Alternatives to SecureBlackbox

Compare SecureBlackbox alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to SecureBlackbox in 2024. Compare features, ratings, user reviews, pricing, and more from SecureBlackbox competitors and alternatives in order to make an informed decision for your business.

  • 1
    BLACKBOX AI

    BLACKBOX AI

    BLACKBOX AI

    BLACKBOX.AI is a Coding LLM designed to transform the way we build software. By building BLACKBOX.AI, our goal is to: - Accelerate the pace of innovation within companies by making engineers 10X faster in building and releasing products - Accelerate the growth in software engineers around the world and 10X the number of engineers from ~100M to 1B Capabilities: 1. Natural Language to Code 2. Real-Time Knowledge 3. Code Completion 4. VISION 5. Code Commenting 6. Commit Message Generation 7. Chat with your Code Files BLACKBOX is built to answer coding questions and assist you write code faster. Whether you are fixing a bug, building a new feature or refactoring your code, ask BLACKBOX to help. BLACKBOX has real-time knowledge of the world, making it able to answer questions about recent events, technological breakthroughs, product releases, API documentations & more BLACKBOX integrates directly with VSCode to automatically suggests the next lines of code.
  • 2
    GlobalSign

    GlobalSign

    GlobalSign

    GlobalSign is the leading provider of trusted identity and security solutions. Enabling businesses, large enterprises, cloud service providers and IoT innovators around the world to secure online communications, manage millions of verified digital identities and automate authentication and encryption. Its high-scale Public Key Infrastructure (#PKI) and identity solutions support the billions of services, devices, people and things comprising the Internet of Everything (#IoE). GlobalSign is an identity services company providing cloud-based, highly scalable PKI solutions for enterprises needing to conduct safe commerce, communications, content delivery and community interactions. Our identity and security solutions enable businesses, large enterprises, cloud-based service providers and IoT innovators around the world to conduct secure online communications, manage millions of verified digital identities and automate authentication and encryption.
  • 3
    GaraSign

    GaraSign

    Garantir

    There are many excellent enterprise security tools to choose from. Some are managed on-premise, others are consumed as a service, and others still use a hybrid model. The challenge enterprises face is not a lack of tools or solutions, but rather a lack of seamless interconnectivity between these privileged access management tools and a single place to manage and audit them. GaraSign is a platform that allows enterprises to securely and efficiently integrate their security systems in a way that does not disrupt existing business processes. By factoring out what’s common, GaraSign is able to centralize and simplify the management of your enterprise’s most sensitive areas, including privileged access management (PAM), privileged identity management, secure software development, code signing, data security, PKI & HSM solutions, DevSecOps, and more. Enterprise security leaders must attend to data security, privileged access management (PAM), privileged identity management, etc.
  • 4
    Active Directory Certificate Services (AD CS)
    This document provides an overview of Active Directory Certificate Services (AD CS) in Windows Server® 2012. AD CS is the Server Role that allows you to build a public key infrastructure (PKI) and provide public key cryptography, digital certificates, and digital signature capabilities for your organization. AD CS provides customizable services for issuing and managing digital certificates used in software security systems that employ public key technologies. The digital certificates that AD CS provides can be used to encrypt and digitally sign electronic documents and messages. These digital certificates can be used for authentication of computer, user, or device accounts on a network. You can use AD CS to enhance security by binding the identity of a person, device, or service to a corresponding private key. AD CS gives you a cost-effective, efficient, and secure way to manage the distribution and use of certificates.
  • 5
    Dogtag

    Dogtag

    Dogtag

    The Dogtag Certificate System is an enterprise-class open source Certificate Authority (CA). It is a full-featured system, and has been hardened by real-world deployments. It supports all aspects of certificate lifecycle management, including key archival, OCSP and smartcard management, and much more. The Dogtag Certificate System can be downloaded for free and set up in less than an hour. Dogtag is a collection of technologies that allow enterprises to deploy PKI on a large scale. Certificate issuance, revocation, and retrieval. Certificate Revocation List (CRL) generation and publishing. Certificate Profiles. Simple Certificate Enrollment Protocol (SCEP). Local Registration Authority (LRA) for organizational authentication and policies. Encryption key archival and recovery. Smartcard lifecycle management. Token profiles, token enrollment, on-hold, key recovery, and format. Face-to-face enrollment with the security officer workstation interface.
  • 6
    Secardeo TOPKI

    Secardeo TOPKI

    Secardeo

    Digital certificates offer a high degree of security for encryption, strong authentication and digital signatures. In an enterprise PKI you need appropriate services for certificate management and key management. Secardeo TOPKI (Trusted Open PKI) is a PKI system platform for automated key distribution of X.509 certificates and private keys to all users and devices where they are required. For this, TOPKI provides components that serve for specific certificate lifecycle management tasks. The PKI software components of the TOPKI platform can be integrated with other PKI systems, Active Directory or Mobile Device Management systems. TOPKI enables a seamless adoption of managed PKI services. By this you can automatically request certificates from trusted public CAs in the cloud. Or you can use open source CAs, for example to auto-enroll internal computer certificates. The TOPKI PKI products can also enhance your existing Microsoft PKI.
  • 7
    Certificate Authority Service
    Certificate Authority Service is a highly available, scalable Google Cloud service that enables you to simplify, automate, and customize the deployment, management, and security of private certificate authorities (CA). Simplify the deployment, management, and security of your enterprise PKI with a cloud service that helps to automate time-consuming, risky, and error-prone infrastructure tasks, freeing you to focus on higher-value projects. Customize Certificate Authority Service to your needs by configuring custom CAs and certificates, enforcing granular access controls, automating common tasks with APIs, and integrating with your existing systems. Have peace of mind knowing that your CA service is highly available, scalable, backed by an SLA, auditable, and ready to help you achieve compliance with advanced hardware and software security controls. Create a private CA in minutes versus the days and weeks that it takes to deploy and operate your own CA.
    Starting Price: $20 per CA per month
  • 8
    StrongKey

    StrongKey

    StrongKey

    StrongKey has been in the PKI business for almost 20 years, with implementations across the globe in a diverse range of applications. StrongKey Tellaro provides a full public key infrastructure (PKI) platform for managing keys and digital certificates. With a built-in hardware security module (HSM) and EJBCA server, customers are able to issue digital certificates with our Tellaro E-Series based on securely generated public keys. Private keys are generated and stored within the HSM. Our PKI management solution integrates with TLS/SSL, identity access management (IAM), digital signature, secrets management, and device management systems. StrongKey Tellaro is a comprehensive software suite that provides strong authentication, encryption, tokenization, PKI management, and digital signature management. Our open-source software includes a FIDO® Certified FIDO2 server, and we support flexible data center and cloud deployment models.
  • 9
    AVX ONE

    AVX ONE

    AppViewX

    AVX ONE is the most advanced SaaS certificate lifecycle management (CLM) platform for enterprise PKI, IAM, security, DevOps, cloud, platform and application teams. With visibility, automation and control of certificates and keys, AVX ONE enables crypto-agility to rapidly respond to cryptographic changes, mitigate threats, prevent outages and prepare for Post-Quantum Cryptography. In one unified platform, AppViewX provides instant value via enterprise-wide CLM, Kubernetes and container TLS automation, scalable PKI-as-a-Service, easy Microsoft PKI modernization, secure code signing, IoT identity security, SSH management, and Post-Quantum Cryptography (PQC) readiness with AI and ML risk reduction capabilities in complex hybrid, multi-cloud and edge environments.
  • 10
    Certicom Managed PKI Service
    Digital certificates are a common basis for establishing trust between communicating entities - on the Internet as well as within private networks. They are increasingly important for securing IoT applications employing wireless sensor networks and smart connected devices, with each endpoint representing a new attack surface. That growing attack surface is critical to consider when designing your security architecture. Managing an organization’s certificates with an in-house Public Key Infrastructure (PKI) is usually a time consuming and expensive endeavor. Certicom makes it easy, offering a secure and reliable hosted PKI platform which can manage certificates on behalf of an organization or an entire ecosystem. The service minimizes the up-front expense and lowers the ongoing cost of managing certificates while helping customers secure their devices and get their products to market quickly.
  • 11
    Sectigo

    Sectigo

    Sectigo

    Global leader in cybersecurity solutions to secure websites, connected devices, applications, and digital identities. Sectigo is a leading provider of digital identity solutions, including SSL / TLS certificates, DevOps, IoT, and enterprise-grade PKI (Public Key Infrastructure) management, as well as multi-layered web security. As the world's largest commercial Certificate Authority with more than 700,000 customers and over 20 years of experience in online trust, Sectigo partners with organizations of all sizes to deliver automated public and private PKI solutions for securing web servers, user access, connected devices, and applications. Recognized for its award-winning innovation and best-in-class global customer support, Sectigo has the proven performance needed to secure the digital landscape of today and tomorrow. Sectigo is the market leader in SSL / TLS certificates, DevOps, IoT, enterprise-grade PKI (Public Key Infrastructure) management, and multi-layered web security.
  • 12
    Keyfactor Command
    Join the world’s leading enterprises running on the most complete and scalable managed PKI as-a-Service. Get all the advantages of PKI without the complexity. Whether it is securing your network, sensitive data, or connected devices, you turn to PKI as the proven technology to establish trust. But building and running your PKI is a complex and expensive undertaking. Getting it right is critical, but it’s not an easy feat. Finding and retaining the right people with the right skillsets, adherence to industry standards, and the expense of hardware and software required to run a robust PKI are all serious challenges — not to mention all that is at stake when something goes wrong. Easily organize and manage your inventory and set proactive alerts to notify users of expired or non-compliant certificates before they become a headache.
  • 13
    AWS Certificate Manager
    AWS Certificate Manager is a service that lets you easily provision, manage, and deploy public and private Secure Sockets Layer/Transport Layer Security (SSL/TLS) certificates for use with AWS services and your internal connected resources. SSL/TLS certificates are used to secure network communications and establish the identity of websites over the Internet as well as resources on private networks. AWS Certificate Manager removes the time-consuming manual process of purchasing, uploading, and renewing SSL/TLS certificates. SSL, and its successor TLS, are industry standard protocols for encrypting network communications and establishing the identity of websites over the Internet. SSL/TLS provides encryption for sensitive data in transit and authentication using SSL/TLS certificates to establish the identity of your site and secure connections between browsers and applications and your site.
  • 14
    Azure Key Vault

    Azure Key Vault

    Microsoft

    Enhance data protection and compliance with Key Vault. Secure key management is essential to protect data in the cloud. Use Azure Key Vault to encrypt keys and small secrets like passwords that use keys stored in hardware security modules (HSMs). For more assurance, import or generate keys in HSMs, and Microsoft processes your keys in FIPS validated HSMs (hardware and firmware) - FIPS 140-2 Level 2 for vaults and FIPS 140-2 Level 3 for HSM pools. With Key Vault, Microsoft doesn’t see or extract your keys. Monitor and audit your key use with Azure logging—pipe logs into Azure HDInsight or your security information and event management (SIEM) solution for more analysis and threat detection.
  • 15
    Venafi

    Venafi

    Venafi

    Protect All Your Machine Identities. Are you protecting the TLS keys and certificates, SSH keys, code signing keys, and user certificates being used across your extended enterprise? Find out how you can secure this avalanche of new and constantly changing machine identities. Stay ahead of outages and accelerate DevOps security. The Trust Protection Platform powers enterprise solutions that give you the visibility, intelligence and automation to protect machine identities throughout your organization. Plus, you can extend your protection through an ecosystem of hundreds of out-of-the-box integrated third-party applications and certificate authorities (CAs). Discover and provision certificates and keys using multiple methods. Apply and enforce security best practices for certificates. Integrate workflow management processes with management of certificate lifecycles. Combine certificate automation with orchestration of keys generated by Hardware Security Modules (HSMs).
  • 16
    KeyTalk

    KeyTalk

    KeyTalk

    KeyTalk is independent of Certificate Authorities and linked to a large number of public CAs both GMO GlobalSign and Digicert QuoVadis. Switching between CAs is simple and easy, even when thousands of certificates and end-points are involved. A vendor lock-in is therefore no longer the case. KeyTalk contains an internal CA for the generation of private certificates and keys. Did you use previously expensive public certificates for internal purposes? Or did you run into the limited functionality of Microsoft CS and other private CAs? Then, you will like our internal CA, private PKI certificate issuance. KeyTalk keeps track of the lifecycle of your certificates in a fully automated way. This way, you always have a complete and up to date overview of all your certificates, including the certificate name, SAN and validity. Also, things like used crypto keys and algorithms of internal and external certificates can be included.
  • 17
    SecureW2

    SecureW2

    SecureW2

    Even for organizations under 500 employees, a 2020 IBM report found credential compromise averaged $2.35M in costs. Eliminate the threat by using x.509 certificates for Wi-Fi, VPN, Web Apps, Endpoint Login & more. Leverage your existing Wi-Fi, Web, Firewall and VPN infrastructure with zero technology forklift upgrades. With SecureW2, you can verify that only trusted users and devices can access your network and applications. Enabling 802.1x in the cloud has never been easier. SecureW2 provides everything you need to use your Azure, Okta, or Google to enroll and manage certificates for secure Wi-Fi authentication. Plus it comes with the World’s only Dynamic Cloud RADIUS server, giving you everything you need for secure WPA2-Enterprise network authentication. Onboard every major operating system with ease and deliver secure connections with no IT burden. Secure your network with certificates using the generation, delivery, authentication and renewal technology.
  • 18
    BerryCert

    BerryCert

    DigitalBerry

    With its intuitive interface, BerryCert is designed to let you manage, audit, and secure the use of digital certificates in your organization. Up to date, digital certificates are key to protecting sensitive data and securely connecting devices, machines, and applications. The increase in certificates makes it more and more difficult to manage them manually. Their misconfiguration or expiration puts you at risk by provoking outages. Forgetting to replace one certificate on a single device or server can take down your entire network. Berrycert allows you to centralize all your digital certificates and manage their lifecycle with a click. Increase security, reduce outages and service interruptions, and lessen the charge on your operational security teams with BerryCert, our digital certificate lifecycle management solution. Discover all your issued and in-use digital certificates and find them all in one simple interface.
  • 19
    Verizon Managed Certificate Services
    When it comes to securing your business, it’s better to be safe than sorry. Devices can’t always be trusted, nor can every user that accesses your network. With Managed Certificate Services (MCS), you can immediately authenticate users and protect critical data across your infrastructure, devices, and applications, all through a centralized and trusted digital certificates source. With one of the largest IP networks supporting many Fortune 1000 companies, we understand the importance of building robust security solutions in this era of digital transformation. With MCS as your certificate manager, you can balance highly effective security while maintaining speed to business. MCS is an automated authentication service for your certificate chain, providing full lifecycle management for all digital credentials, corporate, user, application, service, device, machine, throughout the entire enterprise.
  • 20
    EJBCA

    EJBCA

    Keyfactor

    EJBCA is an Enterprise grade PKI platform capable of issuing and managing digital certificates in the billions. One of the most used PKI platforms globally, it is used by governments and large enterprises across all sectors. PKI shouldn't be complex. Simplify it, with EJBCA® Enterprise, the only PKI platform that deploys fast, runs anywhere, and scales on-demand — so you can issue and manage thousands, even billions of certificates, no problem. Powered by the most trusted and widely used open-source PKI, EJBCA Enterprise empowers teams to establish trust with identity-first security for every human and machine, anywhere. Replace legacy CA solutions with a flexible and scalable PKI platform to issue and manage certificates for devices, workloads, and users. Embed certificate-based identity into thousands or millions of connected products with a fast and scalable PKI solution.
  • 21
    Keyhub

    Keyhub

    Remme

    Certificate Management on autopilot. Keyhub is a cloud-based platform to automatically discover, organize, and track all SSL/TLS certificates across the enterprise. Get rid of the guesswork. How many digital certificates are in your environment? 71% of organizations don't have an exact answer. You can't protect what you don't see. Real-time automatic discovery. Holistic view of certificates from multiple issuers. Private and public certificates management. Identification of issues and vulnerabilities. Expiration dates tracking and alerting. Corporate policy compliance check. Built on design thinking principles, Keyhub simplifies routine operations, reduces adoption time and streamlines digital transformation. Identify every certificate, known and unknown, with a permanent auto scan of your external and internal environments.
  • 22
    Userify

    Userify

    Userify

    Manage team SSH keys across clouds and continents using Ansible, Chef, Puppet, Salt, CloudFormation, Terraform, or custom scripts. Userify works smoothly across multiple, geographically isolated clouds and high-latency networks. Hardened. Curve 25519 and bcrypt. PCI-DSS and HIPAA Compliant. AICPA SOC-2 Type 1 certified. Deployed by more than 3,500 companies on every populated continent. Userify SSH Key logins are passwordless: More secure. More convenient. Userify is the only key manager designed to operate on the open Internet. How do you de-provision admins when they leave? With Userify, it's one click. Userify is AICPA SOC-2 Type 1 certified and has achieved PCI-DSS and HIPAA compliance. Userify helps you get compliant with PCI-DSS Requirement 8, even on cloud systems, protect PII, and ban ec2-user forever. Userify helps you get compliant with the HIPAA Security Rule and protect critical healthcare systems and PHI by limiting internal access and authority.
  • 23
    Akeyless Vault

    Akeyless Vault

    Akeyless

    Protect and automate access to credentials, keys, tokens, and API-Keys across your DevOps tools and Cloud platforms using a secured vault
  • 24
    ManageEngine Key Manager Plus
    ManageEngine Key Manager Plus is a web-based key management solution that helps you consolidate, control, manage, monitor, and audit the entire life cycle of SSH (Secure Shell) keys and SSL (Secure Sockets Layer) certificates. It provides visibility into the SSH and SSL environments and helps administrators take total control of the keys to preempt breaches and compliance issues. Similarly, managing a Secure Socket Layer (SSL) environment can be daunting when organizations use a large number of SSL certificates issued by different vendors with varying validity periods. On the other hand, SSL certificates left unmonitored and unmanaged could expire, or rogue/invalid certificates could be used. Both scenarios could lead to service downtime or display of error messages that would destroy customer trust in data security and, in extreme cases, even result in security breaches.
    Starting Price: $595 per year
  • 25
    KeyScaler

    KeyScaler

    Device Authority

    KeyScaler® is a purpose-built device identity centric IAM platform for IoT and Blockchain. It allows customers to securely register, provision and connect devices to IoT platforms, applications and services. The platform simplifies the process of establishing a robust, end-to-end security architecture within the IoT and deliver efficiencies at scale through security automation, without human intervention. With the enormous and dynamic scale of the IoT where new devices are continually being provisioned, this process rapidly becomes unmanageable without automation. The IoT demands an approach to identification that starts with individual devices – authenticated automatically and dynamically, with no manual intervention required. Device Authority has developed a flexible device interface protocol that interoperates with KeyScaler® for delivering automated PKI for IoT devices - providing two alternatives for device authentication.
  • 26
    Comodo Certificate Manager
    Advanced Certificate Issuance And Lifecycle Management. Discover and manage all your SSL Digital Certificates automatically. Secure, reliable and centralized management platform. Helps you self-administer, instantly provision and control all SSL/PKI. Expired SSL certificates can cause systems to break, services to go down, and trust in your business to wane. Keeping track of digital certificates and their renewal dates is a big job and it's going to get harder. Need for a mechanism to administer certificates effectively. Flexible and reliable system for digital certificate issuance and lifecycle management. Centralizes and automates management of cryptographic keys and digital certificates. Ensures that certificates do not expire unexpectedly. Secure, tiered cloud-based administration. Microsoft Active Directory integration. Certificate Discovery Tool finds all certificates no matter who issued them. Administrative protection using two-factor authentication and IP address validation.
  • 27
    HID IdenTrust
    Comprehensive lifecycle management of every certificate in your network for on-premise or cloud-based PKI deployments. Easily migrate from existing certificate authority with policy-based automated issuance, renewal and revocation, eliminating manual processes and related errors. Enterprises increasingly rely on public key infrastructure (PKI) to secure machines, devices, and human access using keys and digital certificates. In partnership with Keyfactor, HID IdenTrust offers a way to simplify PKI and automate certificate lifecycle management at scale. HID IdenTrust delivers cloud-based managed PKI to issue public, private or U.S. Government interoperable (FBCA) digital certificates to secure websites, network and IoT devices, and workforce identities. Discover every certificate across network and cloud environments with real-time inventory of public and private CAs, distributed SSL/TLS discovery tools, and direct integration with key and certificate stores.
  • 28
    Nexus Smart ID Corporate PKI
    Issue, manage and automate PKI certificates for people, services and devices to enable strong authentication, data confidentiality, integrity and digital signatures, with Smart ID Corporate PKI. A corporate public-key infrastructure can issue and manage trusted identities for people, devices and services, forming the basis of information security in an organization. Smart ID provides a reliable foundation, including roles, policies and procedures, for issuing and managing trusted, certificate-based identities. Smart ID corporate PKI is a flexible and scalable solution that can be used by any organization to issue, manage and validate certificate-based digital identities for mixed endpoint environments that include people, infrastructure and things. Based on standard products that are proven in business-critical environments and made in Sweden.
  • 29
    AppViewX CERT+

    AppViewX CERT+

    AppViewX

    The AppViewX CERT+ platform provides users with a full-cycle certificate management suite, enabling 360-degree control and visibility into network infrastructures. It permits the handling of certificate operations such as renewals, revocation, and provisioning from a single interface, and is ingrained with workflow automation, dynamic monitoring, and auditing capabilities. The platform is built for convenience, and drastically reduces the errors, outages, and downtime caused by improper management of PKI. AppViewX software can be deployed in the Linux virtual machines on all AWS elastic compute cloud (EC2), Azure Compute and Google Compute Engine using thesoftware installer. Contact AppViewX team from the Azure and Google Cloud marketplace listings. CERT+ has API integrations with private CA certificate authority services. Certificates can be seamlessly enrolled from these services and used on any devices or applications being managed via CERT+.
  • 30
    CertHat

    CertHat

    ProMDM

    Business downtime or system outage related to invalid or expired digital certificates. During a 30 day free trial period, you will be able to evaluate CertHat Tools for Microsoft Active Directory Certificate Services (AD CS) and make an informed decision about a potential purchase. During a 30 day free trial period, you will be able to evaluate CertHat Tools for Microsoft Active Directory Certificate Services (AD CS) and make an informed decision about a potential purchase. In case you decide to purchase a full CertHat license you will be able to convert your Trial installation into a production instance simply by entering a valid license key into the product. Free basic version of CertHat Tools for Microsoft PKI. CertHat Essentials is a tool that can assist PKI managers in their key tasks of monitoring and managing certificates. With CertHat Essentials, you can use core CertHat functionalities.
  • 31
    CertSecure Manager

    CertSecure Manager

    Encryption Consulting LLC

    An all-in-one solution for certificate management that helps to automate and seamlessly manage all certificates across different Cloud Environments, On-Premises, Hybrid IT Environments and Kubernetes Clusters. It manages certificates during entire lifecycle including certificate issuance, monitoring, renewal and revocation.
  • 32
    Entrust Certificate Hub
    Find, control, and automate the management of your certificates. Entrust Certificate Hub provides complete management of your digital certificates within one powerful portal. From discovery and audit to issuance and orchestration, Certificate Hub ensures that no certificate is left unmanaged. Certificate Hub makes certificate oversight and management simple and intuitive across your entire organization. By centralizing certificate lifecycle management across multiple CAs, Certificate Hub makes it possible to find and control all of the digital certificates within your infrastructure. Entrust Certificate Hub scans your networks or CA databases for details on certificates. Automated reports and notifications keep your team aware and accountable. Find, control, and manage the complete lifecycle of your certificates, across multiple CAs, with a browser-based user interface. Certificate Hub is container-based for on-premises or commercial cloud hosting.
  • 33
    DigiCert CertCentral
    CertCentral simplifies the entire lifecycle by consolidating tasks for issuing, installing, inspecting, remediating, and renewing certificates. Every part of the cycle on one pane of glass. With ACME + CertCentral, you can automate deployment using virtually any client and any server type, any way you prefer. That means less time spent completing tedious manual tasks—or worse, putting out fires. With DigiCert, you use ACME protocol to automate deployment of OV and EV certificates with custom validity periods. The benefits just keep adding up. To enable ACME in CertCentral, simply contact your sales rep. You used to run into two bottlenecks with certificates: approval and renewal. Now, automating these tasks—and more—is as easy as a few clicks. If this were a race, you’d be winning. Receive alerts about potential vulnerabilities and know when each cert is about to expire. Because guessing is just gambling.
  • 34
    Smallstep Certificate Manager
    Smallstep Certificate Manager is an opinionated, extensible platform for DevSecOps public key infrastructure (PKI). With it, you can easily manage private TLS/SSL certificates for all your internal workloads and developers. Built on step-ca, the leading open-source certificate toolchain, Certificate Manager is available as a managed, linked, or on-premise solution.
  • 35
    TrackSSL

    TrackSSL

    TrackSSL

    Track your certificates. Get notified when they change or are about to expire. Keep your team alerted and monitor errors before your users do. Add your certificates through the web interface and you'll receive email notifications when there are problems such as a pending expiry, or a misconfigured host. It's a simple service to implement your ssl certificate monitoring. Ensure that infrastructure changes aren't changing your certificates under your nose. Get a notification when certificate information is updated. You decide what types of notifications you want and when. Integrate with Slack and get your notifications straight into your #devops channel. Your HTTPS connection is an extremely important part of your website but it's very rarely monitored. By adding an expiry tracker service to your website you'll add another layer of protection to ensure that you and your team are notified when there's an impending SSL expiration.
    Starting Price: $25 per year
  • 36
    KMail

    KMail

    KDE

    KMail is the email component of Kontact, the integrated personal information manager from KDE. Default settings rather compromise on features than security or privacy. End-to-end Encryption. Support for OpenPGP and S/MIME is built-in, and a setup and key generation wizard aids users in getting started with this. Transport encryption, SSL/TLS encrypted communication is of course supported, as are a number of authentication methods such as GSSAPI (Kerberos) or OAuth2. Strong isolation of HTML content. If HTML emails can’t be avoided, KMail ensures no external references can be hidden in there to leak information or compromise your privacy. Additionally KMail’s phising protections warns about suspicious links in such emails. Spam protection, so if your email server doesn’t take care of this already, KMail can integrate popular spam checkers such as SpamAssassin or Bogofilter locally.
  • 37
    WebScanner

    WebScanner

    DefenseCode

    DefenseCode WebScanner is a DAST (Dynamic Application Security Testing, BlackBox Testing) solution for comprehensive security audits of active web applications (websites). WebScanner will test a website’s security by carrying out a large number of attacks using the most advanced techniques, just as a real attacker would. DefenseCode WebScanner can be used regardless of the web application development platform. It can be used even when application source code is no longer available. WebScanner supports major web technologies such as HTML, HTML5, Web 2.0, AJAX/jQuery, JavaScript and Flash. It is designed to execute more than 5000 Common Vulnerabilities and Exposures tests for various web server and web technology vulnerabilities. WebScanner is capable of discovering more than 60 different vulnerability types (SQL Injection, Cross Site Scripting, Path Traversal, etc.), including OWASP Top 10.
  • 38
    BlackBox

    BlackBox

    The BlackBox

    Connectivity is no longer a currency, but rather a commodity that should be quick, easy and high quality. Contact us now to see how BlackBox can reduce your costs and expand your capabilities. Join the BlackBox Revolution today! BlackBox manages all 3rd party app requests through a single connection. We handle your connectivity, while you reap the benefits with your customers. Let the BlackBox team manage all aspects of your connectivity. Whether it is 3rd party apps or direct connections, we are experienced working with leading property management systems in a variety of capacities. Learn how BlackBox provides opportunities for PM Systems to offer additional products and services to hotels to boost your revenues. Let BlackBox develop your capabilities with no additional cost to you. Increase your bottom line by reducing your IT footprint. BlackBox lets you refocus your team on growing your business, while we make sure your connectivity is running on the latest technologies.
    Starting Price: $99.00/month
  • 39
    Silent Break Security

    Silent Break Security

    Silent Break Security

    Depending on your needs, risk, and current security posture, Silent Break Security will work with you to develop a custom assessment plan best suited for your environment. Many of our services may be offered as a black-box, white-box, or hybrid approach. A black-box approach involves performing the assessment as an attacker, with no insider knowledge of the target or application. This approach is most representative of the process an actual hacker would go through to attack your network. A white-box approach is also offered, levering more interaction with the client to review and improve the target application or network. While this approach may be more thorough, it is also considered less representative of an actual attacker. Skilled attackers often hide their tracks in plain sight by blending malicious activity with legitimate user activity. Of course all organizations want to improve their ability to identify threats, detect attacks, and improve overall security.
  • 40
    Encrypted Data Gateway Engine
    Authora's Encrypted Data Gateway Engine "EDGE" is a command line designed for organizations that must securely exchange large volumes of information. EDGE protects business-critical data easily and with little impact on existing systems. EDGE can also be used to protect large volumes of information stored on servers and backup media from unauthorized access. From tape backup processes to batch FTP transfers and data distribution to partners, EDGE provides robust encryption capabilities for automated data processing applications. Adding EDGE's cryptographic functions to business applications and processes allows organizations to address risk mitigation and compliance standards. Authora's Encrypted Data Gateway Engine, "EDGE", is an OpenPGP compliant command-line application. Edge elegentlyr integrates cryptogrphic functions into your existing business prosseses. Edge is platform independent and runs on Windows and on a variety of UNIX systems.
  • 41
    Letterbox

    Letterbox

    Letterbox

    Who reads your mails? With regular mails you, the receiver, all mail providers and maybe others can read them. With end-to-end encrypted mails only the sender and the receivers can read them. Our iOS-App Letterbox makes end-to-end encryption easy to use, is compatible with most mail providers and supports the standard encryption protocol OpenPGP. Letterbox is similar to common mail apps but indicates the security state of incoming and outgoing mails. We disinguish between a confidential and insecure mails. Letterbox is a free open-source mail client on iOS and part of an ongoing research project at the Freie Universität Berlin, Germany. Letterbox is still under development but you can soon use the app on your device with Apple's TestFlight app.
  • 42
    PowerArchiver

    PowerArchiver

    PowerArchiver

    Compress, encrypt, exchange, and backup your data. Support for over 60 formats: ZIP, ZIPX, 7z, RAR, TAR, and more. Strongest possible compression with PA format. FIPS 140-2 validated 256-bit AES encryption! PowerArchiver combines many useful tools in a single package! Fastest and most feature-packed file management today! Advanced Codec Pack (.PA) is the most advanced format on the market. Encrypt, Decrypt, Sign and Verify in various AES and OpenPGP formats. FIPS 140-2 validated! Best format with strongest compression, data deduplication, and very secure encryption. Secure FTP client with all the features, including FIPS 140-2 validation! Automatically compress and encrypt files in Microsoft Office XP-2016. Access 6 different cloud services without the need to install their software! Full Enterprise Backup suite with shadow copy support, logs, network backup, and more! Mount ISO images in a virtual drive without having to burn them!
    Starting Price: $22.25 one-time payment
  • 43
    S-Filer Portal

    S-Filer Portal

    OKIOK Data

    S-Filer Portal™ is a complete, on premise solution that allows large and small organizations to meet a wide range of secure file transfer, storage and sharing business requirements. It includes the functionality typically found in much more expensive Managed Secure File Transfer (MFT) and Enterprise File Sharing and Synchronization (EFSS) solutions. Unlike file sharing solutions designed for personal use, S-Filer Portal has been designed right from the start for enterprise use, resulting in better manageability and security. All files are stored encrypted in secure virtual vaults using AES 256 encryption and transferred securely using SSL/TLS and optional end to end encryption. Tight integration with Active Directory and LDAP provides internal users with Single Sign-On capability while external users are managed and authenticated in separate authentication domains.
  • 44
    CounterMail

    CounterMail

    CounterMail

    CounterMail is a secure and easy to use online email service, designed to provide maximum security and privacy without any unnecessary complexity. You can access your email account at any time, from anywhere in the world. Your account will always be encrypted and anonymous. CounterMail's encryption works automatically and transparently, it requires no specialized computer skills or knowledge. If you are comfortable using services like Hotmail or Gmail, you will be comfortable using CounterMail's secure email! We are using a strong encryption protocol called OpenPGP, with 4096 bits encryption keys to protect your data. To the best of publicly available information, there is no known method which will allow a person or group to break OpenPGP:s encryption by cryptographic or computational means.
  • 45
    Ignite UI

    Ignite UI

    Infragistics

    Build data-rich, responsive web apps much faster with Ignite UI - the most complete library of enterprise-grade JavaScript and .NET UI components available. Includes libraries for Angular, ASP.NET (Core and MVC), Blazor, jQuery, React, web components and more. Our advanced Command Line Interface (CLI) tools simplify the use of component libraries with multiple dependencies. While our WYSIWYG Page Designer allows you to drag-n-drop your way to a modern web experience – leveraging our JavaScript UI components, data connectors, layout and theme support to design, and code your next app. It is hard to be productive when you need to be an expert in multiple JavaScript libraries. We augment our libraries with Typescript for strong typing, class-based inheritance that makes development a lot less error-prone and easier to manage.
    Starting Price: $849 per year
  • 46
    Zentry

    Zentry

    Zentry Security

    Least privileged application access with consistent security for any user, anywhere. Transient authentication provides granular, least-privileged access to mission-critical infrastructure. Zentry Trusted Access provides clientless, browser-based, streamlined zero-trust application access for small to medium-sized enterprises. Organizations see gains in security posture and compliance, a reduced attack surface, and greater visibility into users and applications. Zentry Trusted Access is a cloud-native solution that is simple to configure, and even simpler to use. Employees, contractors, and third parties just need an HTML5 browser to securely connect to applications in the cloud and data center, no clients are needed. Leveraging zero trust technologies like multi-factor authentication and single sign-on, only validated users obtain access to applications and resources. All sessions are encrypted end-to-end with TLS, and each is governed by granular policies.
  • 47
    Mailpile

    Mailpile

    Mailpile

    Mailpile is an effort to reclaim private communication on the Internet. A project to rescue our personal lives from the proprietary cloud and prevent our conversations from being strip-mined for corporate profit and government surveillance. Mailpile is taking e-mail back. Powerful search & tagging makes your pile of mail managable, whether you have just a few messages, thousands or even millions. Mailpile is designed to be fast and responsive, outperforming "the cloud" even on slow computers. And it works even when the Internet is down. OpenPGP signatures and encryption are part of Mailpile's core design, not an afterthought. Mailpile makes it easy to sign and encrypt your mail. It's ironic that most web-mail solutions filter out spam, only to replace it with their own advertisements. Mailpile has no ads.
  • 48
    Material Design Lite

    Material Design Lite

    Material Design Lite

    Material Design Lite (MDL) is a library of components for web developers based on Google's Material Design Philosophy: "A visual language for our users that synthesizes the classic principles of good design with the innovation and possibility of technology and science." Understanding the goals and principles of Material Design is critical to the proper use of the Material Design Lite components. If you have not yet read the Material Design Introduction you should do so before attempting to use the components. To use the dialog component, you must be using a browser that supports the dialog element. Only Chrome and Opera have native support at the time of writing. For other browsers you will need to include the dialog polyfill or create your own. Once you have dialog support create a dialog element. The element when using the polyfill must be a child of the body element. Within that container, add a content element with the class mdl-dialog content.
  • 49
    Mailfence

    Mailfence

    Mailfence

    Mailfence is an encrypted email service that offers OpenPGP based end-to-end encryption and digital signatures. Mailfence comes with a plethora of features that boost collaboration without compromising security and convenience. Mailfence documents allow you to safely store and edit documents, you can also share docs with your team with the push of a button. Mailfence calendar will keep your tasks, meetings, and events all in one secure place. Mailfence contacts will store your contacts and it will give you the ability to create mailing lists to maximize efficiency. We designed Mailfence to be a fully interoperable suite, which means you can synchronize Mailfence with most services out there. Mailfence business offers fully customizable whitelabel versions of the Mailfence interface. To put the cherry on top, Mailfence donates 15% of revenues of PRO subscriptions to IFF and EDRI to bolster the fight for Online privacy.
    Leader badge
    Starting Price: $2.50/month/user
  • 50
    Dependency Track SaaS
    Dependency Track SaaS provided by YourSky.blue is the managed cloud solution of the popular open-source Dependency-Track. Always up to date with the latest security bulletins, it allows to easily monitor all the chain of software components through powerful dashboards and configurable alerts. It periodically scans already uploaded SBOMs for new security issues, outdated versions or licenses at risk. YourSky.blue Dependency Track SaaS is one of the most powerful and essential tool to manage software assets conveniently. The SaaS product also includes Single-Sign-On technology to facilitate integration with any enterprise identity provider.
    Starting Price: USD 10.08 per user per month