34 Integrations with Archer

View a list of Archer integrations and software that integrates with Archer below. Compare the best Archer integrations as well as features, ratings, user reviews, and pricing of software that integrates with Archer. Here are the current Archer integrations in 2024:

  • 1
    Barracuda Cloud Archiving Service
    The Barracuda Cloud Archiving Service provides secure cloud-based archiving, enabling organizations to meet demanding compliance requirements and address e-discovery requests easily and effectively. Ideal for use with services such as Office 365 and G Suite, it uses the Barracuda Cloud to store data for as long as needed without risk of amendment or deletion. End user productivity is increased due to accessibility to every message ever sent or received from any device. The Barracuda Cloud Archiving Service integrates with Office 365, Exchange, and other email services to provide a complete cloud-based archive with no additional customer hardware or software required. A multi-functional add-in for Outlook, mobile apps for iOS and Android, and a dedicated web interface enable end users to retrieve and restore any message ever sent or received, even if deleted from the mail server.
  • 2
    Fidelis Halo

    Fidelis Halo

    Fidelis Cybersecurity

    Fidelis Halo is a unified, SaaS-based cloud security platform that automates cloud computing security controls and compliance across servers, containers, and IaaS in any public, private, hybrid, and multi-cloud environment. With over 20,000 pre-configured rules and more than 150 policy templates that cover standards such as PCI, CIS, HIPAA, SOC, and DISA STIGs for IaaS services, Halo’s extensive automation capabilities streamline and accelerate workflows between InfoSec and DevOps. The comprehensive, bi-directional Halo API, developer SDK, and toolkit automate your security and compliance controls into your DevOps toolchain to identify critical vulnerabilities so they can be remediated prior to production. The free edition of Halo Cloud Secure includes full access to the Halo Cloud Secure CSPM service for up to 10 cloud service accounts across any mix of AWS, Azure, and GCP, at no cost to you, ever. Sign up now and start your journey to fully automated cloud security!
    Starting Price: Free
  • 3
    C1Risk

    C1Risk

    C1Risk

    C1Risk is a technology company and the leading cloud-based, AI, enterprise risk and compliance management platform. Ou vision is to demystify and take the complexity out of risk management. We aim to To simplify your risk and compliance management for you to build and maintain the trust of your stakeholders. C1Risk sets the standard for companies that lead with risk, to win, with a full suite of solutions for a single, affordable price. GRC Regulations and Standards Library Policy Management Compliance Automation Enterprise Asset Management Risk Register and Risk Management Auto-calculated inherent and residual risk scoring Issue Management Incident Management Internal Audit Vulnerability Management Vendor Onboarding and Security Review Vendor Risk Scorecards REST API Integrations
    Starting Price: $18,000 per year
  • 4
    NorthStar Navigator

    NorthStar Navigator

    NorthStar.io, Inc.

    NorthStar is redefining Risk-Based Vulnerability Management with simple, contextual vulnerability prioritization for easier remediation. Common challenges NorthStar addresses are listed below: • Prioritize issues that should be addressed first in order to make the best use of limited resources. • Address lingering exposures that could impact critical business services, applications, and data stores. • Bridge the visibility gap and discrepancies that exist between vulnerability assessment and patch management. • Track reduction in risk over time and validate the most important issues are being addressed first. • Deliver a complete view of their environment – all assets, vulnerabilities and exposures. • Eliminate manual processes and unnecessary spreadsheet work.
    Starting Price: $8 per device
  • 5
    Cyble

    Cyble

    Cyble

    With an eagle-eye perspective into the threat landscape, our comprehensive research will help you identify and mitigate cyber risks before they become a threat to your organization. Our SaaS-based enterprise platform collects intelligence data in real-time across open and closed sources. This enables you to map, monitor and mitigate your digital risk footprint. Through a combination of our industry-leading Machine Learning capabilities and our peerless Human Analytics, we deliver actionable threat intel well before your organization is at risk. Secure your business from emerging threats and limit opportunities for your adversaries. Get a unified view of your organization’s external threat landscape with consolidation of intelligence from the dark web, deepweb, and surface web. Vision enables timely detection and response to cyber incidents. Effectively minimize the impact of attacks and implement recovery solutions with Vision’s advanced intelligence.
    Starting Price: On Request
  • 6
    SD Elements

    SD Elements

    Security Compass

    Security Compass, a pioneer in application security, enables organizations to shift left and build secure applications by design, integrated directly with existing DevSecOps tools and workflows. Its flagship product, SD Elements, helps organizations accelerate software time to market and reduce cyber risks by taking an automated, developer-centric approach to threat modeling, secure development, and compliance. Security Compass is the trusted solution provider to leading financial and technology organizations, the U.S. Department of Defense, government agencies, and renowned global brands across multiple industries.
  • 7
    ThreatWatch

    ThreatWatch

    ThreatWatch

    Stay informed on emerging threats using real-time, machine curated threat intelligence. Detect and prioritize threats up to 3 months earlier than leading scanning solutions without redundant scanning or agents. Use Attenu8, our AI platform to prioritize your threats. Secure your DevOps pipeline against open source vulnerabilities, malware, code secrets and configuration issues. Secure your infrastructure, network and IOT devices and any other assets by modeling them as virtual assets. Discover and manage your assets easily with a simple open source CLI. Decentralize security functions using real-time alerts. Integrate with MSTeams, Slack, JIRA, ServiceNow and other ecosystems using our powerful API and SDK. Stay ahead of your adversaries. Get informed on emerging malware, vulnerabilities, exploits, patches and remediations in real-time using our AI powered, machine curated threat intelligence.
  • 8
    RadiantOne

    RadiantOne

    Radiant Logic

    Make identity a business enabler with a unified platform that transforms your existing infrastructure into a resource for the entire organization. RadiantOne is the cornerstone of complex identity infrastructures. Harness your identity data with intelligent integration to drive better business outcomes, improve security and compliance posture, increase speed-to-market, and more. Without RadiantOne, companies must rely on custom coding, rework, and ongoing maintenance to make new initiatives work with existing environments. Expensive solutions can’t be deployed on time or on budget, negatively impacting ROI and causing employee frustration. Identity frameworks that can’t scale waste time and resources, with employees struggling to deploy new solutions for users. Rigid, static systems can’t meet changing requirements, leading to duplicate efforts and repeated processes.
  • 9
    erwin Data Intelligence
    erwin Data Intelligence (erwin DI) combines data catalog and data literacy capabilities for greater awareness of and access to available data assets, guidance on their use, and guardrails to ensure data policies and best practices are followed. Automatically harvest, transform and feed metadata from a wide array of data sources, operational processes, business applications and data models into a central catalog. Then make it accessible and understandable via role-based, contextual views so stakeholders can make strategic decisions based on accurate insights. erwin DI supports enterprise data governance, digital transformation and any effort that relies on data for favorable outcomes. Schedule ongoing scans of metadata from the widest array of data sources. Easily map data elements from source to target, including data in motion, and harmonize data integration across platforms. Enable data consumers to define and discover data relevant to their roles.
    Starting Price: $299 per month
  • 10
    Common Controls Hub

    Common Controls Hub

    Common Controls Hub

    Efficiently gather the evidence you need to prove compliance using the largest library of regulatory content available today. The Common Controls Hub Software-as-a-Service interface lets you quickly retrieve the data you need from the underlying Unified Compliance Framework. Select the regulations you need to follow, and all associated Common Controls are automatically displayed in a harmonized, hierarchical list. Customize your Common Controls by selecting the specific industries, market segments, and geographies that apply to your organization. Reduce GRC requirements to the minimum you need to be in compliance. Generate an instant gap/overlap analysis between Authority Documents to drastically reduce audit requirements. Streamline GRC processes to save time, resources, and other compliance-related costs. Combine new compliance regulation controls with existing controls and quickly integrate incremental changes.
    Starting Price: $4,995 per year
  • 11
    Sirion CLM

    Sirion CLM

    Sirion

    Bringing together category-leading innovation, unrivaled Contract Lifecycle Management expertise, and a deep commitment to customer success, Sirion helps the world’s leading businesses contract smarter. Powered by intelligence uniquely connected across the complete contract lifecycle, Sirion’s easy-to-use, highly configurable Smarter Contracting platform brings legal, procurement, sales, and business teams together to author stronger contracts, improve risk management and strengthen counterparty relationships. Sirion is trusted by over 200 of the world’s most successful organizations to manage 5 million+ contracts worth more than $450 billion across 70+ countries.
  • 12
    Barracuda SSL VPN

    Barracuda SSL VPN

    Barracuda Networks

    Your army of road warriors and remote workers require a quick, flexible, reliable and completely secure way to connect to your internal enterprise applications, information and network resources. They want to do this from anywhere in the world, at any time and from any suitable device. The Barracuda SSL VPN provides the security and connectivity to deliver this access, via a web browser or virtually any mobile device. The Barracuda SSL VPN makes it easy for remote users to access internal applications and files. Unlike traditional VPN technologies, the Barracuda SSL VPN does not require any additional client software or complicated settings. Logging in from home or the road requires only a web browser and Internet connection. Upon login, users are presented with a portal of internal web applications or file shares. More advanced applications like Remote Desktop Services or Citrix XenApp are available to users running Java.
  • 13
    Thunder TPS

    Thunder TPS

    A10 Networks

    Used by the top service providers and online gaming companies, Thunder TPS provides scalable and automated DDoS protection powered by advanced machine learning to detect and mitigate attacks. Multi-modal source-based defense pinpoints attackers without damaging users. 5-level adaptive mitigation policy, zero-day Automated Protection (ZAP), actionable distributed denial-of-service weapons Intelligence at a scale of 96M-entry black/white lists. Flexible and robust Distributed Denial of Service (DDoS) protection, with a wide range of hardware and software deployment models to meet your exact needs. High precision, automated DDoS mitigation solution is delivered as hardware or virtual appliances ranging from 1 Gbps to 500 Gbps. High-performance Netflow, Sflow, IPFIX-based DDoS detector for a complete reactive cyber attack defense solution. Available as a standalone appliance or integrated with aGalaxy 5000.
  • 14
    Imperva CDN

    Imperva CDN

    Imperva

    Deploying your websites and applications around the globe can lead to more cyber attacks and fraud, unless you have effective security. The Imperva Content Delivery Network (CDN) brings content caching, load balancing, and failover built natively into a comprehensive Web Application and API Protection (WAAP) platform, so your applications are securely delivered across the globe. Let machine learning do the work for you. It efficiently caches your dynamically-generated pages, while ensuring content freshness. This significantly improves cache utilization and further reduces bandwidth usage. Take advantage of multiple content and networking optimization techniques to minimize page rendering time and improve user experience. Imperva’s global CDN uses advanced caching and optimization techniques to improve connection and response speeds while lowering bandwidth costs.
  • 15
    Imperva WAF

    Imperva WAF

    Imperva

    Web application attacks prevent important transactions and steal sensitive data. Imperva Web Application Firewall (WAF) analyzes traffic to your applications to stop these attacks and ensure uninterrupted business operations. A noisy WAF forces you to choose between blocking legitimate traffic or manually containing attacks your WAF let through. Imperva Research Labs ensure accuracy to WAF customers as the threat landscape changes. Automatic policy creation and fast rule propagation empower your security teams to use third-party code without risk while working at the pace of DevOps. Imperva WAF is a key component of a comprehensive Web Application and API Protection (WAAP) stack that secures from edge to database, so the traffic you receive is only the traffic you want. We provide the best website protection in the industry – PCI-compliant, automated security that integrates analytics to go beyond OWASP Top 10 coverage, and reduces the risks created by third-party code.
  • 16
    Imperva DDoS Protection
    Imperva DDoS Protection secures all your assets at the edge for uninterrupted operation. Ensure business continuity with guaranteed uptime. When it comes to DDoS mitigation, the rule of thumb is: ‘moments to go down, hours to recover’. This is why, when defending against an attack, every second counts. Imperva gives you the peace of mind that attack traffic will be automatically blocked at the edge – without you having to scale up in bandwidth to pay for it. Imperva DDoS Protection for Websites is an always-on service that immediately mitigates any type or size of DDoS attack targeting web applications. Our DDoS protection for websites complements the Imperva cloud web application firewall (WAF), which blocks hacking attempts and attacks by malicious bots. A change to your DNS records ensures that all HTTP/S traffic to your domain(s) is routed through the Imperva network. Acting as a secure proxy, Imperva DDoS protection for websites masks your origin server IP.
  • 17
    ThreatConnect Risk Quantifier (RQ)
    ThreatConnect RQ is a financial cyber risk quantification solution that allows users to identify and communicate the cybersecurity risks that matter most to an organization in terms of financial impact. It aims to enable users to make better strategic and tactical-level. RQ automates the generation of financial cyber risk reporting as it relates to the business, cybersecurity initiatives, and controls.
  • 18
    Scuba Database Vulnerability Scanner
    Scuba Database Vulnerability Scanner. Download Scuba, a free tool that uncovers hidden security risks. Scan enterprise databases for vulnerabilities and misconfiguration. Know the risks to your databases. Get recommendations on how to mitigate identified issues. Available for Windows, Mac, Linux (x32), and Linux (x64), Scuba offers over 2,300 assessment tests for Oracle, Microsoft SQL, SAP Sybase, IBM DB2 and MySQL. Scuba is a free tool that scans leading enterprise databases for security vulnerabilities and configuration flaws, including patch levels, that allows you to uncover potential database security risks. It includes more than 2,300 assessment tests for Oracle, Microsoft SQL Server, SAP Sybase, IBM DB2 and MySQL. It’s possible to run a Scuba scan from any Windows, Mac or Linux client. Depending on your database size, users, groups and network connection, an average Scuba scan normally takes 2-3 minutes. No pre-installation or other dependencies are required.
  • 19
    Trustwave DbProtect
    A highly scalable database security platform that enables organizations to secure their relational databases and big data stores, both on premises and in the cloud, with a distributed architecture and enterprise-level analytics. Databases contain sensitive and proprietary information, making them a prized target for cybercriminals who are constantly looking for ways to access valuable data for large financial payoffs. Trustwave DbProtect helps your business overcome resource limitations to uncover database configuration errors, access control issues, missing patches, and other weaknesses that could lead to data leakage and misuse and other serious repercussions. A real-time view of database assets, vulnerabilities, risk levels, user privileges, anomalies and incidents via a single intuitive dashboard. The ability to detect, alert and take corrective action against suspicious activities, intrusions and policy violations.
  • 20
    RiskRecon

    RiskRecon

    RiskRecon

    Automated risk assessments tuned to match your risk appetite. Get the intimate risk performance assessments you need to efficiently manage your third-party risk. RiskRecon’s deep transparency and risk contextualized insights enable you to understand the risk performance of each vendor. RiskRecon’s workflow enables you to easily engage your vendors to realize good risk outcomes. RiskRecon knows a lot about your systems. Know what RiskRecon knows. Get continuous objective visibility of your entire internet risk surface, spanning managed, shadow and forgotten IT. RiskRecon knows a lot about your systems. Know what RiskRecon knows. Get continuous objective visibility of your entire internet risk surface, spanning managed, shadow and forgotten IT. See the intimate details of every system, the detailed IT profile and security configuration. We’ll even show you the data types at risk in every system. RiskRecon’s asset attribution is independently certified to 99.1% accuracy.
  • 21
    Panaseer

    Panaseer

    Panaseer

    Panaseer’s continuous controls monitoring platform sits above the tools and controls within your organisation. It provides automated, trusted insight into the security and risk posture of the organisation. We create an inventory of all entities across your organisation (devices, apps, people, accounts, databases). The inventory highlights assets missing from different sources and where security controls are missing from assets. The platform equips you with metrics and measures to understand your security and compliance status at any level. The platform ingests data from any source in the cloud or on-premises, across security, IT and business domains through out-of-the-box data connectors. It uses entity resolution to clean, normalise, aggregate, de-duplicate and correlate this data, creating a continuous feed of unified asset and controls insights across devices, applications, people, databases and accounts.
  • 22
    VulnDB

    VulnDB

    VulnDB

    Risk-based security publishes vulnerability intelligence reports that provide a quick view into vulnerability trends, using charts and graphs to summarize the most recently reported vulnerabilities. VulnDB is the most comprehensive and timely vulnerability intelligence available and provides actionable information about the latest in security vulnerabilities via an easy-to-use SaaS portal, or a RESTful API that allows easy integration into GRC tools and ticketing systems. VulnDB allows organizations to search and be alerted on the latest vulnerabilities, both in end-user software and the 3rd party libraries or dependencies. A subscription to VulnDB provides organizations with simple to understand ratings and metrics on their vendors and products, and how each contributes to the organization’s risk-profile and cost of ownership. Vulnerability source information, extensive references, links to proof of concept code, and solutions.
  • 23
    ORO

    ORO

    ORO

    ORO is a procurement orchestration platform that enables business users to intake -to-procure within a single platform by integrating any existing ERP or P2P systems and have ORO as a unified procurement system for all procurement related information. The platform allows you to: Create an easy vendor onboarding workflow, where vendors can update their information if required; and create a directory of vendors that can be accessed across teams. -Source-to-pay: allow users to manage their spend and category management, and any step with information that may inform sourcing. -Procure-to-pay: help users generate purchase orders, receive, process and reconcile invoices, and issue payments. -Reporting is shipped out-of-the-box based on customer needs ORO orchestrates cross-system and cross-team collaboration and increases the visibility of finance teams into spending.
  • 24
    Swimlane

    Swimlane

    Swimlane

    Swimlane is a leader in security orchestration, automation and response (SOAR). By automating time-intensive, manual processes and operational workflows and delivering powerful, consolidated analytics, real-time dashboards and reporting from across your security infrastructure, Swimlane maximizes the incident response capabilities of over-burdened and understaffed security operations. Swimlane was founded to deliver scalable, innovative and flexible security solutions to organizations struggling with alert fatigue, vendor proliferation and chronic staffing shortages. Swimlane is at the forefront of the growing market for security automation and orchestration solutions that automate and organize security processes in repeatable ways to get the most out of available resources and accelerate incident response.
  • 25
    ARIA SDS Packet Intelligence

    ARIA SDS Packet Intelligence

    ARIA Cybersecurity Solutions

    The ARIA Packet Intelligence (PI) application gives OEMs, service providers, and security professionals a better way to use SmartNIC technology to support two important use cases: advanced packet-level network analytics and cyber-threat detection, response, and containment. Network analytics: ARIA PI provides complete visibility into all network traffic and feeds valuable analytics data to packet delivery accounting tools, quality of service systems, and SLA monitoring applications. All of this helps companies provide better service and maximize revenues tied to usage-based billing. Cyber-threat detection, response, and containment: ARIA PI also feeds metadata to threat detection tools for complete visibility into all network traffic, including east-west data flows. This improves the effectiveness of existing security solutions, such as SIEMs and IDS/IPS tools, and gives security teams a better way to detect, respond, contain, and remediate even the most advanced cyber threats.
  • 26
    Recorded Future

    Recorded Future

    Recorded Future

    Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organizations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organizations around the world. The Recorded Future Security Intelligence Platform produces superior security intelligence that disrupts adversaries at scale. It combines analytics with human expertise to unite an unrivaled variety of open source, dark web, technical sources, and original research.
  • 27
    DatAnswers

    DatAnswers

    Varonis

    Easily respond to data subject access requests by surfacing personal information across cloud and on-prem files with fast and powerful search. Find any file with personal data in seconds with Varonis’ purpose-built search engine. We instantly surface and collect the information you need for DSARs, right to be forgotten, or e-discovery—all with super lean infrastructure. Our DSAR form uses sophisticated logic on the backend to ensure you get high-fidelity results, so you can avoid false positives (and fines). Keep a pulse on how much data you’ve indexed and any failed documents so that you always know the scope of your searches. Sensitive data creation doesn’t stop and privacy regulations are ever-evolving. Privacy automation can help you stay ahead. Easily see where you have overexposed PII with dynamic dashboards that highlight privacy issues. Reduce the risk of breaches and fines by monitoring for unauthorized access to sensitive information and restricting access to least privilege.
  • 28
    IrisAPT

    IrisAPT

    IrisLogic

    IrisApt is a CRM software that is built out of our personal needs and 15 years of sales experience managing a small business. IrisApt is a simple and sales oriented cloud CRM for everyone. It is easy to kick-start because there is zero installation, just sign up your organization and it is ready to use. No complicated workflows or processes, everything around understanding deals and structuring them into visual buckets. IrisApt enable firms to provide timely, accurate processing of customer orders and requests and the ongoing management of customer accounts. IrisApt helps firms manage customer relationships more effectively across the stages of relationship initiation, maintenance, and termination. IrisApt is built on cutting edge technology following the best practices of CRM and to add to that it empowers its users to customize the entire application as they see fit, just a few clicks and voila!
  • 29
    IrisPOS

    IrisPOS

    IrisLogic

    IrisLogic Cloud-based flexible, affordable, and easy-to-use Point-of-Sales solution with in-built inventory management software. IrisPOS comes with a complete solution for managing one or more stores. IrisPOS enable firms to track inventory, items, vendors, customers and employees for multiple stores. IrisPOS allows firms to generate production orders, purchase orders and sales orders. IrisPOS will generate different reports for all the modules. IrisPOS helps firms manage employee ,create user roles and giving access rights to different user roles on different modules. IrisPOS is built on cutting edge technology following the best practices. For a very affordable cost per month, you can roll-out a fully-integrated cloud-based POS system. Features include inventory management, item tracking, order management, reports and much more. Manage one or more stores through the same slick web-based GUI. Organize your contacts such as customers and vendors, add orders,and edit information.
  • 30
    Tessian Defender
    Tessian Defender is a comprehensive inbound email security solution that automatically prevents a wide range of attacks that bypass Secure Email Gateways, while providing in-the-moment training to drive employees toward secure email behavior. Defender protects against both known and unknown email attacks, including Business Email Compromise (BEC), Account Takeover (ATO), spear phishing, and all impersonation attacks that bypass Secure Email Gateways, Microsoft 365, and G Suite. With Defender’s in-the-moment training, organizations can educate and empower users to build continuous email security awareness. Defender removes the burden on the SOC and admins by automating repetitive tasks such as maintaining triage and review. This eliminates the need for human verification of email threats, reducing FTE requirements. Defender’s behavioral intelligence leverages at least 12 months of historical data that includes the company’s emails, company network.
  • 31
    PangaeAPI

    PangaeAPI

    SOFTwarfare

    PangaeAPI™ is a purpose-built integration platform as a service (IPaaS) that secures, manages, and monitors mission-critical integrations. By establishing a standardized integration methodology, PangaeAPI improves operational outcomes, limits attack surfaces, and reduces costs associated with API maintenance, security, and compatibility. With PangaeAPI, your team can easily connect and integrate your various security tools in order to seamlessly share data, replacing cumbersome, time-consuming manual processes for these integrations. In addition to the tangible savings of cost and time, implementing our PangaeAPI platform improves security response time and allows your team to complete more security tasks. More than ever, companies need to find the best possible way to maintain, secure and monitor mission-critical operations to ensure that sensitive data and applications are safeguarded from outside attacks. With PangaeAPI, we take the tedious legwork out of this process.
  • 32
    Chronicle SOAR

    Chronicle SOAR

    Chronicle

    Employ playbooks for fast time-to-value and ease of scaling as you grow. Address common day-to-day challenges (phishing or ransomware) with ready to run use cases, complete with playbooks, simulated alerts and tutorials. Create playbooks that orchestrate hundreds of the tools you rely on with simple drag and drop. Plus, automate repetitive tasks to respond faster and free up time for higher value work. Maintain, optimize, troubleshoot, and iterate playbooks with lifecycle management capabilities including run analytics, reusable playbook blocks, version control, and rollback. Integrate threat intelligence at every step and visualize the most important contextual data for each threat – who did what, and when – and the relationships between all involved entities attached to an event, product, or source. Patented technology automatically groups contextually related alerts into a single threat-centric case, enabling a single analyst to efficiently investigate and respond to a threat.
  • 33
    CognitiveScale Cortex AI
    Developing AI solutions requires an engineering approach that is resilient, open and repeatable to ensure necessary quality and agility is achieved. Until today these efforts are missing the foundation to address these challenges amid a sea of point tools and fast changing models and data. Collaborative developer platform for automating development and control of AI applications across multiple personas. Derive hyper-detailed customer profiles from enterprise data to predict behaviors in real-time and at scale. Generate AI-powered models designed to continuously learn and achieve clearly defined business outcomes. Enables organizations to explain and prove compliance with applicable rules and regulations. CognitiveScale's Cortex AI Platform addresses enterprise AI use cases through modular platform offerings. Our customers consume and leverage its capabilities as microservices within their enterprise AI initiatives.
  • 34
    OctoXLabs

    OctoXLabs

    OctoXLabs

    Detect, prioritize, and respond to asset security threats in minutes. Get Cyber asset attack surface management and improve your visibility. Manage all your cybersecurity inventory. Discover vulnerabilities for all your assets. Fill in the gaps left by agent-based asset management solutions. Discover server, client, cloud, and IoT device gaps. Octoxlabs works with agentless technology and enhances your visibility with 50+ API integrations. Keep track of your installed applications licenses at any time. You can see how many licenses you have left, how many have been used, and the renewal date from a single point. Keep track of your installed applications licenses at any time. Users that you have to open separately for each product. Enrich your user data with integrations with intelligence services. Follow the local account and you can do this for all products. Devices that have a vulnerability but no security agents installed can be discovered.
  • Previous
  • You're on page 1
  • Next