Alternatives to Reco

Compare Reco alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Reco in 2024. Compare features, ratings, user reviews, pricing, and more from Reco competitors and alternatives in order to make an informed decision for your business.

  • 1
    SharePass

    SharePass

    SharePass

    SharePass is a SaaS Secret Management platform that allows sharing and managing secrets and confidential information using a web application, extension, or mobile app. SharePass works with encrypted links transmitted from the sender to the receiver with various settings and flags. The settings include expiry restriction, availability, IP restrictions and an entire filtering funnel (patent pending). SharePass is platform-independent that can be used with your existing communication tools. When it comes to your privacy, SharePass or any of its employees cannot see the content of your secrets; the secrets can be seen only by the exchanging parties. SharePass meets the latest cybersecurity compliance and regulations. In the era of identity theft, SharePass will protect you and prevent your data from leaking to the dark web by eliminating your digital footprint. SharePass supports SSO with Office365, Google Workspace, MFA, and integration with Yubikeys for maximum security.
  • 2
    SpinOne

    SpinOne

    Spin.AI

    SpinOne is an all-in-one, SaaS security platform that protects SaaS data for mission-critical SaaS applications, including Google Workplace, Microsoft 365, Salesforce and Slack, by delivering full visibility and fast incident response. It eliminates fundamental security and management challenges associated with protecting SaaS data by reducing the risk of data leak and data loss, saving time for SecOps teams through automation, reducing downtime and recovery costs from ransomware attacks, and improving compliance. SpinOne solutions include: -SaaS Backup & Recovery -SaaS Ransomware Detection & Response -SaaS Data Leak Prevention & Data Loss Protection -SaaS Security Posture Management SpinOne also integrates with popular business apps – Jira, ServiceNow, DataDog, Splunk, Slack, and Teams – to help you save time and reduce manual workloads. Exciting News: Spin.AI recognized as a Strong Performer in The Forrester Wave™: SaaS Security Posture Management, Q4 2023 Report.
  • 3
    Cyberhaven

    Cyberhaven

    Cyberhaven

    Cyberhaven’s Dynamic Data Tracing technology is a transformative approach to preventing IP theft and other insider threats. Automatically track and analyze the entire journey of your data from its creation through every user interaction. Continuous risk assessment proactively finds unsafe behaviors and practices before they lead to a breach. Full-context data tracing makes policies simpler and more effective with far fewer false positives and user disruptions. In-context user education and coaching drives better behavior and adherence to security best practices. Whether due to malicious actions or a moment of carelessness, data loss can have devastating financial and reputational impacts. Automatically classify sensitive data based on data origin, its creator, and content. Find data even if you didn’t know where to look. Proactively find and mitigate risks whether due to malicious insiders, unsafe behavior, or simple user mistakes.
  • 4
    PHEMI Health DataLab
    The PHEMI Trustworthy Health DataLab is a unique, cloud-based, integrated big data management system that allows healthcare organizations to enhance innovation and generate value from healthcare data by simplifying the ingestion and de-identification of data with NSA/military-grade governance, privacy, and security built-in. Conventional products simply lock down data, PHEMI goes further, solving privacy and security challenges and addressing the urgent need to secure, govern, curate, and control access to privacy-sensitive personal healthcare information (PHI). This improves data sharing and collaboration inside and outside of an enterprise—without compromising the privacy of sensitive information or increasing administrative burden. PHEMI Trustworthy Health DataLab can scale to any size of organization, is easy to deploy and manage, connects to hundreds of data sources, and integrates with popular data science and business analysis tools.
  • 5
    Data Rover

    Data Rover

    Data Rover

    Data Rover is an Advanced User Data and Security Management for any Data-Driven Organisation. A single solution for Infrastructure and Security managers that allows data users to explore, manage, process, and protect their data effectively and efficiently, by simultaneously addressing the two primary needs related to the use of data: Cyber Security and Data Management. Data Rover plays a key role in business asset protection and corporate data management policy definition. Data Analytics Check for security flaws and eliminate issues. Simplify the management of permissions. File Auditor It gives you the proof that something was done. Right or Wrong it's not important - JUST the FACTS. Dark Data Makes work faster and safer by optimising the storage resources usage and reducing costs. Involve the users in data management so they can contribute in keeping the storage systems clean and efficient. Advanced Data Exchange Share business data in/out of the company SAFELY.
  • 6
    Prosperoware CAM

    Prosperoware CAM

    Prosperoware

    CAM fixes the challenges, mitigates the risks, and reduces the costs of using multiple collaboration systems, making it easier to provision, classify, protect, move and minimize data for project & relationship-based organizations. CAM streamlines the process of managing & governing data, making it accessible, secure and compliant. CAM minimizes the chaos of data spread across systems, making it easier for users to place documents in the right place and for risk management teams to understand context. Quickly provision Teams, Channels, workspaces, folders, & documents automatically or through a human workflow across systems. Apply rich metadata to help end users locate data & risk management teams to understand document context. Gain naming templates to create standardized naming for different groups and teams. Transform the way you protect your data. Manage internal & external users and groups across systems, assign relevant roles and permissions, & grant permissions or restrictions.
  • 7
    Enveil

    Enveil

    Enveil

    Data is the backbone of the digital economy, we change the paradigm of how and where organizations can leverage data to unlock value. Enterprises use Enveil’s award-winning ZeroReveal® solutions to securely and privately use data in-place across organizational boundaries, jurisdictions, and third parties while ensuring that the content of the interaction and the results are never exposed. Our PETs and homomorphic encryption-powered capabilities deliver an efficient and decentralized data collaboration framework designed to reduce risk and address business challenges including data sharing, monetization, and regulatory compliance. Protecting data while it's being used or processed, the ‘holy grail’ of secure data usage, we deliver the most mature encrypted search, analytic, and machine learning products on the market. Enveil is a pioneering privacy enhancing technology company protecting data in use for secure data usage, sharing, and monetization.
  • 8
    Open Raven

    Open Raven

    Open Raven

    See what's exposed, stop data leaks and privacy violations. Open Raven is the cloud native data protection platform that prevents cloud security and privacy exposures driven by modern speed and sprawl. Restore full visibility and regain control within minutes, without agents. Restore visibility, regain control of your sensitive data. Open Raven is policy-driven to discover, classify, and protect your sensitive cloud assets. Stop data leaks and privacy violations at their source, from shadow accounts and dark data to misconfigurations and ill-advised access. Gain a full view of data security and privacy to avoid costly incidents. Get real-time inventory of cloud assets & data stores. Auto-discover all cloud assets instantly with live 3D maps including which accounts, VPCs, security groups may be leaking data. Classify sensitive data for privacy engineering and SecOps triage. Quickly and accurately identify all sensitive data in your cloud environment per your organization’s definition
  • 9
    Confidencial

    Confidencial

    Confidencial

    Built-in protection that follows your unstructured data everywhere, always. Confidencial is a data-centric security solution that automatically finds and secures sensitive content within documents to maximize data utility and collaboration. We invented and patented selective protection, a groundbreaking technology that embodies our core mantra, protect sensitive content without compromising usability. Our comprehensive and intelligent solution gives you unparalleled flexibility through granular controls, allowing you to protect sensitive information in files and documents. Our patented technology lets you choose exactly what you need to protect and who can access it, down to the word, paragraph, or image inside of a file. Your data never leaves your infrastructure. We do not store your files or data, nor can we access it. Confidencial secures unstructured data across on-prem and multi-cloud environments.
  • 10
    Lepide Data Security Platform
    Intelligent Threat Detection. Faster Response. 98% of all threats start with Active Directory and nearly always involve the compromise of data stored on enterprise data stores. Our unique combination of detailed auditing, anomaly detection, real time alerting, and real time data discovery and classification allows you to identify, prioritize and investigate threats - fast. Protect Sensitive Data from Rogue Users and Compromised User Accounts. We enable you to detect and investigate threats to your most sensitive data in ways no other vendor can. Bringing together data discovery and classification with threat detection enables you to investigate all events, changes, actions and anomalies with context. End to end visibility of Active Directory, Group Policy, File Servers, Office 365, NetApp, SharePoint, Box, Dropbox and more. Detect and Respond to Security Threats 10x Faster. Investigate threats as they emerge in Active Directory and track movement
  • 11
    Voltage SecureData
    Secure sensitive data wherever it flows—on premises, in the cloud, and in big data analytic platforms. Voltage encryption delivers data privacy protection, neutralizes data breach, and drives business value through secure data use. Data protection builds customer trust and enables compliance to global regulations, including GDPR, CCPA, and HIPAA. Privacy regulations recommend encryption, pseudonymization, and anonymization to protect personal data. Voltage SecureData enables enterprises to de-identify sensitive structured data and support the use of data in its protect state to safely drive business value. Ensure that applications operate on secure data flowing through the enterprise with no gaps, no decryption, and no performance overhead. SecureData supports the broadest range of platforms and encrypts data in any language. Structured Data Manager integrates SecureData so that businesses can easily and continuously protect data throughout the lifecycle, from discovery to encryption.
  • 12
    qProtect

    qProtect

    QuintessenceLabs

    qProtect™ delivers powerful data protection for the most sensitive and critical assets, particularly when they are in uncontrolled environments. It offers a much-needed practical solution for the protection of critical mobile data. Capabilities include automatic secure erasure of one-time key material when recording data, and “virtual zeroization”, to protect confidential information wherever it is, now and into the future. Our product portfolio and strong technical partnerships deliver broad security capabilities for the strongest security posture, today and tomorrow. QuintessenceLabs quantum-enabled solutions integrate with today’s encryption technologies. Centralized and vendor-neutral encryption key management solution. Designed to easily address the toughest challenges in key management. Crypto agile is adaptable to quantum-resistant algorithms. The point-to-point protocol that uses specialized hardware to share secret keys over an optical link.
  • 13
    BooleBox

    BooleBox

    Boole Server

    BooleBox is a content security platform that maintains clients data integrity and confidentiality from unauthorized access while ensuring the highest level of encryption to protect sensitive data from attacks. Thanks to an advanced encryption system and various security settings, users can finally create, edit, share and classify files and folders, without compromising the usability. With boolebox solutions, we protect your data wherever it is, at work, in the cloud, in transit via e-mail, in shared projects, and in the most commonly used platforms, such as Windows, Outlook, Gmail, OneDrive, and SharePoint. We understand your potential digital vulnerabilities, and we protect them like no one else can because our protection is the bodyguard of your data. It never abandons it and follows it everywhere! We protect large amounts of data in different types of business sectors. We have been doing this every day since 2011.
  • 14
    Qostodian
    Qostodian is the ultimate data security posture management platform for businesses. With risk profiling, real-time insights, sensor management, and actionable alerts, it’s the one-stop shop to stay ahead of security threats. Qostodian provides an unprecedented level of granular insights, allowing companies to continuously monitor their security posture and efficiently pinpoint and resolve security concerns as they arise. Qohash’s Qostodian platform finds, inventories, and continuously monitors individual data elements across workstations, attached and shared drives, and Microsoft 365 cloud apps. Monitor employee interactions with sensitive data 24/7, with a modern, intuitive SaaS data security platform, offered for a one-time predictable fee. Secure your entire environment, including workstations and Microsoft cloud applications. Your sensitive information never leaves your environment. Look into files and get even more precise results with granular data element tracking.
    Starting Price: $13,000 per 3 years
  • 15
    HashiCorp Vault
    Secure, store and tightly control access to tokens, passwords, certificates, encryption keys for protecting secrets and other sensitive data using a UI, CLI, or HTTP API. Secure applications and systems with machine identity and automate credential issuance, rotation, and more. Enable attestation of application and workload identity, using Vault as the trusted authority. Many organizations have credentials hard coded in source code, littered throughout configuration files and configuration management tools, and stored in plaintext in version control, wikis, and shared volumes. Safeguarding and ensuring that a credentials isn’t leaked, or in the likelihood it is, that the organization can quickly revoke access and remediate, is a complex problem to solve.
  • 16
    VGS Platform

    VGS Platform

    Very Good Security

    The VGS Vault enables users to safely store their tokenized data. This creates a safe haven for your most sensitive data. In the event of a breach, there’s nothing to steal. You can’t hack what’s not there. VGS is the modern approach to data security. Our SaaS solution gives you all the benefits of interacting with sensitive and regulated data without the liability of securing it. Use the interactive example to see how data is transformed by VGS. Choose Redact or Reveal to hide or display data, respectively. Whether you’re building a new product and want best-in-class security from the start or are an established company looking to eliminate compliance as a roadblock to new business, VGS can help. VGS takes on the liability of securing your data, eliminating the risk of data breaches and reducing compliance overhead. For companies that prefer to vault their own data, VGS layers on protection to the systems, preventing unauthorized access and leakage.
  • 17
    SecuPi

    SecuPi

    SecuPi

    SecuPi provides an overarching data-centric security platform, delivering fine-grained access control (ABAC), Database Activity Monitoring (DAM) and de-identification using FPE encryption, physical and dynamic masking and deletion (RTBF). SecuPi offers wide coverage across packaged and home-grown applications, direct access tools, big data, and cloud environments. One data security platform for monitoring, controlling, encrypting, and classifying data across all cloud & on-prem platforms seamlessly with no code changes. Agile and efficient configurable platform to meet current & future regulatory and audit requirements. No source-code changes with fast & cost-efficient implementation. SecuPi’s fine-grain data access controls protect sensitive data so users get access only to data they are entitled to view, and no more. Seamlessly integrate with Starburst/Trino for automated enforcement of data access policies and data protection operations.
  • 18
    HushHush Data Masking
    Today’s businesses face significant punishment if they do not meet the ever-increasing privacy requirements of both regulators and the public. Vendors need to keep abreast by adding new algorithms to protect sensitive data such as PII and PHI. HushHush stays at the forefront of privacy protection (Patents: US9886593, US20150324607A1, US10339341) with its PII data discovery and anonymization tool workbench (also known as data de-identification, data masking, and obfuscation software). It helps you find your and your customer's sensitive data, classify it, anonymize it, and comply with GDPR, CCPA, HIPAA / HITECH, and GLBA requirements. Use a collection of rule-based atomic add-on anonymization components to configure comprehensive and secure data anonymization solutions. HushHush components are out-of-the box solutions designed to anonymize both direct identifiers (SSN, credit cards, names, addresses, phone numbers, etc.) as well as indirect identifiers, with both fixed algorithms.
  • 19
    Anchor

    Anchor

    Anchor

    Anchor’s file security platform is built on zero trust principles to secure and control your sensitive files, but remain invisible to end users. Traditional cybersecurity focuses on locking down networks, devices, and people. All of this is done in the name of data security. But, once individual files are moved, shared, or stolen, the data is no longer protected. Even worse, these controls get in the way and frustrate business users to the point they intentionally work around them. Cyber insurance premiums are rising, as well as the requirements for obtaining coverage. At the same time, coverage is reducing. Most insurance companies require MFA to get coverage and exclude paying ransoms for data that is stolen. Satisfy MFA while also eliminating the ability for your data to be stolen and used against you.
  • 20
    IRI DMaaS

    IRI DMaaS

    IRI, The CoSort Company

    Data may be the most important asset, and risk, that your company holds. It describes customers, products, transaction histories, and everything else that you use and plan in business. This data can be in databases, files, spreadsheets, Hadoop, cloud platforms or apps. If you don't have the time or expertise to find and de-identify the personally identifiable information (PII) in those sources yourself, IRI Data Masking as a Service (DMaaS) can help. With IRI DMaaS, you can minimize risk and cost because you only pay for the data you need protected. IRI can do all, or some, of the work to classify, find, and mask that data. IRI can also provide your auditors with the logs and targets that verify that your sensitive data was protected and now complies with privacy laws. To facilitate the service, you can transfer unprotected data to a secure on-premise or cloud-based staging area, or provide remote, supervised access to IRI to the data sources(s) at issue under a strict NDA.
    Starting Price: $1000 per day
  • 21
    Getvisibility

    Getvisibility

    Getvisibility

    Getvisibility's customizable AI revolutionizes the DSPM landscape. With cutting-edge algorithms and user-friendly interfaces, it empowers businesses to unlock unprecedented insights, optimize performance, and detect anomalies in real time. Experience the power of tailored solutions that elevate your DSPM capabilities to new heights. Using AI and machine learning, Getvisibility provides the fastest and most accurate data discovery and classification platform. Our AI Models are trained on Industry-specific knowledge allowing you to quickly and accurately classify all of your data. Getvisibilities OCR capabilities enable organizations to see within pictures and images. Through our cutting-edge AI models, developed specifically for your security needs, our platform empowers your organization to swiftly identify your most sensitive data. With our advanced algorithms, Getvisibility enables the precise identification of protected surfaces, including personally identifiable information (PII).
  • 22
    Imperva Data Security Fabric
    Protect data at scale with an enterprise-class, multicloud, hybrid security solution for all data types. Extend data security across multicloud, hybrid, and on-premises environments. Discover and classify structured, semi-structured, & unstructured. Prioritize data risk for both incident context and additional data capabilities. Centralize data management via a single data service or dashboard. Protect against data exposure and avoid breaches. Simplify data-centric security, compliance, and governance. Unify the view and gain insights to at-risk data and users. Supervise Zero Trust posture and policy enforcement. Save time and money with automation and workflows. Support for hundreds of file shares and data repositories including public, private, datacenter and third-party cloud services. Cover both your immediate needs & future integrations as you transform and extend use cases in the cloud.
  • 23
    Titus Illuminate
    Data is growing, it’s estimated that over 25 petabytes of data are created each day in 2019 and almost all of it gets saved somewhere. Far too much of this data is saved – on file shares, network drives, and cloud services – “just in case,” and upwards of 70 percent of this data holds no business value. Data that is redundant, obsolete, or trivial (ROT) can lead to legal risks or compliance violations. It’s been said that data is a company’s greatest asset, but it can also represent its greatest risk. What’s required is a data at rest strategy to separate the assets from the liabilities while helping organizations define what and where their data is, who has access to it, and how to protect it. Illuminate scans locations where you store data, including on-premise shares, Box, Dropbox, OneDrive, and Microsoft SharePoint and SharePoint Online.
  • 24
    Feroot

    Feroot

    Feroot Security

    Feroot believes that businesses and their customers should be able to engage in a safe and secure online user experience. Whether it’s leveraging the purchasing power of an e-commerce website, accessing internet-based healthcare services, or transferring funds between financial accounts, Feroot's sole mission is to secure client-side web applications so that users can engage safely in online environments. Our products help organizations uncover supply chain risks and protect their client-side attack surface. With Feroot Inspector, businesses can scan, monitor, and enforce security controls to prevent data loss incidents within software logic on the front end caused by compromised JavaScript, third parties and configuration weaknesses. Our data protection capabilities significantly minimize time- and labor-intensive code reviews and threat analysis, and remove the ambiguity associated with client-side security detection, response, and prevention.
  • 25
    Prey

    Prey

    Prey

    Prey is a cross-platform Device Tracking & Security tool to stay in control of remote assets. Mobile device tracking, management, and data protection available for laptops, tablets and mobiles. It offers a range of services for both personal and corporate use. The software and service are developed by the Chilean company Prey Inc., successor of the funding company Fork Ltd. Prey started in 2009 as a small tech company with a sole purpose: helping people keep track of their devices. 13 years later, our service evolved into a trusted multi-tool for both people and businesses. It's a service that protects over 8 million devices and their data every day, all around the world. We are experts at tracking, protecting and managing your work and play tech tools. And a proud team of people willing to support you.
    Starting Price: $1.2 per month
  • 26
    Modex

    Modex

    M3 Holdings

    Blockchain powered data immutability. Real data integrity becomes possible now with our patented hybrid blockchain-database middleware. Enterprise use cases Hybrid Database System . With our broad expertise in delivering enterprise blockchain services, tools, and frameworks that address a variety of industry-specific needs, we help organizations gain a competitive advantage on the market. Incident Response. Eliminating the single point of failure found in traditional databases, making it virtually impossible for an incident to affect the entire network. Regulatory Compliance. A complete audit trail for the entire lifecycle of every record, helping companies prove compliance with data protection regulations. Log Management. Not allowing any data changes or deletion, providing businesses with a tamper-resistant archive of events. Modex BCDB is a middleware that fuses a blockchain with a database to create a structure that is easy to use and understand by developers
  • 27
    GRASP

    GRASP

    DextraData

    Capture, visualize, and communicate risks in an understandable way. Follow the risk-based approach: evaluation, treatment, and continuous overview of risks. Work in a time-saving and structured manner by spending less time on manual activities. GRASP can be customized to meet the specific needs of your organization, entirely without programming. With increasing digitalization and growing networking, the potential for threats has risen rapidly. Ignoring both familiar and new IT risks, especially in times of crisis, jeopardizes the economic success and continued existence of the company. An ISMS tool can help to make the company less risky. With the help of the data protection impact assessment (DPIA) and corresponding deletion concepts, you keep your data under control. GRASP guides you through business impact and risk analysis in accordance with ISO 22301 based on the applicability of the standard areas.
  • 28
    Kogni

    Kogni

    Kogni

    Kogni's Discover feature enables enterprises to locate and detect all sensitive and critical information. Discover sensitive data from any source, in any format and in any type. Employ Kogni’s expert sensitive data discovery software to automate data discovery and classification. Our ease of implementation allows for seamless integration with your enterprise’s data warehouse. Accelerate compliance with international data regulations and industry standards with Kogni’s sensitive data discovery tool. Minimize the risk of data leak and the cost of non-compliance with data protection and privacy regulations like HIPAA, GDPR, CCPA, PCI, and PII amongst others. Scans and pin-points sensitive data from 10+ data sources. Produces a comprehensive sensitive information dashboard with an array of special features. Custom-build your sensitive data classification groups as per your company’s needs. Supports a wide range of data types and formats.
  • 29
    Dig

    Dig

    Dig Security

    Real-time visibility, control, and protection of data assets across any cloud. Dig allows you to protect all the data that matters without giving up cloud agility and speed. Comprising 40% of deployed cloud resources, cloud data assets are the target of most of the cyberattacks occurring today. The ever-growing volume and variety of data held by organizations across multiple clouds intensifies this very real risk. And yet, until now there has been no cyber security solution specifically dedicated to data. Dig Security bridges this gap. The foundation for data security via visibility into where sensitive data is, who has access and how it is being used. Prevents sensitive data from leaving an organization via monitoring sensitive data and stopping an attack before exfiltration. Proactive defense of data. Provides real-time detection and response to indicators of an active threat.
  • 30
    Netwrix Data Security Platform
    Enterprise security can no longer rely on point IT security solutions. Organizations are focusing on their most critical assets — customer and enterprise data. Netwrix helps you implement a data-centric approach to security. It identifies sensitive content in unstructured and structured, on-premises or cloud data, and enables you to reduce risks and detect suspicious user behavior in time to stop a breach. Classify and tag both unstructured and structured data regardless of its location so you can prioritize the security of sensitive information. Apply security policies consistently across multiple data repositories. See which pieces of sensitive data are most at risk so you can prioritize remediation of those risks. Netwrix helps you identify sensitive information that is exposed to a large number of users without a business need or that is stored in an unsecure location. Establish strict accountability over the use of privileged accounts.
  • 31
    Roseman Labs

    Roseman Labs

    Roseman Labs

    Roseman Labs enables you to encrypt, link, and analyze multiple data sets while safeguarding the privacy and commercial sensitivity of the actual data. This allows you to combine data sets from several parties, analyze them, and get the insights you need to optimize your processes. Tap into the unused potential of your data. With Roseman Labs, you have the power of cryptography at your fingertips through the simplicity of Python. Encrypting sensitive data allows you to analyze it while safeguarding privacy, protecting commercial sensitivity, and adhering to GDPR regulations. Generate insights from personal or commercially sensitive information, with enhanced GDPR compliance. Ensure data privacy with state-of-the-art encryption. Roseman Labs allows you to link data sets from several parties. By analyzing the combined data, you'll be able to discover which records appear in several data sets, allowing for new patterns to emerge.
  • 32
    comForte

    comForte

    comForte

    Integrated data-centric security is part of your overall business strategy. Unfortunately, traditional controls focus on the border around the data, keeping data siloed and sometimes unusable. This approach is incompatible with business drivers such as data analytics and automated AI/ML workflows. Data-centric security fundamentally changes the way you protect, control, audit, and work with your most sensitive business data by tokenizing sensitive data elements and preserving its original format. An effective data-centric security solution is broader than just data protection. A comprehensive platform for both data discovery and protection that can scale as an organization grows.
  • 33
    Kiprotect

    Kiprotect

    Kiprotect

    KIProtect develops software solutions that help you to process sensitive and personal data in a secure, legally compliant and privacy-friendly manner. Data security and data protection are becoming increasingly important. Unfortunately, they are often neglected, because technical data protection is complex and takes time. We want to change that! With our open source solutions, we help companies to apply modern anonymization and pseudonymization techniques to their data and thus protect it in the best possible way during processing.
  • 34
    Azure Information Protection
    Control and help secure email, documents, and sensitive data that you share outside your company. From easy classification to embedded labels and permissions, enhance data protection at all times with Azure Information Protection—no matter where it’s stored or who it’s shared with. Configure policies to classify, label, and protect data based on its sensitivity. Classification with Azure Information Protection is fully automatic, driven by users, or based on recommendation. Add classification and protection information for persistent protection that follows your data—ensuring it remains protected regardless of where it’s stored or who it’s shared with. Track activities on shared data and revoke access if necessary. Your IT team can use powerful logging and reporting to monitor, analyze, and reason over data. Share data safely with coworkers as well as your customers and partners. Define who can access data and what they can do with it.
  • 35
    Metomic

    Metomic

    Metomic

    Reduce the risk of a data breach and automate necessary security practises, so you can spend time growing your business. Accurately identify sensitive data across all of your cloud apps and infrastructure, so you know precisely where it is, and who has access to it. Precisely control sensitive data across thousands of locations. Block data being uploaded to the wrong place, and automatically delete it when it's no longer needed. Put compliance on autopilot, with no added risk. Use Metomic's off-the-shelf data classifiers or create your own using our no-code data classifier builder. Create your own data-driven workflows from any app using our Webhooks or Query API. Metomic's secure architecture helps you eliminate your security risks, without adding new ones. Leverage Metomic's pre-built app integrations to gain visibility into data flows from day one. Explore your surface area of security risks and control what data is being processed where.
  • 36
    Varonis Data Security Platform
    The most powerful way to find, monitor, and protect sensitive data at scale. Rapidly reduce risk, detect abnormal behavior, and prove compliance with the all-in-one data security platform that won’t slow you down. A platform, a team, and a plan that give you every possible advantage. Classification, access governance and behavioral analytics combine to lock down data, stop threats, and take the pain out of compliance. We bring you a proven methodology to monitor, protect, and manage your data informed by thousands of successful rollouts. Hundreds of elite security pros build advanced threat models, update policies, and assist with incidents, freeing you to focus on other priorities.
  • 37
    Harmonic

    Harmonic

    Harmonic

    55% of organizations are adopting AI to stay competitive. Harmonic ensures you're not left behind by equipping security teams with robust tools for secure implementation. As employees embrace new tools, especially from remote locations, Harmonic extends your security reach, ensuring no shadow AI escapes detection. Mitigate the risks of data exposure and maintain compliance with Harmonic's advanced safeguards, keeping your sensitive information secure and private. Traditional data security methods are failing to keep pace with the rapid advancements in AI. Many security teams find themselves stuck using broad, restrictive measures that severely impact productivity. Harmonic provides a smarter alternative. Our solutions are designed to give security professionals the tools and visibility they need to safeguard sensitive, unstructured data effectively, without compromising on efficiency.
  • 38
    Rixon

    Rixon

    Rixon

    Maximize data security & solve data privacy concerns with the fastest cloud-native vaultless tokenization platform. Knowing your business meets and exceeds compliance requirements gives you the time and peace of mind to focus on what is important for your business. Organizations are faced with increasing operating costs, threats from ransomware, and ongoing compliance audits. Rixon enables you to be safe and confident, giving you the freedom to bring your business value to the world. The Rixon privacy platform drives business outcomes by giving organizations the tools they need to deliver security, compliance, and privacy operations to the business and the applications they support. Rixon eliminates sensitive data exposure within your applications by leveraging our patented tokenization process. Sensitive information is securely ingested and converted into smart security tokens which armor the data from unauthorized data access.
    Starting Price: $99 per month
  • 39
    Flow Security

    Flow Security

    Flow Security

    Flow is not just your cloud security tool with a data scanning utility. It is the only platform that analyzes both data at rest and data in motion. By also following and analyzing all data flows in runtime, the platform enables security teams to regain control over all their data, including shadow data stores and applications across all cloud, on-prem, and SaaS environments. Flow’s deep analysis of the organization’s data journey from origin to destination allows security teams to automatically catalog all their sensitive data (e.g. PII, PHI, PCI); visualize data flows; detect and remediate data risks; and effectively respond in real-time to data violations by providing the full context: who, what, when, where and why.
  • 40
    Smartcrypt
    Companies that use PKWARE’s Smartcrypt to protect data within the organization can also use Smartcrypt to share encrypted files with individuals and groups outside the company. The free Smartcrypt Reader is available for download by anyone, and can be used to decrypt and open files that have been secured using Smartcrypt. Smartcrypt Reader is available for Windows and Mac platforms. Unlike other approaches that require senders to share encryption passphrases with recipients or deal with complex PKI workflows, the Smartcrypt Reader can automatically retrieve encryption keys for authorized users—even external users—eliminating one of the biggest security challenges in external data exchange. When a Smartcrypt user needs to share sensitive data with someone outside the company, the Smartcrypt user creates (or selects) a Smartkey that is associated with the recipient’s email address. Files can then be encrypted using that Smartkey and shared via email, cloud storage, or any other medium.
  • 41
    Baffle

    Baffle

    Baffle

    Baffle provides universal data protection from any source to any destination to control who can see what data. Enterprises continue to battle cybersecurity threats such as ransomware, as well as breaches and losses of their data assets in public and private clouds. New data management restrictions and considerations on how it must be protected have changed how data is stored, retrieved, and analyzed. Baffle’s aim is to render data breaches and data losses irrelevant by assuming that breaches will happen. We provide a last line of defense by ensuring that unprotected data is never available to an attacker. Our data protection solutions protect data as soon as it is produced and keep it protected even while it is being processed. Baffle's transparent data security mesh for both on-premises and cloud data offers several data protection modes. Protect data on-the-fly as it moves from a source data store to a cloud database or object storage, ensuring safe consumption of sensitive data.
  • 42
    Mage Platform

    Mage Platform

    Mage Data

    Mage Data™ is the leading solutions provider of data security and data privacy software for global enterprises. Built upon a patented and award-winning solution, the Mage platform enables organizations to stay on top of privacy regulations while ensuring security and privacy of data. Top Swiss Banks, Fortune 10 organizations, Ivy League Universities, and Industry Leaders in the financial and healthcare businesses protect their sensitive data with the Mage platform for Data Privacy and Security. Deploying state-of-the-art privacy enhancing technologies for securing data, Mage Data™ delivers robust data security while ensuring privacy of individuals. Visit the website to explore the company’s solutions.
  • 43
    Foretrace

    Foretrace

    Foretrace

    Find exposed data before your adversaries do. Foretrace’s patent-pending Total Recon™ engine detects data exposure and alerts you before it results in costly breaches. Credentials can be exposed in data breaches, from leaks or publicly shared sources such as code repositories. Exposed account names and passwords are used by hackers to identify and target accounts. Exposed internal documents and collaboration suites can leak sensitive data. Adversaries can use this data to blackmail organizations or damage their reputations. Metadata is exposed in almost any document or file that is created and is rarely removed before sharing files. This metadata is used by attackers for targeted phishing and malware attacks. Discovered or stolen corporate data and credentials are sold and exchanged on criminal and dark web forums, resulting in easy access for attackers and potential damage to an organization’s reputation.
  • 44
    Salesforce Shield
    Natively encrypt your most sensitive data at rest across all of your Salesforce apps with platform encryption. Ensure data confidentiality with AES 256-bit encryption. Bring your own encryption keys and manage your key lifecycle. Protect sensitive data from all Salesforce users including admins. Meet regulatory compliance mandates. See who is accessing critical business data, when, and from where with event monitoring. Monitor critical events in real-time or use log files. Prevent data loss with transaction security policies. Detect insider threats and report anomalies. Audit user behavior and measure custom application performance. Create a forensic data-level audit trail with up to 10 years of history, and set triggers for when data is deleted. Expand tracking capabilities for standard and custom objects. Obtain extended data retention capabilities for audit, analysis, or machine learning. Meet compliance requirements with automated archiving.
    Starting Price: $25 per month
  • 45
    ManageEngine DataSecurity Plus
    Take charge of your sensitive data with ManageEngine DataSecurity Plus. Get a snapshot of recent user activity, file activity, and access trends. Know the essential four Ws for every access: Who accessed what, when, and from where. Focus on events that matter most, such as sudden permission changes, file deletions, and renaming events. Identify the most active users, most accessed files, and most modified files within your file server. rigger instant alerts whenever there's sudden spikes in file or folder access or modification events. Get real-time notifications whenever there's multiple failed access attempts to critical files. Monitor changes made to sensitive files after business hours. Selectively monitor critical files, folders, shares, and user activities. Get real-time alerts whenever unauthorized modifications are made to critical files. Spot privilege misuse and unusual activity by configuring threshold-based alerts to monitor user-generated events.
    Starting Price: $745 per year
  • 46
    PK Protect
    Automate the DSAR response process to meet requirements faster and on budget. Find data that can and/or should legally be archived or deleted due to age or lack of use. Create rules that will delete or redact sensitive data as soon as it is found. Detect and confirm breaches with monitoring, then accurately estimate and report on the breach’s impact. Enable pseudonymization, anonymization, and de-identification of private personal data. Continuously monitor endpoints, servers, and enterprise solutions for privacy data. Organizations are required to keep up with the ever-changing privacy landscape and protect personally identifiable information they interact with. PK Privacy gives organizations the power to automate data discovery and reporting mechanisms to assist with reducing the operational complications of privacy legislation. Once PK Privacy discovers data, it can automatically encrypt, mask, redact, delete, or otherwise remediate personal information.
  • 47
    ShardSecure

    ShardSecure

    ShardSecure

    We desensitize sensitive data in multi-cloud, hybrid-cloud, and private cloud environments while reducing management complexity and improving business continuity. Securely adopt the cloud without losing control of your data knowing your data is unintelligible and of no value to unauthorized users – anywhere it is stored. Backups are popular targets for attackers and ransomware. Improve your backup data resiliency and protect against attacks. We preserve the integrity of your microsharded data and roll back attempts at file tampering, including files encrypted by malware while your operations continue unaffected. Confidently address data privacy and security requirements to enable your data analysis projects. Secure your source code and other intellectual property from data breaches and supply chain attacks.
  • 48
    Sotero

    Sotero

    Sotero

    Sotero is the first cloud-native, zero trust data security platform that consolidates your entire security stack into one easy-to-manage environment. The Sotero data security platform employs an intelligent data security fabric that ensures your sensitive data is never left unprotected. Sotero automatically secures all your data instances and applications, regardless of source, location or lifecycle stage (at rest, in transit, or in use). With Sotero, you can move from a fragmented, complex data security stack to one unified data security fabric that provides 360° management of your entire data security ecosystem. You’re no longer forced to go to point solutions to know who is accessing your data. You get governance, auditability, visibility, and 100% control via a single pane. The Sotero platform protects any data asset wherever it resides – whether the data is a relational database, unstructured, semi-structured, structured, on-premise or in the cloud.
  • 49
    Dataguise

    Dataguise

    Dataguise

    Don’t let data security or privacy hinder your analytics-driven innovation efforts. Dataguise can protect personal and sensitive data with flexible masking or encryption options to retain maximum business value. Data sets ready for analysis can be delivered in near real time for fresher insights and better decisions based on the complete picture. Dataguise customers have diverse and ever-changing needs. We recognize that by developing a strong network of carefully selected partners, we can deliver more comprehensive solutions, services, and expertise to our customers. Learn how to protect data privacy while maximizing data value in this executive guide. When compared to other data discovery solutions, Dataguise has been around longer, supports a broader range of data types and repositories, delivers lower false-positive results, and more reliably scans data at scale. Dataguise gives organizations the confidence to act on data in the best interests of the businesses,
  • 50
    GaraSign

    GaraSign

    Garantir

    There are many excellent enterprise security tools to choose from. Some are managed on-premise, others are consumed as a service, and others still use a hybrid model. The challenge enterprises face is not a lack of tools or solutions, but rather a lack of seamless interconnectivity between these privileged access management tools and a single place to manage and audit them. GaraSign is a platform that allows enterprises to securely and efficiently integrate their security systems in a way that does not disrupt existing business processes. By factoring out what’s common, GaraSign is able to centralize and simplify the management of your enterprise’s most sensitive areas, including privileged access management (PAM), privileged identity management, secure software development, code signing, data security, PKI & HSM solutions, DevSecOps, and more. Enterprise security leaders must attend to data security, privileged access management (PAM), privileged identity management, etc.