Alternatives to Security Compass SSP

Compare Security Compass SSP alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Security Compass SSP in 2024. Compare features, ratings, user reviews, pricing, and more from Security Compass SSP competitors and alternatives in order to make an informed decision for your business.

  • 1
    YouTestMe

    YouTestMe

    YouTestMe

    A web-based enterprise application for multi-lingual examination, training, survey & certification with an extensive reporting module. As a highly secured system that can be accessed both on cloud or on-premise, YouTestMe is the best choice for government, business & education institutions. Various possibilities for customization and integrations via API, and many useful add-ons such as E-commerce, Single Sign-On, Remote Proctoring, etc. YouTestMe harnesses cutting-edge AI technologies to empower users to effortlessly create tests and training courses from both proprietary and globally available resources. And that's not all – we go beyond software. Our dedicated team of professionals is at your service, offering comprehensive test administration, live proctoring, and exam delivery services, available around the clock, every day of the year.
    Leader badge
    Partner badge
    Compare vs. Security Compass SSP View Software
    Visit Website
  • 2
    CBT Nuggets

    CBT Nuggets

    CBT Nuggets

    For more than two decades, CBT Nuggets has been a leading provider of on-demand training for IT professionals. Subscribers are able to access training 24/7 on a variety of devices and offline via the CBT Nuggets app. Learners can choose training on the latest technologies from trusted vendors such as Microsoft, Cisco, and Amazon Web Services. Our content library also includes office productivity training that covers tools like Microsoft Office and Google Docs. CBT Nuggets trainers are experts in their fields and bring years of real-world experience to their training. Most CBT Nuggets courses map to IT certification exams, making them an ideal study resource for learners who want to get certified. Our training is broken down into specific skills, so it can also be used as an on-the-job resource. Training admins can assign videos and track progress with our Learner Management features. Provide the training your teams need to do their jobs successfully and confidently with CBT Nuggets.
    Starting Price: $59 per user per month
  • 3
    Security Journey

    Security Journey

    Security Journey

    Our platform takes a unique level approach, transitioning learners from security basics to language-specific knowledge to the experiential learning required to become security champions. With lessons offered in multiple formats, including text, video, and hands-on sandbox environments, there is a modality that resonates with every learning style. Organizations with teams of security champions develop a security-first mindset that allows them to deliver safer, more secure applications. Security Journey offers robust application security education tools to help developers and the entire SDLC team recognize and understand vulnerabilities and threats and proactively mitigate these risks. The knowledge learners acquire in our programs goes beyond helping learners code more securely, it turns everyone in the SDLC into security champions. Our flexible platform makes it quick and easy to achieve short-term compliance goals, and target current problems.
    Starting Price: $1,650 per year
  • 4
    Synopsys Security Training
    Discover application security training services. Synopsys security training provides interactive courseware designed to help development teams learn and implement best practices for securing code. Synopsys offers engaging, outcome-driven security training to cultivate risk awareness and increase security capabilities. Build a developer security training program that integrates into your Software Development Life Cycle (SDLC), establish security champions to uphold your business standards, and get the greatest return on your investments. Implement flexible, on-demand education, powered by Secure Code Warrior, that teaches developers how to prevent security risks as they code and accelerates remediation. Tackle complex security challenges with curated application security education aligned to your business needs and team dynamics. Get the most from your application security investment by cultivating knowledgeable, skilled security champions.
  • 5
    RangeForce

    RangeForce

    RangeForce

    Build cyber resilience through RangeForce hands-on training and team exercises. Train in emulated, realistic environments featuring real IT infrastructure, real security tools, and real threats. Cut cost over traditional cyber training programs and complex on-premise cyber ranges. Our solutions offer team-based training for a variety of experience levels. Choose from hundreds of interactive modules to understand critical security concepts and see the most important security tools in action. Prepare your team to defend against complicated threats with realistic threat exercises. Train in customizable, virtual environments that emulate your own security stack.
  • 6
    SANS Security Awareness
    Role-based and progressive training paths are geared towards all involved in the development process. Create a secure culture and ecosystem to mitigate vulnerabilities in critical web applications. With SANS developer training, we clarify the challenges in continuous deployment around the Secure Software Development Lifecycle (SDLC). Teach learners what to watch for in every stage of agile development and ensure your entire team, from developers to architects, managers, and testers creates web applications in a secure environment, and where to place the best security protection for your apps. By educating everyone involved in the software development process including developers, architects, managers, testers, business owners, and partners, you reduce the chances that your organization will become a victim of today’s data security threats and attacks, and ensure that your team can properly build defensible applications from the start.
  • 7
    Codebashing

    Codebashing

    Checkmarx

    Codebashing is Checkmarx’s in-context eLearning platform that sharpens the skills developers need to fix vulnerabilities and write secure code. Expanding on the learn-by-doing concept, Codebashing teaches developers the principles of secure coding and helps them sharpen application security skills in the most efficient way. Give your developers the skills they need to increase security and reduce risk right from the start. Transform developer security training into an ongoing experience that integrates seamlessly into daily workflows, making learning continuous, personalized, and directly aligned with developers’ evolving needs. Personalized secure code training journeys are carefully crafted to equip developers with role-specific knowledge, making security training both relevant and effective. This custom learning path includes 85 lessons, covering all SDLC aspects, designed to help security-minded developers become security champions for your enterprise.
  • 8
    Avatao

    Avatao

    Avatao

    Avatao’s security training goes beyond simple tutorials and videos offering an interactive job-relevant learning experience to developer teams, security champions, pentesters, security analysts and DevOps teams. With 750+ challenges and tutorials in 10+ languages, the platform covers a wide range of security topics across the entire security stack from OWASP Top 10 to DevSecOps and Cryptography. The platform immerses developers in high-profile cases and provides them with real, in-depth experience with challenging security breaches. Engineers will actually learn to hack and patch the bugs themselves. This way Avatao equips software engineering teams with a security mindset that increases their capability to reduce risks and react to known vulnerabilities faster. This in turn increases the security capability of a company to ship high-quality products.
  • 9
    Kontra

    Kontra

    Security Compass

    Kontra was built by industry veterans who invented and pioneered the first interactive application security training platform. We don't offer secure coding quizzes, that are effectively re-skinned multiple-choice questions. If that's your idea of educating developers about software security, we are not the company for you. Developers are who we serve. Adding artificial metrics, meaningless rewards, and silly badges is not what we do. We respect their time far too much to patronize them with these gimmicks. The days of heavily scripted OWASP Top 10 training videos with robotic voice-overs are over. Interactive storytelling with realness and purpose in short bursts is what puts developers in the middle of the action and drives a truly engaging learning experience. Developers are more engaged in training if the content has a basis in reality rather than contrived examples. We set out to design the most beautiful application security training experience ever built.
    Starting Price: $400 per year
  • 10
    Immersive Labs

    Immersive Labs

    Immersive Labs

    To stand prepared against an ever evolving threat landscape, your organization needs an increasingly skilled cyber workforce. Immersive Labs’ unique approach to human cyber readiness moves you beyond generic training courses and certifications to interactive skills content that’s directly relevant to the risks you face. Traditional approaches to cybersecurity training are focused on skills transfer and “covering” subject areas. At Immersive Labs, we only care about two things: do experiences in our platform better prepare organizations to respond when facing an incident, and – just as importantly – can that be proven? Traditional training is completed and a certificate given; from that moment in time, those skills begin to decay. You need to be able to track and monitor human capability and take action when required.
  • 11
    HackEDU Secure Development Training
    HackEDU's hands-on secure coding training uses real applications, real tools and where developers actually have to code. At HackEDU, our primary goal is to increase the security of your applications and reduce vulnerabilities in code. We provide best in class hands-on secure coding training for companies looking to train developers to code more securely to reduce vulnerabilities in software.
  • 12
    SecureFlag

    SecureFlag

    SecureFlag

    SecureFlag’s hands-on training in real development environments offers a tailored approach to enterprise training needs. 45+ technologies supported and over 150 vulnerability types covered. Each comprises a fully configured development environment. With more than 70% of vulnerabilities introduced during development, writing secure software is more critical than ever. SecureFlag has revolutionized the approach to secure coding training. With SecureFlag’s hands-on labs, participants learn in virtualized environments using the tools they know and love. SecureFlag’s Labs teaches participants how to identify and remediate the most prevalent security issues by doing instead of simply just seeing. Labs run in real, virtualized development environments, and participants learn using the same tools they use at work. Engage with your organization’s developer community and promote learning through enjoyable competition.
  • 13
    ELC Information Security

    ELC Information Security

    ELC Information Security

    Secure your workforce and educate your employees. More than 24 topics, monthly and annual training on phishing, ransomware, social engineering, and more. Your best defense is a good offense. Security awareness customizations include script edits, branding, and company-specific policy and contact information. Our security awareness training is compatible with smartphones, tablets, laptops, and desktops. Save time and increase productivity with custom security awareness training specific to your company. As the cybersecurity landscape rapidly transforms, we are committed to helping your workforce adapt and meet the challenges of maintaining secure information systems. We provide end-to-end support to all our clients throughout the entire license period. Customization and integration takes days, not weeks. Learning management hosting, tracking, and reporting. We have all the tools you need to get started today.
  • 14
    AppSec Labs

    AppSec Labs

    AppSec Labs

    AppSec Labs is a dedicated application security organization, positioned in the top 10 application security companies worldwide. Our mission is to share our hands-on experience, by providing cutting-edge penetration tests, training/academy & consulting. Full cycle application security consulting services, from design to production. Penetration testing and security assessment services for web, desktop, and mobile applications. High-end, hands-on, training in secure coding and penetration testing on a variety of platforms. We work with a multitude of clients from different industry vectors. In addition to our high-profile customers, we work with small companies and young start-ups. Working with a diverse range of companies from the fields of technology, finance, commerce, HLS, and many more, enables us to allocate the best-suited, experienced, and most naturally-inclined team member to each client, guaranteeing the highest level of service.
  • 15
    SafeStack Academy

    SafeStack Academy

    SafeStack Academy

    Security education and support for small companies with big missions. You shouldn’t need to have a big budget to secure what matters most to your organization. SafeStack Small Business Security products and services are world class, yet affordable. SafeStack is a small company. We live and breathe the same challenges as our SMB clients. We know there are compromises. We build products and services with empathy, made with respect for the world you work in. Small businesses use technology to get the job done. That doesn’t mean that technical jargon is needed when it comes to security. We bring our expertise to your organization without jargon and buzzwords. SafeStack Academy provides an ongoing program of security awareness training to organizations of all shapes and sizes. For a low annual fee per learner, we deliver new training content each month to help improve security skills and behaviours and meet compliance requirements.
    Starting Price: $30 per user, per year
  • 16
    Inspired eLearning Security Awareness
    From small businesses to global enterprises to public institutions, employees are the most important asset in any organization — but they’re also the weak point in its cybersecurity defenses. We can change that. Our Security Awareness training solutions effect meaningful, sustainable changes in any workforce. With Inspired eLearning, employees aren’t just aware of the dangers presented by an ever-changing threat landscape: they’re empowered to protect your organization from them.
  • 17
    Security Innovation

    Security Innovation

    Security Innovation

    Security Innovation solves software security from every angle: whether fix-driven assessments or novel training to learn & never forget, we make risk reduction a reality. Build powerful skills with the industry’s only software-focused cyber range. Cloud-based with nothing to install, just bring the attitude. Go beyond the code to reduce real risk! Industry’s largest coverage for those that build, operate, and defend software, from beginner to elite. Simply put, we find vulnerabilities others can’t. More importantly, we provide tech-specific remediation to ensure you can fix them. Secure cloud operations, IT Infrastructure hardening, Secure DevOps, software assurance, application risk rating, and more. Security Innovation is an authority on software security and helps organizations build and deploy more secure software. Security Innovation specializes in software security, an area where traditional “information security” and “business” consultants tend to struggle.
  • 18
    Secure Code Warrior

    Secure Code Warrior

    Secure Code Warrior

    Secure Code Warrior is a proven suite of secure coding tools. They are contained within one powerful platform which moves the focus from reaction to prevention. The platform trains and equips Developers to think and act with a security mindset as they build and verify their skills, gain real-time advice and monitor skill development - allowing them to ship secure code with confidence. Secure Code Warrior 'starts left' within the Software Development Life Cycle (SDLC); focusing on making the Developer the first line of defense by preventing coding vulnerabilities from happening in the first place. Most current application security tools focus on 'shifting left' in the SDLC – an approach that supports detection and reaction – detect the vulnerabilities in the written code and react to fix them. According to the National Institute of Standards and Technology, it is 30 times more expensive to detect and fix vulnerabilities in committed code than it is to prevent them.
  • 19
    GuardRails

    GuardRails

    GuardRails

    Empowering modern development teams to find, fix and prevent vulnerabilities related to source code, open source libraries, secret management and cloud configuration. Empowering modern development teams to find, fix, and prevent security vulnerabilities in their applications. Continuous security scanning reduces cycle times and speeds up the shipping of features. Our expert system reduces the amount of false alerts and only informs about relevant security issues. Consistent security scanning across the entire product portfolio results in more secure software. GuardRails provides a completely frictionless integration with modern Version Control Systems like Github and GitLab. GuardRails seamlessly selects the right security engines to run based on the languages in a repository. Every single rule is curated to decide whether it has a high security impact issue resulting in less noise. Has built an expert system that detects false positives that is continuously tuned to be more accurate.
    Starting Price: $35 per user per month
  • 20
    we45

    we45

    we45

    Application development today is fraught with challenges like speed, scalability and quality which have relegated security to a post development consideration. Today, Application Security Testing (AST) is performed only in the final stages of the SDLC(Software Development Life Cycle) which is expensive, disruptive and inefficient. Today’s DevOps environments demand a low distraction security model which is integrated with product development. we45 helps product teams build an application security tooling framework that enables the identification and remediation of vulnerabilities within the development phase and ensure fewer security vulnerabilities in production. Security Automation from the get-go. Integrate AST(Application Security Testing) with Continuous Integration/Deployment platforms like Jenkins and perform security checks right from when the code is checked in.
  • 21
    Veracode

    Veracode

    Veracode

    Veracode offers a holistic, scalable way to manage security risk across your entire application portfolio. We are the only solution that can provide visibility into application status across all testing types, including SAST, DAST, SCA, and manual penetration testing, in one centralized view.
  • 22
    SAFECode

    SAFECode

    SAFECode

    The place where the world’s leading technology providers come together to work on today’s most pressing software security challenges. SAFECode is a global nonprofit organization that brings business leaders and technical experts together to exchange insights and ideas on creating, improving, and promoting scalable and effective software security programs. Secure software development can only be achieved with an organizational commitment to the successful execution of a holistic software security process. SAFECode is one of the only places where business and technical leaders can safely and directly connect with other professionals tasked with managing highly scalable, global software security programs to exchange ideas, share lessons learned, and collaborate on ways to make a positive impact on both their businesses and the security of the greater technology ecosystem. SAFECode also offers a unique NDA-protected collaborative environment for software security managers.
  • 23
    ITSonar

    ITSonar

    Nephos6

    ITSonar is the SaaS-based, intelligent monitoring solution built specifically to help networking teams operate in the age of Cloud and IPv6. ITsonar enables IT organizations to understand the quality of services delivered from the perspective of the user, to proactively identify issues and automatically perform fault domain isolation. Easy to deploy and manage agents simulate users while machine learning is used to understand and act on the performance of the network. The IPv6 transition is a complex, multifaceted project that touches every aspect of your IT organization, from network to applications, from management to security. We bring unparalleled experience and expertise in planning, architecting, designing and deploying IPv6 to your project to enable your organization to maximize the benefits while minimizing the risks and costs of the transition. We deliver IPv6 Forum certified IPv6 training and administer IPv6 Forum certification exams. Learn more about IPv6.
  • 24
    Microsoft Learn
    Whether you're just starting or an experienced professional, our hands-on approach helps you arrive at your goals faster, with more confidence and at your own pace. Explore a topic in-depth through guided paths or learn how to accomplish a specific task through individual modules. Jump-start your career and demonstrate your achievements through industry-recognized Microsoft certifications. View streaming technical content about Microsoft products from the experts that build and use it every day.
  • 25
    SkillCertPro

    SkillCertPro

    SkillCertPro

    We offer world-class training and practice tests, everything you need to prepare and quickly pass the tough certification exams in the first attempt! We have helped thousands of working professionals to achieve their certification goals with our practice tests. We are specialized in AWS, Azure, Google Cloud, Cisco CCENT, CCNA, CCDA, CCNP, CCIE, VMware, CompTIA certification practice exams. We have a passion for certification. Helping people pass their exams and to attain certifications is what we live for. It is the reason our professional online trainers write award-winning content, and it is why thousands of certification seekers, just like you, have successfully passed their tests on their first try. A group of experienced experts are here at SkillCertPro to bring you hopes in passing those exams, and also we believe after the thorough preparation with our study materials, you will get a profound understanding of corresponding knowledge points.
  • 26
    How.io

    How.io

    How.io

    How.io has everything your business needs to deliver on-brand customer and partner training. Build a more knowledgeable and successful channel network with the real-world training they need to become experts and brand champions.
    Starting Price: $250 per month
  • 27
    StationX

    StationX

    StationX

    Everything we do at StationX is devoted to one mission: Creating a more secure world to build a better future. We achieve this by mentoring people to become exceptional cyber security professionals through our advanced training, career roadmaps and our thriving community. We invite you to join us on that mission. We are the fastest-growing catalogue of cyber security and IT training in the industry. We work with an elite community of instructors, experts, and cutting-edge learning providers to deliver high-quality training that is accessible online anytime, anywhere. Through our hands-on learning experiences, we provide the most engaging and effective way to learn real-world concepts and skills that you need to be successful in a cyber career. We have built and aggregated over 1,000 classes, virtual labs, practice tests, and exam simulations in topics such as cyber security, hacking, penetration testing, certifications, Linux, networking, cloud and more.
  • 28
    TechScholar

    TechScholar

    TechScholar

    TechScholar writes and promotes Product Sales Training Modules hosted on our secure cloud-based LMS, so our clients can prioritize their learning and, most importantly, earning. Our impactful modules highlight your products' KVPs and targeted selling opportunities to fast-track learning and boost sales; a TechScholar custom, co-branded LMS Campus cuts training costs for even the most complex sales teams. Management receives key metric reporting on their reps engagement and comprehension.
  • 29
    TestReach

    TestReach

    TestReach

    TestReach is a unique cloud-based application that provides a scalable and cost-effective way to deliver any assessment online. It covers everything from compliance tests and formative assessment through to formal certification exams with multiple paper variants. Create engaging assessments using the advanced test authoring tool and then roll them out securely, anywhere in the world, at any time, for any number of candidates. At the click of a button, exams can be remotely invigilated by our team of trained supervisors who connect securely to the candidate for the duration of the exam. As a SaaS solution, TestReach is easy-to-use, quick to roll out and cost effective for any number of exams, and offers the flexibility to meet a variety of assessment needs all within one single application. Create any type of online assessment, run it anywhere in the world, at any time, for any number of candidates, with the option of remote invigilation.
  • 30
    TeamSight

    TeamSight

    TeamSight

    The TeamSight digital coaching platform is designed to help leaders and organizations meet critical business needs. Operate more effectively in a virtual world. Transform leadership development. Increase employee engagement and retention. Improve decision-making. Use behavioral diversity to build high-performing teams. Personalized, scenario-based insights and coaching. Team composition analysis. Automatically share with your organization. Do-it-yourself team building activities. Onboarding and training for organization administrators. Private APIs for seamless integration with HRIS systems. Single sign-on to keep your accounts secure and easy. Self-paced video training and certification resources. Facilitate resources for seamless client sessions. Marketing resources to help you grow your business. Coaching functionality designed for your work with leaders and teams. Analytics to help you deliver targeted insights.
    Starting Price: $4.99 per month
  • 31
    OpenBadges.me

    OpenBadges.me

    OpenBadges.me

    Open Badges is the leading standard for digital credentials originally developed by Mozilla and now managed by IMS Global Learning Consortium®. It's now a popular and widely-adopted standard used by many organisations involved in skills, education and training. Openbadges.me is IMS-certified for Open Badges v2. Providing a digital certificate and a badge for your qualifications enables your learners to be more widely recognised for your qualification. A digital badge can be shared and used in multiple ways in our modern digital world. Create different badges for small steps in your training programs, so that learners can be recognised and motivated for achieving specific outcomes, building to your overall completion award. Upgrade from printing and mailing paper certificates to digital certificates supported by a portable badge credential. Save time and money while improving the service and value you provide your users.
    Starting Price: $50 per month
  • 32
    Curricula

    Curricula

    Curricula

    Curricula's fun eLearning platform uses behavioral science-based techniques, such as storytelling, to fundamentally transform your employee security awareness training program. Let’s face it, employees tune out of boring ‘Death by PowerPoint’ information security awareness training and start to resent security instead of embracing it. Our behavioral science approach trains employees using short, memorable stories based on real-world cyber attacks. Our security awareness training content library is fun, memorable, and will have your employees begging you to release the next episode! Select content from a variety of fresh new cyber security training stories, posters, security awareness downloads, phishing simulations, and more. Create your own custom eLearning training using the same tools our team does! No Designer, no problem. Now anyone can build their own fun training stories using our characters and launch them right inside our integrated learning management system.
  • 33
    Whizlabs

    Whizlabs

    Whizlabs

    We offer affordable world-class online certification training courses and practice tests. With 20 years in the online certification training industry, Whizlabs is the pioneer among online training providers over the world. We provide online certification training in various disciplines such as Cloud Computing, Java, Big Data, Project Management, Agile, Linux, CCNA, and Blockchain. Launched in 2000, Whizlabs has now completed 20 years of success. We have helped 5M+ professionals and 100+ companies across the world to succeed in their careers with multitudes of courses across the domains. Browse our training courses and choose the online course/practice test for your certification preparation. Complete the training course/practice test with the assistance of our experts at any time along the way. Pass the certification exam, validate your expertise, level up your career, and get a life that you want.
    Starting Price: $99 per year
  • 34
    ProctorExam

    ProctorExam

    ProctorExam

    First white-label infrastructure for online proctoring, web-based & API-driven. With our web-based approach and API-driven platform we enable companies and universities to secure their online exams. As a result, we make certification and education more flexible. ProctorExam is the leading European online proctoring company, offering a web-based infrastructure for remote exams. We allow candidates a greater access to education, and organisations to provide more flexibility in a cost-effective, scalable way by removing the need for the exam taker to be in a testing facility. Discover ProctorExam, unique platform for online proctoring, fully customisable to adapt to all remote assessment requirements! ProctorExam keeps data collection to a minimum. We operate under strict European privacy laws and drive the industry through close work with academic and professional institutions. GDPR or CCPA considerations? Our team will support you with your privacy compliance process.
  • 35
    Venafi

    Venafi

    Venafi

    Protect All Your Machine Identities. Are you protecting the TLS keys and certificates, SSH keys, code signing keys, and user certificates being used across your extended enterprise? Find out how you can secure this avalanche of new and constantly changing machine identities. Stay ahead of outages and accelerate DevOps security. The Trust Protection Platform powers enterprise solutions that give you the visibility, intelligence and automation to protect machine identities throughout your organization. Plus, you can extend your protection through an ecosystem of hundreds of out-of-the-box integrated third-party applications and certificate authorities (CAs). Discover and provision certificates and keys using multiple methods. Apply and enforce security best practices for certificates. Integrate workflow management processes with management of certificate lifecycles. Combine certificate automation with orchestration of keys generated by Hardware Security Modules (HSMs).
  • 36
    Unit 42

    Unit 42

    Unit 42

    As the threat landscape changes and attack surfaces expand, security strategies must evolve. Our world-renowned incident response team and security consulting experts will guide you before, during, and after an incident with an intelligence-driven approach. Proactively assess and test your controls against real-world threats targeting your organization, then communicate your security risk posture to your board and key stakeholders. Improve your business resilience with a threat-informed approach to breach preparedness and tighter alignment across your people, processes, technology, and governance. Deploy Unit 42 incident response experts to quickly investigate, eradicate and remediate even the most advanced attacks, working in partnership with your cyber insurance carrier and legal teams. As threats escalate, we act as your cybersecurity partner to advise and strengthen your security strategies.
  • 37
    ItsCredible

    ItsCredible

    Itscredible

    If you’re a school a corporate L&D or a university or a training provider or an event/webinar organizer or an entity that deals with the creation of hundreds of certificates/documents regularly manually, it must be an expensive, painful, and very time-consuming process to do it. Mailing these certificates to the participants individually makes it even more arduous. Now creating bulk certificates/badges has become a matter of a few clicks with us. You just have to select the badge or certificate from a wide variety of pre-existing Professional templates or you can upload your customized template whichever you want to send out. You issue thousands of certificates, and often human error takes place, sometimes certificates are generated but not sent, sometimes the incorrect email address is entered, and the email gets bounced.
  • 38
    VPortal

    VPortal

    Tizbi

    An online video delivery platform that allows you to securely create, upload, stream and share videos, Power Points, PDFs, spreadsheets and others. VPortal provides controlled access to content based upon your organization or corporate structure. Multimedia is one of the most effective educational tools – organize it in any learning path incorporating video training, print materials, assessment exams and certification. VPortal users can share notes and ratings on courses, recommend videos to their peers and hold discussions on chat apps. Create exams and customer demos, slice existing video courses into sections, add machine-learning derived interactive components.
  • 39
    FriedmanU

    FriedmanU

    The Friedman Learning

    FriedmanU is an eLearning platform that offers a unique set of training content tailored to sales and management professionals within the retail industry. For over 40 years, we have focused on creating and delivering the most impactful training materials to front-line/last mile team members. Our methodology has been applied to over 40 countries worldwide and we have successfully trained over 400,000 employees. Align your team with a uniform sales process and product knowledge. Adopt a professional approach with our online group certifications. Track your team's training and have a professional deskless force.
    Starting Price: $649 per user per year
  • 40
    Haiku

    Haiku

    Haiku

    Experience the groundbreaking Haiku game, your gateway to mastering real-world cybersecurity skills. Learning paths within the game are precisely tailored to real cybersecurity jobs and certifications, accelerating the way to your dream cybersecurity career. At Haiku, we harness the power of game-based training to facilitate your team's skill acquisition. Whether you're nurturing cybersecurity newcomers or propelling seasoned professionals to new heights, Haiku empowers your team with invaluable expertise. Gain the knowledge to step in and take action from day one with the ability to spot, contain, and remediate threats. Advance your expertise with training on simulated networks mirrored to your actual technology stack. At Haiku, we seamlessly integrate practical skills-building with the NICE Workforce Framework and certification-preparation pathways, enabling skillset and competency validation at individual and team levels.
  • 41
    Ivo

    Ivo

    Ivo

    Reduce the time, effort, and cost of negotiating agreements. Unlock unprecedented efficiency with the world’s most accurate AI contract review software. Use Ivo checklist to review agreements against your requirements and insert accurate AI-generated redlines and comments directly into your Microsoft Word document. Ivo adapts to your company's unique legal language and guidelines to deliver customized reviews. Identify issues with your agreement, generate issues lists, create summaries, and spot unused defined terms. Ivo lives inside your Microsoft Word environment as an add-in, with additional support for Google Docs and PDF documents. Improving efficiency with intelligent redline recommendations. Surface open risks and streamline internal stakeholder management by generating dynamic, customizable issue lists with one click. Ivo's first priority is to keep your contracts safe and secure, which is why we have invested in obtaining industry-recognized security certifications.
  • 42
    SET Safety LMS

    SET Safety LMS

    SET Safety

    Utilize our Learning Management System to build, host, deliver your own online courses, tests, and surveys through our secure course player and exam engine. Our enterprise-level Learning Management System allow you to quickly and easily create engaging training material using a wide variety of SCORM and multimedia files. Once your content is built and the desired course options set, easily assign it your to employees using access codes, the integrated training matrix, or individual, location, or role-specific permissions. Our document uploader allows user to upload their documentation and training certificates directly into an online course while completing it! These documents are sent to an administrator for approval. Once approved, the documents are used to fulfill a training topic and remove the associated requirement from the training gap report.
    Starting Price: $2500.00/one-time/user
  • 43
    Nakisa Workforce Planning
    Deepen your understanding of your organization with workforce analytics, deep-dive visualization and org charts, and reporting capabilities. Leverage machine learning in HR to automate problem detection and root cause analysis. Predict the outcome and impact of organizational changes to stay proactive and responsive in the face of change. Modernize the way you do organizational design and build the future state of your organization by embracing change as a way of life with continuous AI-driven organizational design. The business team successfully builds a well-designed organization that scales and adapts quickly to change, while retaining talent and hiring more effectively. Finance teams have visibility into forecasted HR budgets through predictive reporting.
  • 44
    BerryCert

    BerryCert

    DigitalBerry

    With its intuitive interface, BerryCert is designed to let you manage, audit, and secure the use of digital certificates in your organization. Up to date, digital certificates are key to protecting sensitive data and securely connecting devices, machines, and applications. The increase in certificates makes it more and more difficult to manage them manually. Their misconfiguration or expiration puts you at risk by provoking outages. Forgetting to replace one certificate on a single device or server can take down your entire network. Berrycert allows you to centralize all your digital certificates and manage their lifecycle with a click. Increase security, reduce outages and service interruptions, and lessen the charge on your operational security teams with BerryCert, our digital certificate lifecycle management solution. Discover all your issued and in-use digital certificates and find them all in one simple interface.
  • 45
    BeEF

    BeEF

    BeEF

    BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context. The BeEF project uses GitHub to track issues and host its git repository. To checkout a non-read only copy or for more information please refer to GitHub.
  • 46
    Sertifier

    Sertifier

    Sertifier

    Training providers, associations, corporates, and universities trust Sertifier as their digital badge solution. Easily design badges with Sertifier's digital badge designer. Then, create your credential details to add further information about the achievement. Once created, you can publish badges in bulk. Earners will receive the access link to their credential which they will use to share it on social platforms. Learn about how your earners engage with their digital badges, and keep track of your published credentials. Premium branded or white-labeled pages will make your digital badges shine! With Sertifier’s branding features, make your digital badges a part of your brand and website. Enhanced analytics provides you with the best tools to learn about what happens with your digital badges and certificates. You can track campaign metrics, measure earner engagement, and calculate the marketing contribution of your badges.
  • 47
    AWS Self-Paced Labs

    AWS Self-Paced Labs

    Amazon Web Services

    Get hands-on practice in a live AWS environment with AWS services and real-world cloud scenarios. Follow step-by-step instructions to learn a service, practice a use case, or prepare for AWS Certification. Take a lab to get familiar with an AWS service in as little as 15 minutes. Learning quests lead you through a sequence of labs so that you can learn how to work with related AWS services. When you complete a quest, you'll earn a Quest Badge that you can show off on your resume, website, or LinkedIn profile. Whether you're new to AWS or keeping current with new services, introductory labs are a quick and easy way to learn the fundamentals. Try these popular introductory labs. Take your skills to the next level with fundamental, advanced, and expert level labs. Enroll in a quest - a collection of labs - and master a specific AWS scenario at your own pace. Complete the quest and earn a badge to share on your resume, website, or LinkedIn profile.
  • 48
    WalletCard

    WalletCard

    WalletCard

    Move your certificates from the filing cabinet to the cloud. Single pane to store and manage your organization’s safety management system & training requirements. Static spreadsheets don’t manage safety. Our Training Matrix ensures all employee training and certifications are always current and in one place. Get notified for retraining well before expiry. WalletCard provides timely notifications to prevent against expired workplace certificates so the workplace is safer for everyone. Send, create, review, update, issue. We make this process simple! Our system keeps this information organized in one secure database. Get notified for retraining well before expiry. WalletCard provides timely notifications to prevent against expired workplace certificates so the workplace is safer for everyone. Static spreadsheets don’t manage safety. Our Training Matrix ensures all employee training and certifications are always current and in-one-place.
    Starting Price: $0.25 per certification
  • 49
    Datto SaaS Defense
    With Datto SaaS Defense, MSPs can proactively defend against malware, business email compromise (BEC), and phishing attacks that target Microsoft Exchange, OneDrive, SharePoint, and Teams. Defend your clients from ransomware, malware, phishing attempts, and BEC with a data-independent Microsoft 365 security solution. Datto SaaS Defense is an advanced threat protection solution that detects zero-day threats at the first encounter instead of days later. Proactively protect your clients’ Microsoft 365 data in OneDrive, SharePoint, and Teams. Our comprehensive security solution helps you attract new clients and expand market share without increasing headcount or investing in security training. Traditional email security solutions depend on data from previously detected cyber threats and successful penetration tactics. This creates protection gaps for new, unknown threats to exploit. Datto SaaS Defense is different.
  • 50
    HERON COMPASS

    HERON COMPASS

    HERON Technology

    HERON’s COMPASS is a functionally field-proven, evolutionary upgrade that builds on your existing systems. Training is minimal, allowing fast turnarounds. The HERON COMPASS PAS is a cost-effective IT solution for developing countries, and includes many modules such as: accident & emergency, admit/discharge & transfer, health records, etc. It operates on UNIX and Linux, offering flexibility at a much lower cost. Middleware also provides for the data transfer/communication between application software modules in a Health Information System (HIS). The HERON COMPASS PAS is very easy to use, and guides the user through the whole process, eliminating errors and improving care. With more than 25 years in operation, and a 99.9% uptime operating efficiency, HERON COMPASS PAS operates on tablets, thin client systems, or via the web.