace platform and infrastructure services. Gartner predicts strong growth of SaaS technologies reaching revenue figures of $85 billion by the end of 2019. The growth comes at a 17.8 percent increase from previous years and accounts for a majority proportion in the public cloud revenues forecasted to reach $278 billion by the year 2021. Despite this accelerating SaaS adoption, most enterprise IT departments don’t know what SaaS apps are running in their environments or how they’re being utilized. It’s time you got a handle on your organization's SaaS usage. Flexera has enabled clients to save hundreds of millions of dollars with our software spend optimization solutions, and now we’re bringing that expertise to the fast-growing SaaS universe.
  • 38
    Microsoft System Center
    Stay in control of your IT—across your environment and platforms—with System Center. Simplify the deployment, configuration, management, and monitoring of your infrastructure and virtualized software-defined datacenter, while increasing agility and performance. Diagnose and troubleshoot infrastructure, workload, or application issues to maintain reliability and high performance. Deploy and manage your software-defined datacenter with a comprehensive solution for networking, storage, compute, and security.
  • 39
    Proofpoint CASB

    Proofpoint CASB

    Proofpoint

    Proofpoint Cloud App Security Broker (Proofpoint CASB) helps you secure applications such as Microsoft Office 365, Google G Suite, Box, and more. Our solution gives you people-centric visibility and control over your cloud apps, so you can deploy cloud services with confidence. Our powerful analytics help you grant the right levels of access to users and third-party add-on apps based on the risk factors that matter to you. Proofpoint CASB solution provides granular visibility into users and data at risk. You get a people-centric view of cloud access and sensitive-data handling. With Proofpoint CASB's protection app, you can gain insight into cloud usage at global, app and user level, identify SaaS files at risk, including ownership, activity and who they were shared with, check suspicious logins, activity, and DLP alerts via drill-down dashboards.
  • 40
    IdentityIQ

    IdentityIQ

    IdentityIQ

    On average, identity theft victims suffer over $1K in fraud and countless hours of stress. Our team of U.S.-based customer service experts and restoration specialists is ready to step in and help when you need protection most. Data breaches have exposed most Americans to some form of identity theft. IdentityIQ services monitor your PII (personally identifiable information) and alert you of fraudulent activity. If your data is ever compromised, we help restore your identity and provide identity theft insurance to assist with costs you incur. Identity theft moves at the speed of technology, giving thieves the ability to use your information within minutes. We monitor and scan billions of records to notify you of certain suspicious activity. Identity theft protection prevents your personal data from being used maliciously. Stop worrying about fraudulent credit card purchases, criminal identity theft, missing tax refunds, mortgage fraud, stolen retirement savings.
    Starting Price: $9.99 per month
  • 41
    KnowBe4

    KnowBe4

    KnowBe4

    KnowBe4's Enterprise Awareness Training Program provides you with a comprehensive new-school approach that integrates baseline testing using mock attacks, engaging interactive web-based training, and continuous assessment through simulated phishing, vishing and smishing attacks to build a more resilient and secure organization. Your employees are frequently exposed to sophisticated social engineering attacks. It is time for a comprehensive approach to effectively manage this problem, managed by people with a technical background. We provide baseline testing to assess the Phish-prone percentage of your users through a simulated phishing, vishing or smishing attack. Test our platform yourself for 30 days. The world's largest library of security awareness training content; including interactive modules, videos, games, posters and newsletters. Automated training campaigns with scheduled reminder emails.
    Starting Price: $18 per seat per year
  • 42
    Microsoft Defender for Endpoint
    Gain the upper hand against sophisticated threats like ransomware and nation-state attacks. Put time back in the hands of defenders to prioritize risks and elevate your security posture. Advance beyond endpoint silos and mature your security based on a foundation for XDR and Zero Trust. Microsoft Defender for Endpoint delivers industry-leading endpoint security for Windows, macOS, Linux, Android, iOS, and network devices and helps to rapidly stop attacks, scale your security resources, and evolve your defenses. It’s delivered at cloud scale, with built-in AI that reasons over the industry’s broadest threat intelligence. Our comprehensive solution enables discovery of all endpoints and even network devices, such as routers, in your environment. It offers vulnerability management, endpoint protection, endpoint detection and response (EDR), mobile threat defense, and managed hunting all in a single, unified platform.
  • 43
    Snow Software

    Snow Software

    Snow Software

    We have brought together software asset management, cloud management and SaaS management so you can fully optimize all of your technology in one platform that seamlessly integrates with your enterprise ecosystem. Clearly see, understand and manage your entire technology landscape, both on-prem and in the cloud. Maximize the value of your technology investments with deep insights into usage, spend and vulnerabilities. Get the perspective and automation you need to anticipate and align with the rapidly evolving needs of your business. Fast implementation and intuitive design means you are saving money in weeks, not months. Break down your data silos to see on-prem, hybrid and cloud technologies together. Get clean and augmented data, updated daily and powered by the world's largest discovery catalog. Recommendations and self-service drive value, save time and increase productivity.
  • 44
    Qualys TruRisk Platform
    Qualys TruRisk Platform (formerly Qualys Cloud Platform). The revolutionary architecture that powers Qualys’ IT, security, and compliance cloud apps. Qualys TruRisk Platform gives you a continuous, always-on assessment of your global IT, security, and compliance posture, with 2-second visibility across all your IT assets, wherever they reside. And with automated, built-in threat prioritization, patching and other response capabilities, it’s a complete, end-to-end security solution. On premises, at endpoints, on mobile, in containers or in the cloud, Qualys TruRisk Platform sensors are always on, giving you continuous 2-second visibility of all your IT assets. Remotely deployable, centrally managed and self-updating, the sensors come as physical or virtual appliances, or lightweight agents. Qualys TruRisk Platform provides an end-to-end solution, allowing you to avoid the cost and complexities that come with managing multiple security vendors.
    Starting Price: $500.00/month
  • 45
    BMC AMI Security

    BMC AMI Security

    BMC Software

    Suspicious and known malicious actions are automatically halted before your systems are compromised. Real-time visibility for security responders and your operations team to rapidly close the window of opportunity for attackers. Data is correlated across multiple systems and translated into common security terms for clarity and context. Out-of-the-box scorecards help improve adherence to HIPAA, PCI DSS, and GDPR. Automated security scans tailored by security experts uncover and halt threats before a compromise occurs. Reports crafted by experts help you address risks by informing you of threat events, suspicious activity and regulatory compliance risks. Policy scanning based on real-world penetration tests uncovers configuration vulnerabilities before they are exploited.
  • 46
    Archer

    Archer

    RSA Security

    Built upon decades of experience and hundreds of deployments across all domains of risk management. Whether your organization has an advanced Risk Management function looking to consolidate visibility or get started with one area of risk. Drive efficiency and coordination across stakeholders on a platform tailor-made for risk analysis and management. Archer enables a common understanding of risk, making it easier to work together to manage it. Applying the same taxonomies, policies and metrics to the management of all risk data enhances visibility for everyone, improves collaboration and increases efficiencies. Explore our comprehensive approach to integrated risk management with a demo of Archer. See the UI and discover how the features, dashboards, and capabilities can best address your organization’s unique risk and compliance challenges, whether you deploy our on-premises or SaaS offering.
  • 47
    Trellix DLP Endpoint
    Extend on-premises data loss prevention policies to the cloud for consistent data loss detection. Protect sensitive data such as PCI, PII, and PHI wherever it lives—on premises, in the cloud, or at the endpoints. Monitor and address day-to-day risky actions such as emailing, web posting, printing, screen capturing, uploading to the cloud, and more. Safeguard personal data and comply to regulatory compliance with automated reporting. Allow users to run endpoint discovery scans and perform self-remediation actions. With the support of DLP Endpoint on Trellix ePO, deployment, policies and incident management can be managed in the Cloud. Empower users to manually classify documents, increase employee data protection awareness, and reduce administrative burden. Includes enhanced content-aware protection and data loss prevention for Mac users. Integration with Threat Intelligence Exchange and Data Exchange Layer (DXL) helps block sensitive data in applications identified as malicious.
  • 48
    Cofense Intelligence
    Let’s face it, phishing is the #1 attack vector against your enterprise. When you are under fire, you need to understand the nature of the attack as well as how to quickly and proactively defend yourself. The faster your team can be armed with critical knowledge about an attack, the faster they can minimize the threat. That’s why Cofense Intelligence delivers phishing-specific threats to help you defend your network. Cofense Intelligence uses proprietary techniques to analyze millions of messages daily from a wide variety of sources. We automatically dissect messages to identify new and emerging phishing and malware threats. Our team of analysts dive into these messages to eliminate false positives while delivering the right intelligence when you need it. Cofense Intelligence is distributed in multiple formats including Machine-Readable Threat Intelligence (MRTI) for quick and easy integration into other security solutions.
  • 49
    Microsoft Intune
    Transform IT service delivery for your modern workplace. Simplify modern workplace management and achieve digital transformation with Microsoft Intune. Create the most productive Microsoft 365 environment for users to work on devices and apps they choose, while protecting data. Securely manage iOS, Android, Windows, and macOS devices with a single endpoint management solution. Streamline and automate deployment, provisioning, policy management, app delivery, and updates. Stay up to date with a highly scalable, globally distributed cloud service architecture. Leverage the intelligent cloud for insights and baselines for your security policies and configuration settings. Help safeguard data when you don’t manage devices used by employees or partners to access work files. Intune app protection policies provide granular control over Office 365 data on mobile devices.
  • 50
    HCL BigFix

    HCL BigFix

    HCL Technologies

    Continuous Compliance is a critical component in securing your enterprise. Are your endpoints meeting or exceeding compliance standards? Are you sure? Can you prove your compliance posture quickly and easily? HCL BigFix is the only endpoint management platform that enables IT Operations and Security teams to fully automate discovery, management and remediation – whether its on-premise, virtual, or cloud – regardless of operating system, location or connectivity. Unlike complex tools that cover a limited portion of your endpoints and take days or weeks to remediate, BigFix can find and fix endpoints faster than any other solution – all while enabling greater than 98% first-pass patch success rates. Keep your endpoints patched and compliant whether they are in the cloud, virtual, on-premise or internet-facing. An OS agnostic, endpoint management platform enables organizations to reduce their total cost of ownership while helping to prevent security incidents like WannaCry.
  • Previous
  • You're on page 1
  • 2
  • Next