Alternatives to QShield

Compare QShield alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to QShield in 2024. Compare features, ratings, user reviews, pricing, and more from QShield competitors and alternatives in order to make an informed decision for your business.

  • 1
    AppSealing

    AppSealing

    INKA Entworks

    AppSealing - the AI-powered next-gen AppShielding solution crafted to enable organizations to prevent mobile app attacks and deal with sophisticated threat landscapes with perfect precision in just 3 simple steps. AppSealing brings the benefits of DevSecOps to Mobile Apps with a ZERO-FRICTION, ZERO-CODING Approach. Get the best of Defense-in-depth security and regulatory compliance in a single solution for mobile apps AppSealing is trusted by industries like Fintech/Banking, O2O, Movie Apps, Gaming, Healthcare, Public apps, E-commerce, and others globally.
    Partner badge
    Compare vs. QShield View Software
    Visit Website
  • 2
    JSDefender

    JSDefender

    PreEmptive

    Cutting-edge JavaScript obfuscation techniques with control-flow flattening, tamper detection and other in-app protection transforms. We would not send our own unprotected code to a remote service controlled by third parties and we would not expect you to either. JSDefender supports major JavaScript frameworks, runtimes, and bundlers including Angular, Node, React, React Native, Webpack and others. Unlike languages like .NET and Java that are compiled to intermediate, stack-based assembly instructions before being distributed in binary form, JavaScript apps are typically distributed in source form. This means that your code is directly visible to anyone with access to the execution environment (like a browser). So, potential attackers can very easily step through the running code using a debugger built into their browser, or use other tools to statically analyze the code for vulnerabilities.
  • 3
    Zimperium MAPS

    Zimperium MAPS

    Zimperium

    Mobile application risks start in development & persist throughout the app’s entire lifecycle, including when running on an end user’s device. Zimperium’s Mobile Application Protection Suite consists of four products with a centralized dashboard to view threats & create response policies. It is the ONLY unified platform that combines centralized visibility with comprehensive in-app protection, combining both inside-out & outside-in security approaches to help enterprises build & maintain secure mobile apps. zScan: Helps organizations continuously discover and fix compliance, privacy, & security issues prior to being published. zKeyBox: Protect your keys so they cannot be discovered, extracted, or manipulated. zShield: Protects the source code, intellectual property (IP), & data from potential attacks like reverse engineering and code tampering. zDefend: Provides threat visibility & on-device ML-based runtime protection against device, network, phishing, & malware attacks.
  • 4
    EndCrypt

    EndCrypt

    Procenne

    EndCrypt is a security solution implemented within the application (instead of the network or the operating system) to make it more resistant to attacks. It is a ready-to-use SDK to embed within a mobile application to secure it from environmental threats. EndCrypt is a security solution implemented within the application (instead of the network or the operating system) to make it more resistant to attacks. It is a ready-to-use SDK to embed within a mobile application to secure it from environmental threats. EndCrypt provides a broad range of patented security capabilities to protect applications by preventing reverse engineering techniques via code obfuscation and anti-repackaging technology. It actively detects malicious key logging, screen readers, repackaged applications, debuggers and emulators, and jailbroken or rooted devices. It blocks foreign code from executing or shuts down the application to protect sensitive data from cybercriminals.
  • 5
    Dotfuscator

    Dotfuscator

    PreEmptive

    Application development teams face an ever-growing set of security threats as apps become more central to business and attackers grow in sophistication. These days, intellectual property theft is just the beginning – apps are also gateways to trade secret theft, customer/user data theft, and to identifying further attack vectors. Breaches in any of these areas can cause serious revenue, reputation, and brand damage. Sophisticated app dev organizations know that investing in app protection is good risk management. Basic renaming obfuscation isn’t enough. PreEmptive Protection Dotfuscator for .NET provides many layers of protection: multiple forms of obfuscation (renaming, string encryption, control flow, and more) plus active runtime checks (tamper, debug, root, and more). But it’s not just about protection – we design and test all these layers to be sure that they won’t break your app as the runtime platform evolves.
  • 6
    Digital.ai Application Protection
    Our proprietary protection capabilities shield apps from reverse engineering, tampering, API exploits, and other attacks that can put your business, your customers, and your bottom line at risk. Obfuscates source code, inserts honeypots, and implements other deceptive code patterns to deter and confuse threat actors. Triggers defensive measures automatically if suspicious activity is detected, including app shutdown, user sandbox, or code self-repair. Injects essential app code protections and threat detection sensors into CI/CD cycle after code development, without disrupting the DevOps process. Encrypts static or dynamic keys and data embedded or contained within app code. Protects sensitive data at rest within an app or in transit between the app and server. Supports all major cryptographic algorithms and modes with FIPS 140-2 certification.
  • 7
    OneSpan Mobile App Shielding
    Empower your mobile app to operate safely in untrusted environments without interrupting the end-user experience. Fortify your app against the latest mobile threats without hindering deployment frequency or speed. Strengthen your app's resistance to intrusion, tampering, reverse-engineering, and malware. Add strong data protection controls to support compliance with regulations such as PSD2, GDPR, and more. Serve more customers – even on jailbroken or rooted devices – while reducing risk. Automate app shielding via integrations with your dev teams’ favorite CI/CD tools. Financial institutions lack visibility into the security status of their customers’ mobile devices. The OneSpan application shielding solution protects a mobile banking app from the inside out. It allows the app to securely operate even in potentially hostile environments, such as jailbroken or rooted iOS and Android devices – and only deny service when absolutely necessary.
  • 8
    DashO

    DashO

    PreEmptive

    Professional obfuscation and in-app protection for over 20 years. We invest in threat and protection research so you don't have to, and we constantly update our protection to stay ahead of the arms race. Protecting your app shouldn't require an army of consultants. You can make your first protected build for Android, Web, or Java in just a few minutes, in whatever build environment you use. Our customers love our support, and consistently give it the highest ratings. Whether you're protecting a mature app that's facing new risks or a new app that you haven't released yet, DashO has you covered. Application development teams face an ever-growing set of security threats as apps become more central to business and attackers grow in sophistication. These days, intellectual property theft is just the beginning, apps are also gateways to trade secret theft, customer/user data theft, and to identifying further attack vectors.
  • 9
    Promon SHIELD
    Achieving application security doesn’t have to be difficult or time-consuming. With Promon SHIELD™, your developer team can implement protection to any desktop application, in minutes, without affecting the end-users. Promon SHIELD™ is designed to secure code integrity, data protection, intellectual property and ultimately brand and revenue against targeted malware. With security protections that are infused directly into your application, Promon SHIELD™ protects your desktop apps from both static and dynamic attacks. Since security is embedded into the application, protection is not invasive to the end user’s computer or network, nor does it rely on external libraries or hardware for its protection. Promon SHIELD™ is a security technology that offers multi-layered app protection beyond what the operating system can offer, and beyond what can be achieved by normal best practice and programming by app developers.
  • 10
    StarForce ProActive

    StarForce ProActive

    StarForce Technologies

    This reliable solution for software protection and licensing is designed to protect games and other end user software against illegal distribution and pirate use, commercial replication and private copying, reverse engineering and cracking. It has fully functional DRM and Steam integration. Advanced software license management to control breach of software license (expiration time, number of activations, etc.). Protection from running the applications under debuggers (the feature works for both user and system levels). Protection from running the applications through remote terminal sessions (protection from remote access). Protection from running the applications on virtual machines (adjustable parameter).
  • 11
    ARMO

    ARMO

    ARMO

    ARMO provides total security for in-house workloads and data. Our patent-pending technology prevents breaches and protects against security overhead regardless of your environment, cloud-native, hybrid, or legacy. ARMO protects every microservice and protects it uniquely. We do this by creating a cryptographic code DNA-based workload identity, analyzing each application’s unique code signature, to deliver an individualized and secure identity to every workload instance. To prevent hacking, we establish and maintain trusted security anchors in the protected software memory throughout the application execution lifecycle. Stealth coding-based technology blocks all attempts at reverse engineering of the protection code and ensures comprehensive protection of secrets and encryption keys while in-use. Our keys are never exposed and thus cannot be stolen.
  • 12
    LIAPP

    LIAPP

    Lockin

    Protect your app Today. LIAPP, the easiest and the most powerful mobile app security solution. Just One-Click, We’ll Take Care of Security So You Can Focus More on Everything Else. Liapp allows you to focus on your business with simple way of protection and helps you succeed in a great mobile service with strong hacking defense and convenient user-oriented hacking reports. Easy Prevent the waste of development resources by being able to receive all the protection functions with just a single APP upload. Strong Helps to grow your mobile service business by providing source code protection and powerful app hacking protection. Visible. Helps to run efficient service by monitoring the users who use your app, the number of users, hacking rates and hacking types. The World Trusts LIAPP LIAPP’s excellent hacking defense is highly recognized by numerous professional organizations worldwide. Selected as major Global Representative Vendor in a report
    Starting Price: $39.99 one-time payment
  • 13
    Jscrambler

    Jscrambler

    Jscrambler

    Jscrambler is the leader in Client-Side Protection and Compliance. We were the first to merge advanced polymorphic JavaScript obfuscation with fine-grained third-party tag protection in a unified Client-Side Protection and Compliance Platform. Our integrated solution ensures a robust defense against current and emerging client-side cyber threats, data leaks, and IP theft, empowering software development and digital teams to innovate securely. With Jscrambler, businesses adopt a unified, future-proof client-side security policy all while achieving compliance with emerging security standards including PCI DSS v4.0. Trusted by digital leaders worldwide, Jscrambler gives businesses the freedom to innovate securely.
  • 14
    Verimatrix

    Verimatrix

    Verimatrix

    Verimatrix helps power the modern connected world with security made for people. We protect digital content, applications, and devices with intuitive, people-centered and frictionless security. Leading brands turn to Verimatrix to secure everything from premium movies and live streaming sports, to sensitive financial and healthcare data, to mission-critical mobile applications. We enable the trusted connections our customers depend on to deliver compelling content and experiences to millions of consumers around the world. Verimatrix helps partners get to market faster, scale easily, protect valuable revenue streams and win new business. Get to market faster, scale easily, protect valuable revenue streams and win new business. That’s what we do. We help protect your valuable digital content, applications and devices with intuitive, people-centered and frictionless security. Verimatrix  has the leading portfolio for protecting video content for IPTV, OTT, DVB.
  • 15
    Babel Obfuscator

    Babel Obfuscator

    babelfor.NET

    Babel Obfuscator is a powerful protection tool for the Microsoft .NET Framework. Programs written in .NET languages, like C# and Visual Basic .NET, are normally easy to reverse engineer because they compile to MSIL (Microsoft Intermediate Language), a CPU-independent instruction set that is embedded into .NET assemblies, along with metadata allowing the reconstruction of original source code. Babel Obfuscator is able to transform assemblies in order to conceal the code, so reversing is extremely difficult. This transformation process is called obfuscation. Protect your software against reverse engineering to safeguard the intellectual property of your code. Runs on Windows, MAC OSX, and Linux operating systems. Fully managed code encryption and virtualization. Simplify the deploy of your application merging or embedding all dependencies into a single file. Performs code optimization by reducing the overall metadata size and removing unused code.
    Starting Price: €350 one-time payment
  • 16
    ThreatCast

    ThreatCast

    Guardsquare

    After an Android or iOS app is released, security teams and developers often lack visibility into the most common attack vectors and vulnerable parts of their code...until it’s too late. ThreatCast lets DexGuard and iXGuard customers monitor threats in real time, adapt their security configurations and protect apps against suspicious activity and malicious users. Use easy-to-navigate dashboards and custom alerts to detect threat events as they happen. Analyze threat data to respond immediately to attacks or block suspicious users. Prioritize mobile security within the development process, without sacrificing speed-to-market.
  • 17
    Data Theorem

    Data Theorem

    Data Theorem

    Inventory your apps, APIs, and shadow assets across your global, multi-cloud environment. Establish custom policies for different types of asset groups, automate attack tools, and assess vulnerabilities. Fix security issues before going into production, making sure application and cloud data is compliant. Auto-remediation of vulnerabilities with rollback options to stop leaky data. Good security finds problems fast, but great security makes problems disappear. Data Theorem strives to make great products that automate the most challenging areas of modern application security. The core of Data Theorem is its Analyzer Engine. Utilize the Data Theorem analyzer engine & proprietary attack tools to hack and exploit application weaknesses continuously. Data Theorem has built the top open source SDK called TrustKit, used by thousands of developers. Our technology ecosystem continues to grow so that customers can continue to secure their entire Appsec stack with ease.
  • 18
    Irdeto

    Irdeto

    Irdeto

    We provide services and solutions that protect revenue, enable growth and fight cybercrime in video entertainment, video games, and connected industries including transport, health, and infrastructure. Helping companies in a wide variety of industries safeguard revenue, create new offerings and fight cybercrime. Protect your assets, safeguard your operations and innovate with confidence. streaming service with confidence and maximizing your premium ad inventory. Reduce your cost and remove the hassles of maintaining the infrastructure underpinning broadcast and online content delivery. Protect your business models, brand reputation, productivity, and profitability. Irdeto Cloaked CA is the most advanced and most widely deployed cardless conditional access system for broadcast and IPTV operators worldwide. Protect your content, brand, and investments. Irdeto is the preferred security partner to empower a secure world where people can connect with confidence.
  • 19
    RedShield

    RedShield

    RedShield

    RedShield has partnered with the no.1 cloud provider AWS to create a next-generation architecture that offers unparalleled DDoS protection as part of RedShield’s service. In a world where the odds are stacked against you, with 50 new vulnerabilities published each day, it can feel like a near-impossible task to stay ahead of cybercriminals. RedShield uses a best-practice operational model with cybersecurity experts, tools, and AI-supported processes to allow our customers to minimize their risk and maximize their cybersecurity resilience. Not only is the cybersecurity battle complex and dynamic, coupled with the high demand & short supply of security & development professionals, but it can also soon become a costly distraction away from core business. RedShield’s service not only solves the people's problem but does so at approx. 10% of the cost of building & running your own in-house web app security team, offering a compelling return on mitigation investment.
  • 20
    ProGuard

    ProGuard

    Guardsquare

    ProGuard: Open Source Optimizer for Java and Kotlin. ProGuard is the most popular optimizer for Java bytecode. ProGuard also provides minimal protection against reverse engineering by obfuscating the names of classes, fields and methods. ProGuard reduces the download and startup time of Android applications and improves their performance on mobile devices. ProGuard obfuscates Java applications and pre-verifies the processed code for Java Micro Edition and for Java 6 and higher. ProGuard optimizes and obfuscates Java applications for cell phones, Blu-ray players, set-top boxes and other constrained devices. ProGuard fully supports Java and Kotlin applications, enabling developers to take full advantage of these languages’ features without sacrificing performance or security. ProGuard is a command-line tool with an optional graphical user interface. ProGuard is fast: It processes small Android applications and entire runtime libraries in seconds.
  • 21
    DexGuard

    DexGuard

    Guardsquare

    Protecting Android applications and SDKs against reverse engineering and hacking. Android applications and SDKs are easy to decompile using readily available tools. This opens the way for various forms of abuse, including intellectual property theft, credential harvesting, tampering and cloning. DexGuard protects native Android and cross-platform apps and SDKs against reverse engineering and hacking. It hardens apps' code and enables them to defend themselves at runtime. DexGuard is a command-line tool that processes, optimizes and protects Android applications and libraries. It enables you to fully protect your application or SDK without requiring you to share or alter the source code. DexGuard offers built-in support for both native Android (Java, Kotlin) and cross-platform applications (Cordova, Ionic, React Native, Unity). DexGuard’s functionality can be extended with the NDK add-on to process and protect native libraries.
  • 22
    iXGuard

    iXGuard

    Guardsquare

    Hackers can use readily available tools to disassemble and inspect your iOS applications and SDKs and gain insight into their internal logic. This opens the way for various forms of abuse, including intellectual property theft, credential harvesting, tampering and cloning. iXGuard protects native iOS and cross-platform apps and SDKs against reverse engineering and hacking. It hardens apps’ code and enables them to defend themselves at runtime. iXGuard is a command-line tool that processes and protects iOS applications and libraries. It enables you to fully protect your application or SDK without requiring you to share or alter the source code. iXGuard is easy to configure. It can be set up to protect entire applications or specific functions with a single configuration file. iXGuard offers built-in support for both native iOS (Objective-C, Swift) and cross-platform applications (Cordova, Ionic, React Native, Unity).
  • 23
    Quick Batch File Compiler
    Quick Batch File Compiler is the world's first optimizing compiler for batch files. The compiled program can be run in Windows 7/8/10/11 without any restrictions. An .EXE file is much harder to casually reverse-engineer, so this could be a way to conceal a particular batch file's operations from an end user. Content of your batch file will be encrypted and protected from changes. It is very important to understand the difference between a compiler and converters. Our compiler creates executable binary code that runs faster and is safer. As the complexity of the script grows, so does the performance gain after compilation. The converters work like self-extracting archives, unpack your script into a temporary folder and launch it for execution through the standard cmd.exe interpreter. In this case, anyone can see the contents of your script, along with passwords and other information that you tried to hide.
    Starting Price: $39.95
  • 24
    V-OS Mobile App Protection
    V-OS Mobile App Protection solution can detect and protect the mobile app from threats, such as reverse-engineering, hooking, tampering, app integrity checks, library signature validation, code injection, debugging, and many more. In an insecure OS environment when the phone is compromised, apps integrated with V-OS Mobile Application Protection have rooted and jailbreak detection mechanisms that allow a mobile app to run smoothly without compromising its integrity and confidentiality, without breaking its security or leaking any sensitive information stored inside the app. Built on top of V-Key’s patented V-OS Virtual secure element as the security foundation, V-OS Mobile App Protection adds another layer of tamper protection and security enhancements. V-OS Mobile App Protection was created as a versatile solution to ensure both security and convenience to enterprise end-users. True cybersecurity should be based on the synergy of various protection techniques.
  • 25
    PreEmptive Protection for iOS
    PreEmptive Protection for iOS (PPiOS) protects all Objective-C iOS applications, greatly reducing the risk of piracy, intellectual property theft and tampering. PreEmptive is proud to support open-source software, and PPiOS is available at no cost on Github. We do offer commercial support for PPiOS provided you have licensed one of our other products – Dotfuscator or DashO. With PPiOS support, you gain access to our live world-class team. PreEmptive is a trusted global leader of protection tools for Desktop, Mobile, Cloud, and Internet of Things (IoT) applications. We help organizations make their applications more resistant and resilient to hacking and tampering, protecting intellectual property, sensitive data and revenue.
  • 26
    Phantom

    Phantom

    Intelligent Waves

    The Phantom Next Generation, award-winning solution provides the ability for organizations to access foreign points of presence to conduct remote open-source information gathering and research while at the same time protecting organizations and individuals from exposure to foreign intelligence. Intelligent Waves has achieved this by combining the GRAYPATH software-defined obfuscated network with the managed attribution capability of the Phantom platform in a secure but unclassified package. The system uses all the capability of the GRAYPATH network to provide low probability of detection, intercept, and exploitation of application traffic and obfuscate the user’s location while the Phantom platform matches the user’s digital signature with the intended point of presence. The user’s true IP, location, and data usage are obfuscated while user-generated traffic is made to “originate” from a remote point of presence (PoP) or interface server.
  • 27
    V-OS Face Biometrics and eKYC
    Optimized face biometric deployment options, at the highest level of security. Remote biometric registration. Detects and evaluates face and facial features in real time. Detects head poses, closed eyes, eye gaze, open mouth and spectacles. National identity tokenization. V-OS is V-Key’s core patented technology, a virtual secure element. It is a secure sandbox that is embedded within a native iOS or Android mobile app, and creates a safe operating environment where data can be stored and cryptographic processes can be executed in isolation from the rest of the mobile app. V-OS App Protection solution can detect and protect the mobile app from threats, such as reverse-engineering, hooking, tampering, app integrity checks, library signature validation, code-injection, debugging and more. In an insecure OS environment when the phone is compromised, apps integrated with V-OS Application Protection have rooted and jailbreak detection mechanisms that allows a mobile app to run smoothly.
  • 28
    ShardSecure

    ShardSecure

    ShardSecure

    We desensitize sensitive data in multi-cloud, hybrid-cloud, and private cloud environments while reducing management complexity and improving business continuity. Securely adopt the cloud without losing control of your data knowing your data is unintelligible and of no value to unauthorized users – anywhere it is stored. Backups are popular targets for attackers and ransomware. Improve your backup data resiliency and protect against attacks. We preserve the integrity of your microsharded data and roll back attempts at file tampering, including files encrypted by malware while your operations continue unaffected. Confidently address data privacy and security requirements to enable your data analysis projects. Secure your source code and other intellectual property from data breaches and supply chain attacks.
  • 29
    Clearswift Information Governance Server
    Clearswift Information Governance Server (IGS) provides additional data loss prevention (DLP) features to protect your organization’s valuable intellectual property or classified data from accidental or malicious data breaches. It acts as a secure central repository for document owners to register classified and sensitive information, e.g., M&A projects, payroll information, intellectual property, and product designs, to protect it from accidental, unauthorized sharing, or malicious breaches both internally and externally. Files are registered using a web browser or through a client application where text is extracted and registered in a hashed form. If registered files or fragments of these files are emailed to unauthorized recipients internally or externally, or shared over the web to unsanctioned sites, action is taken according to the policy set for that data. The Clearswift IGS integrates seamlessly with all Clearswift Secure Gateways and ARgon for Email.
  • 30
    SkyDRM

    SkyDRM

    NextLabs

    Keep your documents safe from unauthorized access and control how they can be used. Move faster, automate, improve efficiency, and be more agile. Prevent wrongful disclosure of customer data and provide secure access to critical business applications. Protect trade secrets and intellectual property. Close the security gap of perimeter security while allowing users to collaborate effectively. Protect and monitor your business-critical document such as intellectual property and product design, wherever it lives or travels, across devices, apps, cloud services, and on-premises. SkyDRM uses digital rights management and dynamic authorization technology to protect files and enable secure sharing. Protection stays with the document, regardless of where it’s stored or who it’s shared with: inside or outside your network, on file servers, or in the cloud. Determine whether your file can be accessed, viewed, edited, printed, or shared.
  • 31
    yarl

    yarl

    Python Software Foundation

    All URL parts, scheme, user, password, host, port, path, query, and fragment are accessible by properties. All URL manipulations produce a new URL object. Strings passed to constructor and modification methods are automatically encoded giving canonical representation as result. Regular properties are percent-decoded, use raw_ versions for getting encoded strings. Human-readable representation of URL is available as .human_repr(). PyPI contains binary wheels for Linux, Windows and MacOS. If you want to install yarl on another operating system (like Alpine Linux, which is not manylinux-compliant because of the missing glibc and therefore, cannot be used with our wheels) the tarball will be used to compile the library from the source code. It requires a C compiler and Python headers installed. Please note that the pure-Python (uncompiled) version is much slower. However, PyPy always uses a pure-Python implementation, and, as such, it is unaffected by this variable.
    Starting Price: Free
  • 32
    AppSuit

    AppSuit

    STEALIEN

    AppSuit Premium is a total mobile app security solution that protects the app from various hacking attacks using app obfuscation and anti-tampering technologies. It has been used by many financial firms and other companies in Korea and has been verified for its safety. Beta tests for new devices/OSs before release. Constant upgrades against evolving cyber threats. Quick and accurate technical support and maintenance service. Client application gets built (archived) after AppSuit plug-in (library) installation and gradle setting configuration in the client's app development environment. AppSuit gets applied to the client APK/IPA automatically after it gets uploaded/downloaded into the build system. The build system (in web service form) is required to apply AppSuit to the client APK/IPA. Designated as the best quality product several times in the POC and BMT evaluation by financial firms and large corporates.
  • 33
    Insignary Clarity
    Insignary Clarity is a specialized software composition analysis solution that helps customers gain visibility into the binary code they use by identifying known, preventable security vulnerabilities, while also highlighting potential license compliance issues. It uses unique fingerprint-based technology, which works on the binary-level without the need for source code or reverse engineering. Unlike checksum and hash-based binary code scanners, which are constrained by limited databases of pre-compiled binaries of the most commonly used open source components, Clarity is independent of compile times and CPU architectures. This makes it easy for software developers, value added resellers, systems integrators and security MSPs overseeing software deployments to take proper, preventive action before product delivery. Insignary, the global leader in binary-level, open source software security and compliance, is a venture-backed startup, headquartered in South Korea.
  • 34
    IBM InfoSphere Optim Data Privacy
    IBM InfoSphere® Optim™ Data Privacy provides extensive capabilities to effectively mask sensitive data across non-production environments, such as development, testing, QA or training. To protect confidential data this single offering provides a variety of transformation techniques that substitute sensitive information with realistic, fully functional masked data. Examples of masking techniques include substrings, arithmetic expressions, random or sequential number generation, date aging, and concatenation. The contextually accurate masking capabilities help masked data retain a similar format to the original information. Apply a range of masking techniques on-demand to transform personally-identifying information and confidential corporate data in applications, databases and reports. Data masking features help you to prevent misuse of information by masking, obfuscating, and privatizing personal information that is disseminated across non-production environments.
  • 35
    LicenseBox

    LicenseBox

    LicenseBox

    Introducing LicenseBox – the all-in-one solution for managing licenses and updates for your PHP applications, WordPress plugins, and themes. Our easy-to-use platform offers a user-friendly interface and requires minimal server resources to run. But that’s not all – LicenseBox also comes with integration examples, sample codes, and a built-in helper file generator to make integration into your existing applications a breeze. And if you’re concerned about security, we’ve got you covered with our inbuilt PHP obfuscation service. LicenseBox consists of two parts: the main script (admin panel) that you install on your own server, and a single helper file that you include in your PHP application. You can also easily access the API using any other programming language, thanks to the powerful REST API.
    Starting Price: $65
  • 36
    IAR Embedded Workbench
    Complete development environment for Arm, generating fast, compact code and enabling you to take full control of your code. One Integrated Development Environment with project management tools and editor. Included is 8,400 example projects containing configuration files, code examples and project templates, giving every project a quick start. The IAR C/C++ Compiler is built by our compiler experts and supports C and C++. It offers advanced global and target-specific optimizations, and supports a wide range of industry-standard debug and image formats, compatible with most popular debuggers and emulators, including ELF/DWARF where applicable. Coupled with the complete linker and assembler, it enables powerful building of embedded applications. Support for all 32-bit Arm core from all major vendors and selected 64-bit Arm cores. Our tools are available in a flexible license model to suit your company needs.
  • 37
    CodeMeter

    CodeMeter

    Wibu-Systems

    CodeMeter is the award-winning protection, licensing, and security system that gives software publishers and ISVs as well as intelligent device makers a complete arsenal to protect IP and fight cyber-threats while harnessing the power of smart licensing to monetize and grow their business. CodeMeter includes a complete lineup of license containers - hardware-, software-, or cloud-based - to store secret license keys safely, a set of stealthy encryption modules, and a versatile array of backend and frontend tools for license management, augmented by professional services. CodeMeter License Central is the versatile gateway to license creation, delivery, management, and monitoring across the complete license lifecycle. The integral CodeMeter Protection Suite comprises a suite of tools that automatically encrypt the compiled code to protect software from piracy, counterfeiting, reverse engineering, and tampering.
  • 38
    Gogs

    Gogs

    Gogs

    The Gogs project aims to build a simple, stable, and extensible self-hosted Git service that can be set up in the most painless way. With Go, this can be done with an independent binary distribution across all platforms that Go supports. Simply run the binary for your platform. Or ship Gogs with Docker or Vagrant, or get it packaged. Gogs runs anywhere Go can compile for Windows, Mac, Linux, ARM, etc. Gogs has low minimal requirements and can run on an inexpensive Raspberry Pi. Some users even run Gogs instances on their NAS devices. Gogs is 100% open source and free of charge. All source code is available under the MIT License on GitHub. User dashboard, user profile, and activity timeline. Access repositories via SSH, HTTP, and HTTPS protocols. User, organization, and repository management. Repository and organization webhooks, including Slack, Discord, and Dingtalk. Repository Git hooks, deploy keys, and Git LFS. Repository issues, pull requests, wiki, and protected branches.
    Starting Price: Free
  • 39
    Symbiote Defense

    Symbiote Defense

    Red Balloon Security,

    Symbiote is a platform-independent, OS-agnostic, real-time, host-based intrusion defense that works by layering specific defense modules and diverting unused CPU cycles for defense. Symbiote is designed to protect any and all embedded devices, from printers to PLCs. It can be applied to any device regardless of OS, CPU type, or hardware. Borrowing from strategies seen in nature, like defense through diversification and defensive mutualism, Symbiote Defense keeps embedded systems safe against a wide variety of attacks. It defends devices without requiring any code change from the vendor, any additional or upgraded hardware, and all without impacting the functionality of the device. Red Balloon Symbiote Defense is interlaced into the binary code and data of the host it protects. It is injected into the firmware in a randomized fashion.
  • 40
    GraalVM

    GraalVM

    GraalVM

    Discover libraries and frameworks that work out-of-the-box with Native Image. Apply Graal, an advanced optimizing compiler, that generates faster and leaner code requiring fewer compute resources. Compile Java applications ahead of time to native binaries that start up instantly and deliver peak performance with no warmup time. Leverage the best features and libraries of popular languages in a single app with no overhead. Debug, monitor, profile, and optimize resource consumption in Java and across multiple languages. GraalVM’s high-performance JIT compiler generates optimized native machine code that runs faster, produces less garbage, and uses less CPU thanks to a battery of advanced compiler optimizations and aggressive and sophisticated inlining techniques. The end results are applications that run faster and consume fewer resources, reducing cloud and infrastructure costs.
    Starting Price: Free
  • 41
    Java

    Java

    Oracle

    The Java™ Programming Language is a general-purpose, concurrent, strongly typed, class-based object-oriented language. It is normally compiled to the bytecode instruction set and binary format defined in the Java Virtual Machine Specification. In the Java programming language, all source code is first written in plain text files ending with the .java extension. Those source files are then compiled into .class files by the javac compiler. A .class file does not contain code that is native to your processor; it instead contains bytecodes — the machine language of the Java Virtual Machine1 (Java VM). The java launcher tool then runs your application with an instance of the Java Virtual Machine.
    Starting Price: Free
  • 42
    NetLib Encryptionizer

    NetLib Encryptionizer

    NetLib Security

    Transparent Data Encryption (TDE) for all Editions of SQL Server from Express to Enterprise. No programming required. Developer and OEM friendly: may be easily bundled with SQL Server based applications. Cost effective alternative to upgrading to SQL Server Enterprise. Assists with compliance with various regulations. Protects data and intellectual property.
  • 43
    Code Composer Studio

    Code Composer Studio

    Texas Instruments

    Code Composer Studio software comprises a suite of tools used to develop and debug embedded applications. The software includes an optimizing C/C++ compiler, source code editor, project build environment, debugger, profiler and many other features. The intuitive IDE provides a single-user interface that takes you through each step of the application development flow. Familiar tools and interfaces let you get started faster than ever before. Code Composer Studio software combines the advantages of the Eclipse software framework with advanced embedded-debug capabilities from TI resulting in a compelling feature-rich development environment for embedded developers.
  • 44
    Compilatio

    Compilatio

    Compilatio

    Compilatio is a provider of academic integrity solutions. Thanks to Compilatio Magister+, our antiplagiarism software for teachers, you can detect all forms of plagiarism: AI-generated content, similarities, obfuscation, and more. → AI-generated content detection: detect texts potentially generated by a generative AI such as ChatGPT or Bard. → Similarity detection: detect similarities between the analyzed text and found and/or added sources. → Altered texts detection: Identify attempts to conceal plagiarism, such as character substitution. Compilatio Magister+ integrates with several LMS platforms: Moodle, Canvas, Brightspace (D2L), Microsoft Teams
  • 45
    Corsearch

    Corsearch

    Corsearch

    Global businesses partner with Corsearch to tackle online IP infringements, safeguard customers, and protect critical e-commerce channels. Our services include counterfeit removals, trademark & copyright protection, domain management, and intellectual property protection.
  • 46
    Symantec Secure Access Service Edge (SASE)
    SASE is a vision of converged technologies to improve network performance and security for users who can be anywhere, use any device, and need access to content and applications from corporate data centers and cloud platforms. Symantec can help you achieve all of the benefits of digital transformation and SASE through low-latency cloud and internet access, as well as a complete range of integrated best-in-class network security capabilities. Get advanced, cloud-delivered network security service to enforce consistent web and cloud application security and compliance policies for all users, regardless of location and device. Prevent loss of sensitive data and exfiltration of intellectual property at the service edge. Protect your applications and resources from unauthorized access, network-based attacks, and lateral movement with Zero Trust Network Access (ZTNA) technology.
  • 47
    SentryPoint Security Suite
    Biometrics-based security, such as fingerprint authentication, is proven to be both more secure and convenient than passwords, making fingerprint sensing an increasingly common, and product-differentiating, feature in smartphones, tablets and PCs. However, fingerprint authentication also raises security concerns that can best be addressed with protections purpose-built for biometrics. Synaptics helps ensure biometric data protection through the SentryPoint Security Suite of features and architectures that accommodate the full range of market needs. This one-way conversion of biometric data into a proprietary template format prevents recreation, reverse-engineering or use for unintended purposes, thereby protecting the user from identity theft. All biometric data is encrypted and digitally signed using strong 256-bit Advanced Encryption Standard and Transport Layer Security technologies to prevent eavesdropping, tampering or fraud.
  • 48
    SpectralOps

    SpectralOps

    Spectral Cyber Technologies

    Spectral is a lightning-fast, developer-first cybersecurity solution that acts as a control-plane over source code and other developer assets. It finds and protects against harmful security errors in code, configurations and other artifacts. Spectral employs the first hybrid scanning engine, combining AI and hundreds of detectors, ensuring developers can code with confidence while protecting companies from high-cost mistakes. Map and monitor hidden sensitive assets such as codebases, logs, and other sensitive intellectual property that belong to your organization, but were left exposed in public facing repositories. Leverage SpectralOps’ advanced AI backed technology with over 2000 detectors to get extensive coverage, detect issues and keep your organization safe.
  • 49
    Artizcoin

    Artizcoin

    Artizcoin

    At Artizcoin, we have created an evolved protocol that protects and tokenizes intellectual property in the NFT economy. Our solution provides the necessary security, scalability, and flexibility for today's digital creators. Artizcoin is revolutionizing the way intellectual property is protected and valued in the virtual world. Artizyou was born in 2019 as a solution to the violation of virtual intellectual property rights and the lack of clear legal protection for our data on the web. We recognize the need to make intellectual property law more accessible to fellow creatives. Artizyou has dedicated over 5 years to research and development, resulting in the creation of cryptographic and data monitoring technologies. These technologies utilize the power of blockchain to generate time-stamped certificates, ensuring the authenticity and security of intellectual property. We developed an AI plagiarism detector that alerts creatives whenever their work is online without authorization.
  • 50
    Mocana

    Mocana

    Mocana

    Mocana provides cyber protection for IoT, operational technology (OT) and critical infrastructure. Our proven on-device cybersecurity software and lifecycle management platform enable manufacturers and industrial companies to build self-defending systems that are tamper-resistant. Mocana’s tightly integrated solutions help companies to minimize the risk of a cyber breach, comply with industry standards, and protect intellectual property by ensuring that devices and processes are trusted end-to-end, from device manufacturing to deployment. Unlike IT network security approaches, Mocana enables devices to protect themselves and prevent malware from being installed. Founded in 2002, Mocana protects more than 100 million commercial, government and military/defense devices and systems, and is trusted by the world’s largest aerospace, industrial, energy, automotive, healthcare, and telecommunications companies.