Alternatives to Portnox Security
Compare Portnox Security alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Portnox Security in 2024. Compare features, ratings, user reviews, pricing, and more from Portnox Security competitors and alternatives in order to make an informed decision for your business.
-
1
Device42
Device42, A Freshworks Company
With customers across 70+ countries, organizations of all sizes rely on Device42 as the most trusted, advanced, and complete full-stack agentless discovery and dependency mapping platform for Hybrid IT. With access to information that perfectly mirrors the reality of what is on the network, IT teams are able to run their operations more efficiently, solve problems faster, migrate and modernize with ease, and achieve compliance with flying colors. Device42 continuously discovers, maps, and optimizes infrastructure and applications across data centers and cloud, while intelligently grouping workloads by application affinities and other resource formats that provide a clear view of what is connected to the environment at any given time. As part of the Freshworks family, we are committed to, and you should expect us to provide even better solutions and continued support for our global customers and partners, just as we always have. -
2
Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
-
3
UTunnel VPN and ZTNA
Secubytes LLC
UTunnel provides Cloud VPN, ZTNA, and Mesh Networking solutions for secure remote access and seamless network connectivity. ACCESS GATEWAY: Our Cloud VPN as a Service offers swift deployment of Cloud or On-Premise VPN servers. It utilizes OpenVPN and IPSec protocols, enables policy-based access control, and lets you deploy a Business VPN network effortlessly. ONE-CLICK ACCESS: A Zero Trust Application Access (ZTAA) solution that simplifies secure access to internal business applications. It allows users to securely access them via web browsers without the need for a client application. MESHCONNECT: This Zero Trust Network Access (ZTNA) and mesh networking solution based on WireGuard enables granular access controls to business network resources and easy creation of secure mesh networks. SITE-TO-SITE VPN: The Access Gateway solution lets you easily set up secure Site-to-Site tunnels (IPSec) between UTunnel's VPN servers and hardware network gateways, firewalls & UTM systems. -
4
ThreatLocker
ThreatLocker
For IT Professionals to stop ransomware and other cyberattacks, you need to do more than just hunt for threats. ThreatLocker helps you reduce your surface areas of attack with Zero Trust policy-driven endpoint security solutions. Now you can change the paradigm from only blocking known threats, to blocking everything that you have not explicitly allowed. ThreatLocker Application Allowlisting is the gold standard when it comes to blocking ransomware, viruses, and other software-based threats. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. -
5
N‑able N-sight RMM
N-able
N‑able N-sight RMM® is a cloud-based IT solution that makes it easy for MSPs to deliver valuable technology services within hours, not weeks or months. Clear graphical dashboards place alerts front and center so you can focus on what needs you most. Built-in remote access and security features help you support and protect from day one. And when you’re ready, grow your business with additional security layers and add-ons services to expand your offering. N‑able N-sight RMM features include remote access, network path visualization, automated monitoring and maintenance, prescriptive data analytics, data-breach risk intelligence, and more. N‑able N-sight RMM is also available for download as Android and iOS mobile apps to allow users to manage issues anywhere. -
6
Cruz Operations Center (CruzOC)
Dorado Software
CruzOC is a scalable multi-vendor network management and IT operations tool for robust yet easy-to-use netops. Key features of CruzOC’s integrated and automated management include performance monitoring, configuration management, and lifecycle management for 1000s of vendors and converging technologies. With CruzOC, administrators have implicit automation to control their data center operations and critical resources, improve network and service quality, accelerate network and service deployments, and lower operating costs. The result is comprehensive and automated problem resolution from a single-pane-of-glass. Cruz Monitoring & Management. NMS, monitoring & analytics -- health, NPM, traffic, log, change. Automation & configuration management -- compliance, security, orchestration, provisioning, patch, update, configuration, access control. Automated deployment -- auto-deploy, ZTP, remote deploy. Deployments available on-premise and from the cloud.Starting Price: $1350 -
7
Skybox Security
Skybox Security
The Skybox approach to risk-based vulnerability management starts with fresh vulnerability data from your entire network — physical IT, multi–cloud and operational technology (OT). Skybox uses a wide range of sources, including asset and patch management systems and network devices, to assess vulnerabilities without a scan. We also collect, centralize and merge data from multiple scanners to give you the most accurate vulnerability assessments on demand. Centralize and enhance vulnerability management processes from discovery to prioritization and remediation. Harness the power vulnerability and asset data, as well as network topology and security controls. Use network modeling and attack simulation to find exposed vulnerabilities. Augment vulnerability data with intelligence on the current threat landscape. Know your best remediation option, including patching, IPS signatures and network–based changes. -
8
Zscaler
Zscaler
Zscaler, creator of the Zero Trust Exchange platform, uses the largest security cloud on the planet to make doing business and navigating change a simpler, faster, and more productive experience. The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement. The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience. Use our free service, Internet Threat Exposure Analysis. It’s fast, safe, and confidential. -
9
Give employees the applications and services they need without exposing data and processes to unauthorized use. Streamline the process of managing and validating user access with governance software that automates user provisioning and helps you certify access to on-premise applications and data. You can also enforce governance by embedding preventative policy checks and monitoring emergency access. Identify and remediate access risk violations automatically across SAP and third-party systems. Embed compliance checks and mandatory risk mitigation into business processes. Enable users to submit self-service, workflow-driven access requests and approvals. Identify and remediate violations of segregation of duties and critical access accurately with embedded risk analysis. Automate user access assignments across SAP and third-party systems. Define and maintain compliance roles in business-friendly terms and language.
-
10
Ivanti NAC
Ivanti
Achieve complete visibility and Network Access Control (NAC) for all local or remote endpoints. Automatically detect, classify, profile and monitor rogue network devices and their security state. Automated, sponsored and time-based guest access. UEBA to detect IoT rogue devices, DGA attacks and MAC spoofing. -
11
Genian NAC
GENIANS
Genians delivers a cybersecurity platform that ensures full network surveillance for all connected devices and provides dynamic access control to maintain compliance with IT security policies. It then leverages automation to orchestrate an organization’s entire security portfolio in concert with Device Platform Intelligence, Network Access Control (NAC), and Endpoint Detection and Response (EDR) to achieve an optimally-secure network edge. Genians Network Access Control (NAC) can secure every single connecting point in various networking environments such as VPN, xDSL, and 5G, while ensuring least-privilege access, multifactor authentication (MFA), and micro-segmentation. It can also enhance any enterprise’s Secure Access Service Edge (SASE) architecture. Genians secures millions of various endpoints in organizations of all sizes and industries, including global Fortune 500 companies, the government, the military, energy, finance, healthcare, education, and more.Starting Price: $0.2 to 1 per Active Device -
12
Forescout
Forescout Technologies
It seemed to happen overnight. Your organization became a veritable Enterprise of Things (EoT). PCs, mobile devices, cloud workloads and other traditional IT systems. Agentless IoT and OT devices. Device diversity is thriving at the cost of security as your users connect from all over the map – literally. Here’s the thing: Every thing that touches your enterprise exposes you to potential risk. You must see it and secure it. Get to know Forescout. We offer the only solution that actively defends the Enterprise of Things at scale. Complex networks housing business-critical data and applications in physical, virtual and cloud environments create blind spots and security concerns. Gain Zero Trust security with 100% device visibility and control, network segmentation and unified policy enforcement with Forescout. Forescout offers agentless visibility and control of network-attached systems, allowing you to better secure your network. -
13
S3M Security Network Access Control
S3M Security Inc
S3M Security is a cybersecurity company that focuses on software development and provides value added services in network and information security. Founded by people with more than 20 years of experience in the industry, S3M Security operates in the USA, Europe and EMEA regions. Our team continues to develop new approaches and solutions every day to provide secure environments for organizations against increasing cyber threats and attacks. -
14
FortiNAC
Fortinet
The proliferation of Internet of Things (IoT) devices, has made it necessary for organizations to improve their visibility into what is attached to their networks. They need to know every device and every user accessing their networks. IoT devices enable digital transformation initiatives and improve efficiency, flexibility, and optimization. However, they are inherently untrustworthy, with designs that prioritize low-cost over security. FortiNAC provides the network visibility to see everything connected to the network, as well as the ability to control those devices and users, including dynamic, automated responses. Network access control solutions are an important part of a Zero Trust Access model for security, in which trust is no longer implicit for users, applications, or devices attempting to access the network, and for which IT teams can easily know who and what are accessing the network, as well as how to protect corporate assets both on and off the network. -
15
Illumio
Illumio
Stop ransomware. Isolate cyberattacks. Segment across any cloud, data center, or endpoint in minutes. Accelerate your Zero Trust journey and protect your organization with automated security enforcement, intelligent visibility, and unprecedented scale. Illumio Core stops attacks and ransomware from spreading with intelligent visibility and micro-segmentation. Get a map of workload communications, quickly build policy, and automate enforcement with micro-segmentation that is easy to deploy across any application, cloud, container, data center, and endpoint. Illumio Edge extends Zero Trust to the edge to contain malware and ransomware to a single laptop instead of thousands. Turn laptops into Zero Trust endpoints, contain an infection to a single machine, and give endpoint security tools like EDR more time to detect and responds to threats. -
16
FortiSASE
Fortinet
SASE is the future of converged security and networking. From ZTNA, SWG to cloud-delivered NGFW, the Fortinet platform provides complete readiness for embracing SASE. FortiSASE is Fortinet’s scalable cloud-based service powered by decades of FortiOS innovations and FortiGuard Labs AI-driven Threat Intelligence delivers best-in-class security and consistent protection for modern hybrid workforce and across all edges. With networks expanding beyond the WAN edge to thin branch networks and the cloud, traditional hub and spoke infrastructure models centered around the corporate data center begin to break down. A new networking and security strategy is required that combines network and security functions with WAN capabilities to support the dynamic, secure internet access for a “work from anywhere” workforce. That strategy is Secure Access Service Edge, or SASE. -
17
Check Point Infinity
Check Point
Organizations frequently implement multiple cyber security solutions in pursuit of better protections. As a result, they are frequently left with a patchwork security architecture that results in a high TCO. By adopting a consolidated security approach with Check Point Infinity architecture, businesses realize preemptive protection against advanced fifth-generation attacks, while achieving a 50% increase in operational efficiency and 20% reduction in security costs. The first consolidated security architecture across networks, cloud, mobile and IoT, providing the highest level of threat prevention against both known and unknown cyber-threats. 64 different threat prevention engines blocking against known and unknown threats, powered by threat intelligence. Infinity-Vision is the unified management platform for Check Point Infinity, the first modern, consolidated cyber security architecture built to prevent today’s most sophisticated attacks across networks, cloud, endpoints, etc. -
18
FireMon
FireMon
Maintaining a strong security and compliance posture requires comprehensive visibility across your entire network. See how you can gain real-time visibility and control over your complex hybrid network infrastructure, policies and risk. Security Manager provides real-time visibility, control, and management for network security devices across hybrid cloud environments from a single pane of glass. Security Manager provides automated compliance assessment capabilities that help you validate configuration requirements and alert you when violations occur. Whether you need audit reports ready out-of-the-box or customizable reports tailored to your unique requirements, Security Manager reduces the time you spend configuring policies and gives you the confidence that you’re ready to meet your regulatory or internal compliance audit demands. -
19
R81.10
Check Point Software Technologies
R81.10 is the industry’s most advanced threat prevention and security management software that delivers uncompromising simplicity and consolidation across the enterprise. Providing autonomous prevention, R81.10 aims to relieve the IT admins daily effort and make managing cyber security the simplest it’s ever been. Whether it is deploying the latest technologies and security to protect the organization or expertly crafting security policies, R81.10 enables enterprises to be their best. Automatically allocate hardware and core resources based on traffic characteristics. Provide higher levels of performance and security. Check Point offers, for the first time, an all-inclusive security management architecture delivered from the cloud designed to manage security across on-premise firewalls, networks, cloud, mobile, and IoT. Boost your security level across your entire Check Point environment with a dynamic security compliance solution that monitors your security infrastructure. -
20
Alibaba CloudAP
Alibaba Cloud
Alibaba CloudAP offers enterprise-level Wi-Fi management capability and provides Wi-Fi and BLE network coverage for places such as campuses, schools, hospitals, shopping malls, or supermarkets. CloudAP can be remotely managed and controlled by using CloudAC, and supports fast deployment of the Wi-Fi network and BLE network. You do not need to deploy an AC for CloudAP or deploy an authentication system for network access, which are necessary for traditional Wi-Fi products. This greatly reduces costs. CloudAP can be wirelessly powered through Power Over Ethernet (PoE) ports, which makes onsite device installation easier. -
21
NordLayer
Nord Security
NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. We help organizations of all sizes to fulfill scaling and integration challenges when building a modern secure remote access solution within an ever-evolving SASE framework. Quick and easy to integrate with existing infrastructure, hardware-free, and designed with ease of scale in mind, NordLayer meets the varying growth pace and ad-hoc cybersecurity requirements of agile businesses and distributed workforces todayStarting Price: $8 per user per month -
22
Lan-Secure Switch Protector
Lan-Secure
Switch Protector is add-on engine of Switch Center software that provides Network Access Control (NAC) by implementing IEEE-802.1X features on any managed network switch ports and helps to protect networks from potential intruders, unauthorized connections and malicious activities from within the organization. The network access control (NAC) monitoring software is a powerful security engine that combines a variety of access protection rules for intrusion detection and prevention. The real-time protection monitor enables discovery of new network connections or any network changes including suspicious network activities. The software built-in protection rules enable to enforce any network security policy with proactive access control of network nodes that violated the selected security protection rules. The protection engine can be controlled using built-in administration interface or by organization intranet web for managing access permissions of authorized network nodes.Starting Price: $99 per 10 devices -
23
MetaAccess
OPSWAT
Security teams face challenges with increasing work-from-home scenarios, and lack visibility and control over what devices are accessing their network and if they're secure. Adding to the complexity is the myriad point products generally needed to gain this visibility and control. MetaAccess is one solution giving your organization secure network access and deep endpoint compliance. With this one platform approach, you can greatly simplify ongoing management, reducing time, effort and most importantly, risk. Common cybersecurity issues include Advanced Persistent Threats and Distributed Denial of Service (DDoS) attacks. Remote workers are particularly vulnerable to these attacks, and we need a more effective solution than the VPN of old. Software Defined Perimeter (SDP) increases security without increased cost or throughput degradation compared to VPN solutions, with a better overall user experience. -
24
CyberGatekeeper
InfoExpress
Protecting your organization is a complex task that requires the right tools to meet your needs. Insecurity, one size does not fit all, and organizations must carefully determine their requirements. InfoExpress offers a family of appliances to meet different NAC requirements. All appliances support enforcement that secures access for mobile, desktop, and IoT devices without network changes while supporting a core set of features. Support is provided to administrators only. Administrators can open a support ticket by simply sending an email to the support email address. InfoExpress provides network security solutions that enhance productivity and security through better visibility, improved security, and automating device and mobile access to the network. Hundreds of security conscious-organizations use InfoExpress products to secure their networks, data and client information. -
25
Cisco ISE
Cisco
A critical component of any zero-trust strategy is securing the workplace that everyone and everything connects to. Cisco Identity Services Engine (ISE) enables a dynamic and automated approach to policy enforcement that simplifies the delivery of highly secure network access control. ISE empowers software-defined access and automates network segmentation within IT and OT environments. -
26
TruNAC
Wise-Mon
TruNAC is the fastest network security currently on the market. Fully configurable, super efficient and easy to work with, it offers complete integration with your organization using active directory. Take a quick look on the health of your organization network from everywhere. TruNAC allows you to connect everywhere every time. TruNAC Network Access Control is fully configurable over an easy to use interface accessible through modern browsers and protected using the best security standards. TruNAC can be integrated with Active directory and third party systems like telephony and attendance systems to allow seamless integration with your system. TruNAC discovery mechanism allows for the fastest detection of any device in the industry. any device upon trying to obtain network address is detected evaluated and treated according to the organization policies. -
27
With the pervasiveness of mobile devices, the Internet of Things, and 5G, your network has to be ready for what’s next. BIG-IP Policy Enforcement Manager (PEM) is a policy enforcement function that gives you the network flexibility and control you need while delivering a reliable customer experience. Implement services based on subscriber level, according to plan, location, and device. In addition to recognizing who should access what and when, you’ll be able to gather data with network visibility. Create relevant plan tiers and offer new, over-the-top services based on user behavior patterns, then use BIG-IP PEM to enforce those plans and services. Ultimately, your customers need your network to be fast, reliable, and available. Through smarter traffic steering, more sophisticated policy management, and improvements in network functions, BIG-IP PEM leads to happier customers. And because happy customers are stickier customers, you’ll see reduced churn and better revenue.
-
28
Trend Micro TippingPoint
Trend Micro
Go beyond next-gen IPS without compromising security or performance. TippingPoint integrates with the Deep Discovery Advanced Threat Protection solution to detect and block targeted attacks and malware through preemptive threat prevention, threat insight and prioritization, and real-time enforcement and remediation. The TippingPoint®️ Threat Protection System is part of Trend Micro Network Defense. It’s powered by XGen™️ security, a blend of cross-generational threat defense techniques that deliver faster time to protection against known, unknown, and undisclosed threats. Our smart, optimized, and connected technology ensures that everything is working together to give you visibility and control across the evolving threat landscape. -
29
Enable zero-trust access for all apps, legacy and modern, with highly scalable identity- and context-based access controls. Deploy zero-trust model validation based on granular context, securing every app access request. Secure access to apps with a fine-grained approach to user authentication and authorization that enables only per-request context- and identity-aware access. Integrating with existing SSO and identity federation solutions, users can access all their business apps via a single login, regardless of whether the app is SAML enabled or not. Enable social login to simplify access authorization from trusted third-party identity providers like Google, LinkedIn, Okta, Azure AD, and others. Leverage third-party UEBA and risk engines via REST APIs to inform policy-based access controls using the API connector for more layered security. BIG-IP APM is available in all business models including perpetual licenses, subscription, public cloud marketplace, and ELAs.
-
30
Enclave
SideChannel
Experience the ease and speed of Enclave, a cutting-edge microsegmentation software tailored for seamless Zero Trust integration. Guard against unauthorized lateral movement using pinpoint segmentation, gain clear visuals of your IT activities, and receive immediate network security alerts. Optimized for data centers, multi-cloud landscapes, and endpoints, Enclave deploys quicker than traditional methods, offering unmatched network visibility and control. Enclave seamlessly combines access control, microsegmentation, encryption and other secure networking concepts to create a comprehensive solution. -
31
Precisely Enforcive
Precisely
Precisely’s Enforcive Enterprise Security Suite is a comprehensive, easy-to-use security and compliance solution for IBM i. With over 20 fully integrated, GUI-controlled modules, the suite enables system administrators and security officers to manage security and compliance tasks efficiently and effectively – even managing multiple systems at a single time. In today’s world of privacy breaches, complex regulatory requirements and evolving threats, the Enforcive Enterprise Security Suite enables a comprehensive ‘hardening’ of your company’s IBM i defenses against unauthorized access. Enforcive Enterprise Security Suite modules cover network security, authority swap, security monitoring, IBM i log transfer, and regulatory compliance. Additional modules can be added to tailor the solution to best meet the needs of your environment. Add a comprehensive layer of protection around IBM i systems and data while supporting compliance with security regulations. -
32
Junos Security Director
Juniper Networks
Security Director is your portal to SASE, bridging your current security deployments with your future SASE rollout. Security Director enables organizations to manage security anywhere and everywhere, on-premise and in the cloud with unified policy management that follows users, devices, and applications wherever they go. Policies can be created once and applied everywhere. Customers can use both Security Director Cloud and on-premises instances simultaneously to securely transition to a SASE architecture. Security Director provides extensive security policy management and control through a centralized interface and enforces policies across physical, virtual, and containerized firewalls on-premises and across multiple clouds simultaneously. Quickly manage all phases of the security policy lifecycle for firewalls, including zero-touch provisioning and configuration, and gain insight into sources of risk across your network. -
33
FerrumGate
FerrumGate
FerrumGate is an Open source Zero Trust Network Access (ZTNA) project, that uses advanced identity and access management technologies to ensure secure access to your network and applications. With multi-factor authentication, continuous monitoring, and granular access controls. You can use it for Secure remote access, Cloud security, Privileged access management, Identity and access management, Endpoint security, IOT connectivity. -
34
Cyber Forza
Cyber Forza
Eagle Zero Trust Core provides Integrated Cloud AI Infrastructure Cyber Defense Platform. Provides highly integrated, holistic visibility, interoperable. Integrated Cloud AI Remote Office Cyber Defense. Provides tightly integrated with Firewall, CASB, UEBA, DLP ( Network &End Point), VPN, Endpoint, EDR, and cloud monitoring. Integrated Cloud AI Endpoint Cyber Defense. The Eagle Zero Trust Endpoint Platform is flexible and extensible when it comes to meeting your endpoint security needs. Integrated Cloud AI Threat Management provides highly integrated, holistic visibility, interoperable, and less complex solution. Integrated Cloud AI Cyber Risk Management Platform. Vulcanor is a comprehensive enterprise grade cyber-risk predictive platform. It covers IT, OT, Business & Applications risks. Integrated Cloud AI Identity Access Management software that helps companies to manage and secure user authentication into applications, and for developers to build identity controls into applications. -
35
SecureW2
SecureW2
Even for organizations under 500 employees, a 2020 IBM report found credential compromise averaged $2.35M in costs. Eliminate the threat by using x.509 certificates for Wi-Fi, VPN, Web Apps, Endpoint Login & more. Leverage your existing Wi-Fi, Web, Firewall and VPN infrastructure with zero technology forklift upgrades. With SecureW2, you can verify that only trusted users and devices can access your network and applications. Enabling 802.1x in the cloud has never been easier. SecureW2 provides everything you need to use your Azure, Okta, or Google to enroll and manage certificates for secure Wi-Fi authentication. Plus it comes with the World’s only Dynamic Cloud RADIUS server, giving you everything you need for secure WPA2-Enterprise network authentication. Onboard every major operating system with ease and deliver secure connections with no IT burden. Secure your network with certificates using the generation, delivery, authentication and renewal technology. -
36
Palo Alto Networks Panorama
Palo Alto Networks
Panorama™ offers easy-to-implement, centralized management features that provide insight into network-wide traffic and simplify configurations. Create and edit security rules in accordance with your organization’s security policy, across your firewall deployment, from one central location. Gain visibility and actionable insights into network traffic and threats via the Application Command Center (ACC) for comprehensive security management and protection. Leverage the automated correlation engine to reduce data clutter so you can identify compromised hosts and surface malicious behavior more quickly. Manage up to 5,000 Next-Generation Firewalls, or use the Panorama Interconnect plugin to centralize configuration management for tens of thousands of devices. Panorama simplifies security with an intuitive UI that can be used to monitor, configure and automate security management. -
37
Cloudflare Access
Cloudflare
Enforce default-deny, Zero Trust rules for users accessing any application, in any on-premise private network, public cloud, or SaaS environment. Connects users faster and more safely than a VPN and integrates flexibly with your identity providers and endpoint protection platforms. Try it forever for up to 50 users with our Free plan. Granular application access control without lateral movement. Users can seamlessly access the resources they need and are blocked from those they do not. Cloudflare is both identity and application agnostic, allowing you to protect any application, SaaS, cloud, or on-premises with your preferred identity provider. Before you grant access, evaluate device posture signals including presence of Gateway client, serial number, and mTLS certificate, ensuring that only safe, known devices can connect to your resources.Starting Price: $7 per user per month -
38
Barracuda CloudGen Access
Barracuda Networks
Securely manage your remote workforce with instant provisioning of company or employee-owned devices and unmanaged contractor endpoints. Mitigate breach risks with Zero Trust secure access. Deliver continuous verification of user and device identity and trust to reduce attack surface. Empower employees with streamlined access, increased security and upgraded performance compared to traditional VPN technology. Security starts with access. The CloudGen Access Zero Trust model establishes unparalleled access control across users and devices without the performance pitfalls of a traditional VPN. It provides remote, conditional, and contextual access to resources and reduces over-privileged access and associated third-party risks. With CloudGen Access, employees and partners can access corporate apps and cloud workloads without creating additional attack surfaces. -
39
Telivy
Telivy
Experience the industry's most comprehensive and versatile audit tool, deployable seamlessly with a single script. Keep your networks, devices and data safe and secure by discovering any potential entry points for cyber attacks - from both inside and outside your organization. Protect your data from attacks that can encrypt, modify, corrupt or destroy data, such as ransomware. Ensure data is available to anyone in the organization who has access to it. Audit and configure proper access to all corporate assets on-premises and cloud. Enforce policies around user authentication, validation & privileges, and address issues regarding privilege creep. Test resilience to email phishing and application password detection attempts to gain access to restricted areas and exfiltrate confidential data. -
40
Tectia
SSH Communications Security
We are a cybersecurity company dedicated to safeguarding mission-critical data in transit, in use, and at rest for leading organizations around the world. Assess your SSH key estate and related SSH key risks with our self-service tool SSHerlock. SSHerlock is an SSH key and post-quantum resilience discovery and audit self-service tool and can be used free of charge. Passwordless authentication, operational technology (OT) security, defensive cybersecurity, and more. What are the top trends that will shape cybersecurity in the upcoming year? PrivX is perfect for securing, managing and tracking superuser and power user access in the hybrid cloud - by also eliminating risky privileged passwords from critical infrastructures. UKM Zero Trust manages and automates the lifecycle of millions of encryption keys for risk mitigation and audit success - also by making access keyless. Software-based NQX features matchless performance and security. -
41
Proofpoint Secure Access
Proofpoint
Experience a better way to connect remote employees, partners and customers to your datacenters and cloud infrastructure, with tighter security, superior user experience and reduced IT management. Proofpoint Secure Access eliminates overly permissive access, slow connections, and endless administration - while delivering segmented, verified, and audited access for every type of user. Convenient User Experience – Enable access to authorized applications wherever they are located with a single, always-on connection. The cloud-native, encrypted overlay network features global PoPs to optimize performance. Central Management and Total Visibility – The cloud-delivered secure access solution frees up IT from managing rules and troubleshooting problems across appliances in multiple locations. -
42
NetFoundry
NetFoundry
Your private overlay network connects all devices, edges and clouds, with zero trust network access security, and SASE framework security. Your private network is an overlay on NetFoundry's industry-leading Fabric (NetFoundry founders hold 20+ Internet optimization patents), which provides an additional layer of security on top of zero trust, and enables Internet optimization. Spin up your network in minutes. You only deploy software endpoints. Your private network overlays the NetFoundry Fabric - the world's most secure, performant Fabric. Zero trust security from any endpoint - including IoT and mobile. SASE security at your branches, private data centers and cloud edges. Control your cloud native networking from web console, or use your DevOps tools. Single pane of glass control, regardless of underlying networks or clouds, across all endpoints. -
43
ExtremeCloud IQ
Extreme Networks
ExtremeCloud™ IQ - a new breed of cloud management. Streamline wired and wireless network operations and unlock new IT and business insights powered by machine learning. Extreme Networks has invented cloud network management, and has designed the ExtremeCloud™ IQ network management system for cloud, from the ground up. The result is a true next-generation platform for wireless cloud networking, that drastically reduces operational complexity and cost for our customers and partners. ExtremeCloud IQ radically simplifies unified management of wired and Wi-Fi access networks, combining streamlined configuration workflows, real-time client and event monitoring, simplified troubleshooting, versatile RF planner tools, and API integration. The ExtremeCloud IQ platform contains large amounts of valuable data about the devices, clients and applications on the network. While ExtremeCloud IQ uses this information to help you manage your network. -
44
Auconet BICS
Auconet
Strengthen your existing ITOM solutions with synergistic Auconet BICS capabilities. Auconet provides next-generation IT operations management and security through its BICS (Business Infrastructure Control Solution), on a single pane of glass. BICS continuously discovers, secures, manages, and centrally controls every network device, port, and endpoint, in complex, heterogeneous IT or SCADA infrastructures with up to a million or more endpoints. Auconet BICS enables global enterprises to seamlessly and efficiently solve today’s issues with mobile device utilization and BYOD, and tomorrow's challenges with Internet of Everything non-traditional endpoints. Designed for the enterprise, and proven by long-term installations, Auconet is trusted by top-tier Global 1000 firms, including BASF, Siemens, and Deutsche Bahn, as well as hundreds of leading financial institutions. Auconet BICS delivers a fresh, efficient approach to control complex networks. -
45
Zentera
Zentera Systems
Instantly connect applications, services, and users accessing the cloud, on premises, or over organizational boundaries without the security risks that come from connecting networks. Zero touch access connectivity eliminates time-consuming reconfiguration of infrastructure, the risks of compromising existing security implementations, and any costly upgrade of existing hardware and software. Cut through silos of operations responsibility, and join the ranks of enterprises that have achieved business agility and dramatic time-to-market gains. No more network access to meet application access requirements. Protect sensitive hosts and applications by cloaking servers from other machines on the network with micro-segmentation and end-to-end encryption. Eliminate network topology as a trust factor and replace it with certificate-based mutual authentication and policies that factor in user, machine, and application identity. -
46
Lumeus
Lumeus
Automate anomaly detection to meet SLAs. Monitor the entire network. Optimize digital experiences. Modernize network security leveraging your existing infrastructure through an agentless, AI-assisted approach. Enforce access by least privilege. Create identity-based boundaries. Extend to applications, devices, and infrastructure. Instant notifications of escalations. Review all session activity and details from cohesive logs. Enable device fingerprinting and gain network topology insights. Seamlessly connect to your existing infrastructure. Unify connectivity and control from campus to cloud. Organizations can use Lumeus to monitor and detect escalations using AI; segment traffic to prevent lateral movement; and secure user access by extending MFA and zero trust to network infrastructure all with one unified management plane. Lumeus has a cloud management portal that connects to your infrastructure via API. -
47
ExtremeControl
Extreme Networks
Control users and devices across your networks with granular visibility and in-depth control. Customizing the onboarding of guests and IoT devices is easy and secure with predefined templates for non-IT personnel. Enables consistent policy roll-out across the entire network. Enhances security with agent-based and agentless assessment options. Control users and devices across your networks with granular visibility and in-depth control. Single pane of glass for wired and wireless. Secure, simple onboarding. Detailed profiling with access and app analytics data. Context-based policies. Policies based on security posture of IoT devices. -
48
Lumen Cloud
Lumen
Create, run and scale apps at speed with our portfolio of flexible cloud solutions from Lumen Cloud (formerly CenturyLink Cloud). Get powerful, hybrid-ready services with the governance, automation and advanced features needed to accelerate your business. Whether you need elastic infrastructure, cloud-native application services, orchestration or managed solutions, unify it all on our secure platform. High-performance edge apps need instant data response. Lumen® Network Storage delivers storage designed for near-zero latency with cloud-like flexibility, scale and predictable pricing that can easily be spun up wherever your data demands. Give your latency-sensitive, data-intensive applications the performance and speed they need by deploying workloads closer to where they're processed via a grid of edge market nodes designed for ultra-low latency. -
49
Unisys Stealth
Unisys
Traditional security controls are insufficient to protect from cyberattacks in the digital age, compelling organizations to adopt a Zero Trust Network. The principles are simple – trust no user or device, inside or outside the private network and grant as little access as possible upon reliable identification. Implementing these principles can be complex – solutions that require expensive, time-consuming upgrades to existing network infrastructure make the move to Zero Trust prohibitive. Unisys Stealth is a flexible cybersecurity software built on identity-based encrypted microsegmentation that transforms your existing network – both on-premises and in the cloud – into a Zero Trust Network. Unisys Stealth products and services offer cybersecurity solutions that maximize your security posture, maintain regulatory compliance and protect your organization. -
50
DDoS attacks saturate bandwidth, consume network resources, and disrupt application services. Can your infrastructure successfully fend them off? Advanced Firewall Manager mitigates network threats before they disrupt critical data center resources. Unifies application configuration with network security policy for tighter enforcement. Identifies and mitigates network, protocol, DNS threats, before they reach critical data center resources. Supports SNMP, SIP, DNS, IPFIX collectors, and protects log servers from being overwhelmed. Protects data center resources with purpose-built defenses augmented by F5 threat data. Understand traffic patterns into the data center with customizable reports and analytics. Mitigate sophisticated zero-day threats or gather critical forensics using F5 iRules. Defends your network infrastructure and mobile subscribers from attacks such as DDoS.