Alternatives to SURF Security

Compare SURF Security alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to SURF Security in 2024. Compare features, ratings, user reviews, pricing, and more from SURF Security competitors and alternatives in order to make an informed decision for your business.

  • 1
    NinjaOne

    NinjaOne

    NinjaOne

    NinjaOne automates the hardest parts of IT, empowering more than 17,000 IT teams with visibility, security, and control over all endpoints. The NinjaOne platform increases productivity while reducing risk and IT costs. Organizations use NinjaOne, including its wide range of IT and security integrations, for use cases including endpoint management, patch management, mobile device management, software deployment, remote access, endpoint backup, and more.
    Leader badge
    Compare vs. SURF Security View Software
    Visit Website
  • 2
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. SURF Security View Software
    Visit Website
  • 3
    Safetica

    Safetica

    Safetica

    Safetica is an integrated Data Loss Prevention (DLP) and Insider Risk Management (IRM) solution, which helps companies to identify, classify, and protect sensitive data as well as detect, analyze, and mitigate risks posed by insiders within an organization. Safetica covers the following data security solutions: ✅ Data Classification: Safetica offers complete data visibility across endpoints, networks, and cloud environments. ✅ Data Loss Prevention: With Safetica, you can protect sensitive business- or customer-related data, source codes, or blueprints from accidental or intentional exposure through instant notifications and policy enforcement. ✅ Insider Risk Management: With Safetica, you can analyze insider risks, detect threats, and mitigate them swiftly. ✅ Cloud Data Protection: Safetica can monitor and classify files directly during user operations. ✅ Regulatory compliance: GDPR, HIPAA, SOX, PCI-DSS, GLBA, ISO/IEC 27001, SOC2 or CCPA.
    Leader badge
    Partner badge
    Compare vs. SURF Security View Software
    Visit Website
  • 4
    Kasm Workspaces

    Kasm Workspaces

    Kasm Technologies

    Kasm Workspaces streams your workplace environment directly to your web browser…on any device and from any location. Kasm uses our high-performance streaming and secure isolation technology to provide web-native Desktop as a Service (DaaS), application streaming, and secure/private web browsing. Kasm is not just a service; it is a highly configurable platform with a robust developer API and devops-enabled workflows that can be customized for your use-case, at any scale. Workspaces can be deployed in the cloud (Public or Private), on-premise (Including Air-Gapped Networks or your Homelab), or in a hybrid configuration.
    Leader badge
    Partner badge
    Compare vs. SURF Security View Software
    Visit Website
  • 5
    ThreatLocker

    ThreatLocker

    ThreatLocker

    For IT Professionals to stop ransomware and other cyberattacks, you need to do more than just hunt for threats. ThreatLocker helps you reduce your surface areas of attack with Zero Trust policy-driven endpoint security solutions. Now you can change the paradigm from only blocking known threats, to blocking everything that you have not explicitly allowed. ThreatLocker Application Allowlisting is the gold standard when it comes to blocking ransomware, viruses, and other software-based threats. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. 
  • 6
    SpinOne

    SpinOne

    Spin.AI

    SpinOne is an all-in-one, SaaS security platform that protects SaaS data for mission-critical SaaS applications, including Google Workplace, Microsoft 365, Salesforce and Slack, by delivering full visibility and fast incident response. It eliminates fundamental security and management challenges associated with protecting SaaS data by reducing the risk of data leak and data loss, saving time for SecOps teams through automation, reducing downtime and recovery costs from ransomware attacks, and improving compliance. SpinOne solutions include: -SaaS Backup & Recovery -SaaS Ransomware Detection & Response -SaaS Data Leak Prevention & Data Loss Protection -SaaS Security Posture Management SpinOne also integrates with popular business apps – Jira, ServiceNow, DataDog, Splunk, Slack, and Teams – to help you save time and reduce manual workloads. Exciting News: Spin.AI recognized as a Strong Performer in The Forrester Wave™: SaaS Security Posture Management, Q4 2023 Report.
  • 7
    Endpoint Protector
    Endpoint Protector is an advanced, all-in-one Data Loss Prevention solution for Windows, macOS and Linux, that puts an end to data leaks and data theft and offers seamless control of portable storage devices. Endpoint Protector’s filtering capabilities for data at rest and in motion range from file type to predefined content based on dictionaries, regular expressions or data protection regulations such as GDPR, PCI DSS, CCPA, HIPAA, etc. Endpoint Protector features several specialized modules that can be mixed and matched based on client needs. The modules comprise: Content Aware Protection, Device Control, Enforced Encryption, and eDiscovery . It makes work more convenient, secure and enjoyable, offering an excellent ROI.
  • 8
    Talon Enterprise Browser

    Talon Enterprise Browser

    Talon Cyber Security

    The first secure enterprise browser designed for the future of work. Defend against malware and prevent data loss for SaaS and web-based applications for any business user from any location or device. TalonWork, is a hardened Chromium-based browser that isolates web traffic locally on the endpoint, providing a responsive, native user experience. TalonWork integrates with popular Identity Providers to streamline user onboarding and policy enforcement. TalonWork provides comprehensive DLP to reduce cyber risk. This includes file encryption to prevent sensitive files from being shared externally or stored on endpoints. TalonWork also provides granular clipboard, printing, and screenshot restrictions. TalonWork blocks access to malicious domains and phishing websites with URL filtering and enhanced safe browsing functions. TalonWork also prevents malicious files from being uploaded/downloaded using Talon’s file scanning engine or CrowdStrike Falcon X.
  • 9
    Acronis DeviceLock DLP
    Acronis DeviceLock DLP provides comprehensive endpoint DLP (endpoint data loss prevention) – discovering and protecting sensitive data while monitoring the operations involving that information. Prevent data leakage due to employee negligence or malicious insiders by blocking any unauthorized attempt to access or transfer data, discovering and protecting sensitive data-at-rest. Reduce the complexity of data protection and cut reporting times with a single DLP solution for thorough visibility over data flows and user behavior. Reduce information security risks and comply with IT security standards and regulations by enforcing data use and handling policies that users can’t avoid following. Save the time and hassle associated with managing a DLP solution. Acronis DeviceLock DLP is easily deployable through Active Directory (AD) and offers various central management consoles, based on your organization’s requirements.
    Starting Price: $615 one-time payment
  • 10
    CM Browser

    CM Browser

    Cheetah Mobile

    CM Browser protects you against phishing attacks and warns you when visiting malicious websites. Downloaded apps also get scanned to prevent infection from trojans, adware and other kinds of viruses. The user interface gives you handy gesture controls, a customizable speed dial for your favorite sites, personalized bookmarks to track the sites you want to visit, and our Card Tabs animation lets you manage multiple web pages intuitively. Tiny size ensures your device keeps running smoothly. Preload mechanism and acceleration for web browsing to make surfing a breeze. CM Browser is a powerful Internet browser developed by KS Mobile, the company behind security applications as important as CM Security or Clean Master. Because of this, security is one of its main strengths. CM Browser has many positive points compared to other browsers. To begin with, the application occupies less than two megabytes of memory in our terminal, compared to more than twenty-eight in Google Chrome.
  • 11
    ITsMine Beyond DLP
    ITsMine Beyond DLP™ goes beyond traditional Data Loss Prevention (DLP) to protect organizations against all data threats. No policies or endpoint agents needed zero effect on employee productivity, and protection even after data exfiltration. Data loss incidents are becoming more common and more destructive than ever before, whether deliberate or inadvertent or from internal or external factors. Beyond DLP™ is a completely new security approach, that enables organizations to easily track and secure their data wherever it is, within their internal network and beyond. Maintain your high-security standards regardless of whether your data is located in on-prem or cloud-based file systems. Empower employees’ full productivity while controlling the usage and whereabouts of your sensitive data. Hassle-free compliance to data protection regulations, from GDPR, CCPA, PCI to HIPPA, with access control options to sensitive data, data breach detection and clear reporting options.
  • 12
    Clearswift Endpoint Data Loss Prevention
    As a vital piece of your IT security strategy, Clearswift Endpoint Data Loss Protection (DLP) solution allows organizations to detect, inspect and secure critical data on endpoints. In one solution, it provides context-aware Data in Use (DIU) policies to control which devices can connect to a corporate network and what information can be transferred. It also executes scheduled Data at Rest (DAR) scans on file systems to audit and manage critical data residing on the network or in the cloud. A lightweight agent, Clearswift Endpoint DLP works behind the scenes to enforce your security and compliance policies and provides continuity even when users are not connected to the network. Flexible and context-aware DIU policies allow organizations to apply rules that either prevent documents containing critical data from being copied to removable media, shared on the network or uploaded to the cloud, or automatically encrypt them before they are transferred.
  • 13
    Next DLP

    Next DLP

    Next DLP

    Discover risks, educate employees, enforce policies and prevent data loss with Reveal. Your people, users and data are dynamic: constantly changing and moving. In the hybrid world of work people create, manipulate and share data dynamically, across endless channels. The opportunities for data leaks are infinite and your people are the main target— securing your organization starts with securing your people. Reveal Cloud is cloud-native, so it is simple to buy, install, and use. You get automated protection from day 1 with out-of-the-box policies and machine learning, with smart remediation that works even if computers are disconnected from the network. The lightweight agent makes sure your data and employees are protected at all times without slowing you down. Continuous monitoring provides visibility into user behavior, data access, and system use. Security operators can search on file, USB device, connection, browser, application events, and more.
  • 14
    Island

    Island

    Island

    Island puts the enterprise in complete control of the browser, delivering a level of governance, visibility, and productivity that simply wasn’t possible before. Like controlling where and when users copy/paste data in or out of applications, checking device posture before granting application access, preventing unauthorized screen captures, managing extension permissions, workflow enforcement, policy-based storage, network tagging, geo-fencing, etc. Understand the entire story of your user activity and experience. Trace incidents down to the user, device, time, and place. And feed all browser data into your analytics platforms so everything you need to know is in one place. Customize Island to match your brand, messaging, and company-specific workflows. Even Insert browser-based RPA scripts that protect sensitive data based on your unique governance needs. Island is built on Chromium, the same open-source project that powers Chrome, Edge, and other mainstream browsers.
  • 15
    R&S®Browser in the Box

    R&S®Browser in the Box

    Rohde & Schwarz Cybersecurity

    R&S®Browser in the Box from Rohde & Schwarz Cybersecurity prevents malware from entering your PC and your infrastructure. The solution takes an innovative approach and fully separates the browser from a computer‘s operating system. It runs on a virtual machine (VM) for complete isolation at the computer level, keeping malware away from the user‘s device and the corporate’s network. Browser in the Box offers proactive protection against cyberattacks. Thanks to the secure separation of the browser from the rest of the PC, you and your corporate network are protected against Trojan horses, ransomware, ATPs and zero-day attacks. Java, JavaScript, Flash and the opening of dangerous links are no longer a threat.
  • 16
    Citrix Secure Browser
    Keep your data safe from browser-based attacks. When it comes to security, the internet is among your biggest enemies. Which is a problem, since employees need the web to stay productive. That’s what Citrix Secure Browser is for. This cloud-hosted browser lets you thoroughly protect your network—without complicating the experience for users. Go ahead—let employees browse away. We’ll isolate that traffic and keep your network protected. Even if someone lands on a compromised site, your devices and data stay safe. Teams have more freedom. You get greater control. Employees want to browse without limits. IT needs to keep web-based attacks at bay. Citrix Secure Browser lets you do both. Citrix Secure Browser is completely separate from your network. That means browsing is 100% isolated and each session is destroyed after use. So even as you expand employee options for working on-the-go, your corporate resources remain safe.
    Starting Price: $2 per user per month
  • 17
    Material

    Material

    Material

    Email is an essential repository of sensitive content, the key to countless accounts, and the most ubiquitous business application. When attackers have multiple ways in, blocking messages is no longer enough. Secure critical messages without sacrificing productivity. Material automatically classifies and redacts sensitive content in email, keeping it safe even if someone gets in. A quick verification step brings the original message back into the mailbox. Limit the scope of a breach by preventing attackers from using email accounts to hijack other services. The material adds a simple verification step before granting access to password resets and other critical messages. Phishing training is an incomplete best practice, while one user reports an attack, others fall for it. Material allows a single report from any employee to instantly protect the entire organization. Get unprecedented visibility and control over your entire email footprint.
  • 18
    AccessPatrol

    AccessPatrol

    CurrentWare Inc.

    AccessPatrol is a device control software that provides a proactive solution for securing company endpoints against data breaches caused by illicit data transfers. AccessPatrol controls a variety of peripherals, including… - Storage devices such as USB flash drives and external hard drives - Wireless Devices such as Bluetooth, Infrared, and WiFi - Communication Ports such as Serial and Parallel ports - Imaging Devices such as Scanners or Cameras, and… - Other Devices such as network share drives, printers, and mobile phones File operations alerts and permissions can be configured to alert IT administrators to suspicious file operations and proactively prevent data transfers to unauthorized users. The security policies are enforced by a software agent that is installed on your user’s computers. This keeps devices restricted and monitored even when the computers are taken off of the network.
    Starting Price: $3.99 PUPM
  • 19
    ManageEngine Endpoint DLP Plus
    ManageEngine's Endpoint DLP Plus is an enterprise solution that leverages advanced data loss prevention strategies to protect sensitive information contained within endpoint devices. The solution prevents the unauthorized transfer of important or classified data out side an organization, through the different communicative channels. This includes print or clipboard operations concerning sensitive files, upload of sensitive data to major Cloud platforms like Google Drive and Dropbox, offloading classified data on to removable storage devices and much more. Endpoint DLP Plus enables IT admins to create and deploy DLP policies for an organization's network from a centralized console and even offers ready-to-use templates to better meet compliance requirements of major regulatory bodies such as HIPAA & GDPR.
    Starting Price: $795/100 Workstations
  • 20
    Puffin

    Puffin

    CloudMosa

    Popular browsers boast a plethora of features, but often fall short in fully protecting users. With our advanced cloud technology, Puffin provides all the benefits without sacrificing security. Our devices are extremely vulnerable to cyber exploits. With browsing sessions now inside the cloud, your phone, tablet, and computer are safe from hijacking. Designed for users in mind. The internal workload is reduced, resulting in improved processing efficiency.
  • 21
    BlackBerry Cyber Suite
    Secure and protect your users and devices, even BYOD laptops and smartphones, with a solution that’s focused on earning trust across any endpoint and continuously validating that trust at every event or transaction. Is your organization equipped with the tools to empower your employees, no matter where they’re working? In a situation where employees may be unable to report to the office, it’s essential that they still have secure access to the data and apps they need, whether they use corporate or personal owned devices. The BlackBerry® Cyber Suite provides complete security, effectively preventing breaches and safeguarding against sophisticated threats with advanced AI. It provides a total Zero Trust solution with coverage across the full spectrum of devices, ownership models, network, apps and people. It continuously authenticates users and dynamically adapts security policies to deliver a Zero Touch experience that improves security with no user interruption.
  • 22
    Baffle

    Baffle

    Baffle

    Baffle provides universal data protection from any source to any destination to control who can see what data. Enterprises continue to battle cybersecurity threats such as ransomware, as well as breaches and losses of their data assets in public and private clouds. New data management restrictions and considerations on how it must be protected have changed how data is stored, retrieved, and analyzed. Baffle’s aim is to render data breaches and data losses irrelevant by assuming that breaches will happen. We provide a last line of defense by ensuring that unprotected data is never available to an attacker. Our data protection solutions protect data as soon as it is produced and keep it protected even while it is being processed. Baffle's transparent data security mesh for both on-premises and cloud data offers several data protection modes. Protect data on-the-fly as it moves from a source data store to a cloud database or object storage, ensuring safe consumption of sensitive data.
  • 23
    ManageEngine Device Control Plus
    Device Control Plus is an enterprise software, specially designed for complete device control and file access management. It is equipped with an intuitive interface using which the admin can efficiently classify USB and other peripheral devices as trusted, blocked or allowed temporary access. It is also equipped with numerous data security capabilities including assigning read-only file access, restricting file copying or blocking unauthorized file transfers. Additionally for extensive visibility over device actions and forensic analysis of policy efficacy and network performance, file tracing and file shadowing reports will be automatically generated. Know who is using what device on which endpoint with clear-cut audit data and reports, and receive instant alerts in case of unauthorized access.
    Starting Price: $5.95 per user per year
  • 24
    InteliSecure Aperture
    Aperture centralizes, standardizes, and simplifies alert management for Microsoft data protection products including Office 365 DLP, Azure Information Protection (AIP), and Cloud App Security (CAS). Get more value from the security tools in your Microsoft E3 or E5 licenses by reducing or eliminating duplicate tools, duplicate costs, and duplicate efforts. Built for the enterprise, the Aperture platform is enabled by InteliSecure managed data protection services to streamline and simplify incident and triage handling. A personal demo, conducted by an expert Solutions Architect, will show how you can get true visibility into security events regardless of where they originate in your Microsoft ecosystem. Aperture enables tailored configurations so that your security administrators can create a powerful security strategy with custom classifications and policies, role-based access control, and standardized governance across on-premises and cloud-based applications.
  • 25
    Somansa Privacy-i
    As more corporate information is stored in company desktops, laptops, mobile devices, and servers and copied or transferred to removable storage such as USB, DVD, through applications, and other channels, the liabilities and amount of resources exhausted for companies have also increased. Confidential and sensitive data leakage, meeting compliance requirements, and legal lawsuits can all lead to financial and resource loss for organizations of all sizes and industries, healthcare, financial, and government. Somansa Privacy-i is a endpoint data loss prevention (DLP) solution to protect personal and confidential data stored in company desktops, laptops, mobile devices, and servers and monitors, discovers, and secures confidential data based on policy rules to prevent copy and transfer to USB, CD/DVD, Printing, Wi-Fi/Bluetooth, and applications.
  • 26
    GTB Technologies DLP

    GTB Technologies DLP

    GTB Technologies

    Data Loss Prevention is defined as a system that performs real-time data classification on data at rest and in motion while automatically enforcing data security policies. Data in motion is data going to the cloud, internet, devices, or the printer. Our solution is the technology leader. Protecting on-premises, off-premises, and the cloud whether it be Mac, Linux, or Windows; our Data Loss Prevention security engine accurately detects structured & unstructured data at the binary level. GTB is the only Data Loss Prevention solution that accurately protects data when off the network. Discover, identify, classify, inventory, index, redact, re-mediate, index, control and protect your data including PII, PCI, PHI, IP, unstructured data, structured data, FERC, NERC, SOX, GLBA & more. Our patented and patent-pending, proprietary technology is able to prevent the syncing of sensitive data to unsanctioned or private clouds, while allowing its users to automatically identify “sync folders”.
  • 27
    CurrentWare

    CurrentWare

    CurrentWare

    Protect your business with our simple employee monitoring & security solutions. Protect your sensitive data with the robust data loss prevention and user activity monitoring features in the CurrentWare suite. Block unauthorized USB devices to prevent data theft, proactively block high-risk websites, monitor computer activity for anomalous behavior, and more. CurrentWare’s workplace internet filtering and monitoring software prevents the misuse of the internet in the workplace. Effortlessly restrict internet access and track employee web browsing to enforce your internet use policies. Use CurrentWare’s remote workforce management software to improve the productivity and security of your employees, no matter where they work. With CurrentWare you can monitor remote employee internet usage, block websites, and restrict USBs even when PCs disconnect from your network. Whether on-campus or taken home, CurrentWare’s computer monitoring and web filtering for schools ensures student safety.
    Starting Price: $5 per month
  • 28
    BlackBerry Access

    BlackBerry Access

    BlackBerry

    Enable access to your corporate network from personal or non-corporate managed devices, protecting enterprise data with full containerization to reduce the risk of data leakage. BlackBerry® Access provides a secure, intuitive user experience for intranet browsing. Employees get access to corporate intranets and apps on their personal or non-corporate managed devices. Simplify your bring your own computer program with desktop offerings from BlackBerry, giving you modern alternatives to traditional VPN and VDI solutions. BlackBerry® Desktop enables users to securely access corporate on-premises or cloud content and resources on their personally owned or non-corporate managed Windows 10 and macOS devices. It includes BlackBerry Access as well as BlackBerry® Work. BlackBerry Access is a secure browser that allows your organization to confidently enable mobile access to your corporate network. It supports iOS, Android, Windows, and macOS.
  • 29
    Citrio

    Citrio

    Citrio

    Citrio is a fast, polished browser which demonstrates excellent performance. Citrio’s rapid startup time, smooth browsing, and responsive addons will ensure the most comfortable web surfing ever. Citrio respects your privacy and doesn’t gather any of your personal information. The browser is designed to keep you safe and secure on the web with built-in malware and phishing protection, as well as automatic updates that make sure you have all the latest security fixes. Citrio has full support for all addons and extensions available in the web store. You can expand the functionality of Citrio by adding any features you might need. This makes Citrio a highly customizable tool for everyone. Citrio’s integrated Download Manager gives you full control of your downloads. You will be able to access all downloaded files at any time right through the browser. The built-in download accelerator will ensure that you get your downloads faster and will speed up your downloads by up to 5 times!
  • 30
    Mi Browser

    Mi Browser

    Zhigu Corporation Limited

    Mi Browser is a fast and secure full-featured web browser for mobile devices. Top performance and amazing user experience allow you to surf the web, use search, watch videos, shop online, and play games. Additional trendy features, such as downloading images and videos from social media, file management tools, and private folder, will have all your needs covered! Given our goal of providing world-class secure services and products to all users, Mi Browser Pro features many security functions to ensure safe browsing. The latest upgrade includes an option in incognito mode for all users to switch on/off the aggregated data collection, in an effort to further strengthen the control we grant users over sharing their own data with Xiaomi. You can download videos and images from Facebook, Instagram, and Twitter. Mi Browser also lets you save WhatsApp statuses of your friends. Save all the important items and don't worry about things getting lost.
    Starting Price: $0.99 per item
  • 31
    360 Secure Browser

    360 Secure Browser

    360 Safe Browser

    Native built-in, smooth and natural, reduce blue light damage, easier and more comfortable to surf the Internet. 360 Secure ​​Browser, adhering to the respectful design concept and minimalist design style, brings together a new layout, powerful intelligent search, strict URL detection system, a new upgrade for a refreshing experience, and a new start. Brand new homepage, with a new upgrade of minimalist functions and a refreshing experience. Protect your privacy when browsing the web, making it difficult for you to be tracked between various websites. The video in the webpage supports floating window playback, supports double-speed playback, background playback, small window playback, and only listens to the sound. Browsing history, cache and cookies are not saved in Incognito mode.
  • 32
    Menlo Security

    Menlo Security

    Menlo Security

    Our platform invisibly protects users wherever they go online. So threats are history and the alert storm is over. Explore the key ingredients that make the Menlo Security platform so secure, seamless, and simplified. Fueling our unique approach to security, the Elastic Isolation Core protects against known and unknown threats, and isolates them before they get to users. Zero Trust isolation provides 100% protection with no need for special software or plug-ins, so users experience no impact on performance or interruption in workflow. Cloud-native and high performance, the Elastic Edge is built to scale globally on demand. It dynamically scales to meet enterprise-level growth—from 1000 users to over 3M— with no performance hit, and is easily extendible with a rich set of APIs and integrations.
  • 33
    Panda Fusion 360

    Panda Fusion 360

    WatchGuard Technologies

    Fusion 360 combines our Systems Management and Adaptive Defense 360 solutions to unify RMM with EPP and EDR capabilities. This holistic solution combines the best of two worlds to provide advanced endpoint security, centralized IT management, monitoring and remote support capabilities. Fusion 360 ensures the classification of 100% of the running processes on all your endpoints with our Zero-Trust and Threat Hunting services. Cloud-based centralized management for devices and systems, with real-time monitoring, inventory and remote support. Advanced prevention, detection and response technologies against breaches.
  • 34
    Trellix DLP Endpoint
    Extend on-premises data loss prevention policies to the cloud for consistent data loss detection. Protect sensitive data such as PCI, PII, and PHI wherever it lives—on premises, in the cloud, or at the endpoints. Monitor and address day-to-day risky actions such as emailing, web posting, printing, screen capturing, uploading to the cloud, and more. Safeguard personal data and comply to regulatory compliance with automated reporting. Allow users to run endpoint discovery scans and perform self-remediation actions. With the support of DLP Endpoint on Trellix ePO, deployment, policies and incident management can be managed in the Cloud. Empower users to manually classify documents, increase employee data protection awareness, and reduce administrative burden. Includes enhanced content-aware protection and data loss prevention for Mac users. Integration with Threat Intelligence Exchange and Data Exchange Layer (DXL) helps block sensitive data in applications identified as malicious.
  • 35
    Lightning Browser

    Lightning Browser

    ACR Development

    Lightning is a simple, fast web browser that focuses on design, security, and efficiency. It uses material design, doesn't track you, gives you lots of options to protect your privacy. It gets out of the way of the user. I built this browser because I wanted something better. Blocking ads is a core feature of Lightning Browser, meant to improve the speed and security of your browsing experience. Lightning's interface was carefully crafted so you can browse as efficiently as possible. Tabs and Bookmarks are all tucked neatly away in side drawers, only a swipe away, allowing maximum screen viewing with minimal interference from the browser's chrome. Dark mode, light mode, color mode, night mode. Anyway, whatever you like, there's a mode for you. By utilizing the WebKit rendering engine that comes built into your Android device, Lightning can ensure a swift, lightweight experience.
  • 36
    Avast Secure Browser
    Avast Secure Browser automatically blocks online ads to drastically improve website load time. Hide all ads, or just the most intrusive, so you can browse uninterrupted. Our private browser has advanced security built in, so you can browse, shop, and bank safely on any website. Hide everything you type online to keep your sensitive data safe. Protect your device from threats with powerful anti-phishing technology. Make sure supported websites use encryption to secure your data. What you do online is your business, which is why we’ve included several layers of privacy protection to prevent online tracking and to mask your digital identity. Stay private online by preventing third parties from tracking you. Stop websites from identifying you based on your unique browser profile. Monitor your email address to ensure your passwords haven’t leaked online.
  • 37
    ESET Endpoint Security
    Uncover the unknown in your network with this EDR solution. This endpoint detection and response tool leverages ESET's multilayered Endpoint Protection Platform. All layers send relevant data to ESET Enterprise Inspector, which analyzes vast amounts of real-time endpoint data. Provides quick analysis and remediation of any security issue in the network. ESET Enterprise Inspector provides a unique behavior and reputation based detection that is fully transparent to security teams. All rules are easily editable via XML to allow fine-tuning. New rules can be created to match the needs of specific enterprise environments, including SIEM integrations. Utilize ESET’s endpoint detection and response tool to easily suppress false alarms by adjusting the sensitivity of detection rules for different computer groups or users. Combine criteria such as file name/path/hash/command line/signer to fine-tune the trigger conditions.
    Starting Price: $38 per user per year
  • 38
    Fidelis Network

    Fidelis Network

    Fidelis Cybersecurity

    Detecting advanced threats requires deep inspection, extraction, and analysis of all forms of content going across the wire in real-time. Fidelis network detection and response bi-directionally scans all ports and protocols to collect rich metadata used as the basis for powerful machine-learning analytics. With direct, internal, email, web and cloud sensors, you gain full network coverage and visibility. Identified attacker TTPs are mapped against the MITRE ATT&CK™ framework to help security teams get ahead of the curve. Threats can run, but they can’t hide. Automatically profile and classify IT assets and services including enterprise IoT, legacy systems and shadow IT to map your cyber terrain. When integrated with Fidelis’ endpoint detection and response solution, you gain a software asset inventory correlated with known vulnerabilities including CVE and KB links, as well as security hygiene for patches and endpoint status.
  • 39
    Humming Heads

    Humming Heads

    Humming Heads

    Prevent attacks by locking down all authorized actions and prevent leaked or stolen data from being read. Invisibly, automatically, without fail. SDS helps you focus your endpoint security efforts on what you can positively control instead of chasing the latest malware variant or trying to train your users to be security experts. Shinobi Defense System is a unique integrated portfolio of proven technologies now available for the first time in the USA. SDS invisibly protects against the top 3 hardest and most prevalent endpoint security problems driving business losses. We combine DeepWhite, the strongest whitelist-based protection technology, and Evolution DLP, a seamless and automatic data loss protection solution, into one integrated system that is powered by our patented Active Intercept engine and Shinobi Forensics logging and reporting platform. Invisibly prevents any leaked or stolen files from being read. Zero end user rules or interaction needed.
  • 40
    Aloha Browser

    Aloha Browser

    Aloha Mobile LTD

    Browse faster with an optimized rendering engine built especially for mobile devices. Using hardware acceleration displays pages up to 2x times faster than other mobile browsers. Integrated free unlimited VPN encrypts and compresses traffic, while tracker protection cuts your private data from being transferred to third parties. No more intrusive ads and wasted mobile data. Without ads pages you visit load faster and look cleaner. Enjoy your movies or music with a full-featured media player. Aloha also plays VR content online and offline. Store your files securely in the integrated file manager with download support. Lock folders with passcode or fingerprint easily. Packed with features but with a clean interface it is so easy to use Aloha Browser everyone can do it. Just one tap away there is an unlimited VPN with military-grade encryption, data compression, and no logs.
  • 41
    BigID

    BigID

    BigID

    BigID is data visibility and control for all types of data, everywhere. Reimagine data management for privacy, security, and governance across your entire data landscape. With BigID, you can automatically discover and manage personal and sensitive data – and take action for privacy, protection, and perspective. BigID uses advanced machine learning and data intelligence to help enterprises better manage and protect their customer & sensitive data, meet data privacy and protection regulations, and leverage unmatched coverage for all data across all data stores. 2
  • 42
    GBS iQ.Suite
    The use of collaboration tools and meeting platforms from vendors such as Microsoft and CISCO is constantly increasing, and with it the security measures that need to be taken. As more and more channels, more complex IT infrastructures and a large part of the platforms run entirely in the cloud, new gateways and attack vectors are emerging. While most organizations are constantly increasing their email security measurements, they often tend to overlook protection against malicious files, that enter the company via SharePoint or messenger, for example. The security capabilities currently available are often limited and ineffective. The platforms helps companies respond promptly to the dynamic and ever-changing threat landscape with a centralized cloud solution that fits both enterprises and small companies.
  • 43
    Box Shield
    Shield lets you classify content your way, both manually and automatically. We're excited to announce our powerful, native capability that identifies PII and custom terms within files, and automatically classifies them based on your policies — helping you protect your data at scale. Placing controls close to your content helps prevent leaks in real time, while powering a frictionless end-user experience. Configure access policies within minutes to keep your data secure while letting people do their mission-critical work. Using machine learning, Shield brings you timely, accurate alerts on insider threats, account compromise, and malware attacks. Quickly evaluate alerts in Shield, or send them to your existing tools for further analysis. Shield works with the best-of-breed security tools you already have in place. Alerts containing more insights than ever before can be integrated with your SIEM and CASB for a unified view.
    Starting Price: $130 per month
  • 44
    Forcepoint DLP

    Forcepoint DLP

    Forcepoint

    Data protection does not have to get in the way of business productivity. Forcepoint’s focus on unified policies, user risk, and automation makes data security frictionless and intuitive. View and control all of your data with the industry's largest pre-defined policy library. Ensure regulatory compliance across 80+ countries for GDPR, CCPA and more. Deploy data classification with Boldon James and Azure Information Protection. Replace broad, sweeping rules with individualized, adaptive data security that doesn’t slow down your employees. Block actions only where you need to, and drive productivity. Protect PII and PHI, company financials, trade secrets, credit card data, and other pieces of sensitive customer data-even in images. Follow intellectual property (IP) in both structured and unstructured forms, and stop low & slow data theft even when user devices are off-network.
  • 45
    Varonis Data Security Platform
    The most powerful way to find, monitor, and protect sensitive data at scale. Rapidly reduce risk, detect abnormal behavior, and prove compliance with the all-in-one data security platform that won’t slow you down. A platform, a team, and a plan that give you every possible advantage. Classification, access governance and behavioral analytics combine to lock down data, stop threats, and take the pain out of compliance. We bring you a proven methodology to monitor, protect, and manage your data informed by thousands of successful rollouts. Hundreds of elite security pros build advanced threat models, update policies, and assist with incidents, freeing you to focus on other priorities.
  • 46
    MyDLP

    MyDLP

    Comodo Group

    Monitor, discover and prevent data leakage on your company's network and endpoints. Sign up and get data loss protection for your company with MyDLP from Comodo! MyDLP from Comodo is a rock-solid all-in-one data loss prevention (DLP) solution. You don't need to buy several modules or products to Monitor, Discover and Prevent data leakage on your company network and endpoints. With MyDLP, you can block any data flow containing credit card numbers, social security numbers or any sensitive information. Your customers will be more comfortable when sharing their personal and financial information with you. MyDLP provides data security for web, mail, printers, removable devices and more. Your sensitive data will not leak out through network connections or endpoint devices. You train MyDLP with your private data files once, and MyDLP will protect them forever. No one will be able to transfer them outside your network.
  • 47
    Data Rover

    Data Rover

    Data Rover

    Data Rover is an Advanced User Data and Security Management for any Data-Driven Organisation. A single solution for Infrastructure and Security managers that allows data users to explore, manage, process, and protect their data effectively and efficiently, by simultaneously addressing the two primary needs related to the use of data: Cyber Security and Data Management. Data Rover plays a key role in business asset protection and corporate data management policy definition. Data Analytics Check for security flaws and eliminate issues. Simplify the management of permissions. File Auditor It gives you the proof that something was done. Right or Wrong it's not important - JUST the FACTS. Dark Data Makes work faster and safer by optimising the storage resources usage and reducing costs. Involve the users in data management so they can contribute in keeping the storage systems clean and efficient. Advanced Data Exchange Share business data in/out of the company SAFELY.
  • 48
    Google Cloud Data Loss Prevention
    Google Cloud Data Loss Prevention is a fully managed service designed to help you discover, classify, and protect your most sensitive data. Gain visibility into the data you store and process. Create dashboards and audit reports. Automate tagging, remediation, or policy based on findings. Connect DLP results into Security Command Center, Data Catalog, or export to your own SIEM or governance tool. Configure data inspection and monitoring with ease. Schedule inspection jobs directly in the console UI or stream data into our API to inspect or protect workloads on Google Cloud, on-premises, mobile applications, or other cloud service providers. Reduce risk to unlock more data for your business. Protection of sensitive data, like personally identifiable information (PII), is critical to your business. Deploy de-identification in migrations, data workloads, and real-time data collection and processing.
  • 49
    Digital Guardian
    No-compromise data protection means the flexibility to adapt to your needs. Digital Guardian is unique among DLP solutions in its ability to support both a use case-based approach (known data types or user groups) or a data risk discovery approach (identifying unknown use cases). Our risk discovery approach enables you to gain visibility by showing you where sensitive data is located, how it flows in the organization, and where it is put at risk, all without policies. Powered by AWS, Digital Guardian delivers simplified deployment, low overhead, and elastic scalability for increased return on your security spend. Coverage for your Windows, macOS, or Linux operating systems and all your applications, both browser based and native. Our “unknown risk” approach enables you to see where sensitive data is located, how it flows, and where it is put at risk - all without policies. Only Digital Guardian provides content, user, and context-based data discovery and classification.
  • 50
    Active Cypher

    Active Cypher

    Active Cypher

    Active Cypher simplifies data protection without end-users knowing and ensures hackers can’t read files even when stolen. Active Cypher integrates with Identity and Access Management solutions to provide access and privilege, secure your data, and doesn’t require extra administrative effort. Active Cypher’s Data First solutions: • Encrypts files in the background transparently to the end-user. • Allows users to share files, even outside your enterprise, and maintain control over how they’re used. • Document sharing can be revoked at any time. • Documents are controlled no matter where you store them, no matter where you send them. We turn data breaches from catastrophes to inconveniences. Regulatory reporting is reduced because data has not been compromised, even if your files are stolen.