Alternatives to Skyhigh Remote Browser Isolation

Compare Skyhigh Remote Browser Isolation alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Skyhigh Remote Browser Isolation in 2024. Compare features, ratings, user reviews, pricing, and more from Skyhigh Remote Browser Isolation competitors and alternatives in order to make an informed decision for your business.

  • 1
    Kasm Workspaces

    Kasm Workspaces

    Kasm Technologies

    Kasm Workspaces streams your workplace environment directly to your web browser…on any device and from any location. Kasm uses our high-performance streaming and secure isolation technology to provide web-native Desktop as a Service (DaaS), application streaming, and secure/private web browsing. Kasm is not just a service; it is a highly configurable platform with a robust developer API and devops-enabled workflows that can be customized for your use-case, at any scale. Workspaces can be deployed in the cloud (Public or Private), on-premise (Including Air-Gapped Networks or your Homelab), or in a hybrid configuration.
    Leader badge
    Compare vs. Skyhigh Remote Browser Isolation View Software
    Visit Website
  • 2
    Zscaler

    Zscaler

    Zscaler

    Zscaler, creator of the Zero Trust Exchange platform, uses the largest security cloud on the planet to make doing business and navigating change a simpler, faster, and more productive experience. The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement. The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience. Use our free service, Internet Threat Exposure Analysis. It’s fast, safe, and confidential.
  • 3
    WEBGAP

    WEBGAP

    WEBGAP

    WEBGAP is a remote browser isolation (RBI) platform that delivers a native browser user experience in a scalable and cost-effective way. It works by isolating web browsing activity in a remote cloud environment so that malicious code and other threats cannot reach user devices. This makes it an effective way to protect against a wide range of cyber attacks, including phishing, malware, and ransomware. WEBGAP is easy to use and deploy, and it can be integrated with existing security systems. It is also scalable to meet the needs of businesses of all sizes.
  • 4
    Symantec Web Isolation
    Symantec Web Isolation executes web sessions away from endpoints, sending only a safe rendering of information to users’ browsers thereby preventing any website-delivered zero-day malware from reaching your devices. When combined with Symantec Secure Web Gateways, policies drive traffic from uncategorized sites or URLs with suspicious or potentially unsafe risk profiles through Isolation for safe browsing. By integrating with Symantec messaging solutions, Web Isolation isolates links in email to prevent phishing threats and credential attacks. Web Isolation protects against emails with links to malicious websites, so they cannot deliver malware, ransomware and other advanced attacks. It also prevents users from submitting corporate credentials and other sensitive information to unknown and malicious websites by rendering pages in read-only mode.
  • 5
    Cloudflare Browser Isolation
    Improve team productivity by delivering a fast, secure, and responsive user experience that feels just like local browsing. Reduce cyber risk by running browser code far away from local devices, preventing infection across known malicious, risky, and unknown sites. Improve tech efficiency by isolating resources conditionally - per app, per policy, for suspicious sites only, or with additional data loss controls. Isolate browsing to halt ransomware attempts before they can spread or infect an internal network. Accidents happen, and people click. Help mitigate phishing impact by opening suspicious email links in an isolated browser. Protect data that third-party users access on unmanaged devices. Isolate apps via a hyperlink without requiring software for end users.
    Starting Price: $7 per user per month
  • 6
    ConcealBrowse
    Create a worry-free user experience that enables online access without second thought. ConcealBrowse will detect, defend and isolate malicious, unknown internet activity across all applications, leaving your users and customers protected. In today’s global environment, the Internet has become an integral part of everyday operations. Around-the-clock internet use creates unavoidable risks to your cybersecurity. Simply clicking a link in an email reveals information about your enterprise and its attack surface. Opening a downloaded file can be disastrous, creating a pathway to your network for ransomware groups. ConcealBrowse is your line of defense. ConcealBrowse acts as the brain to make proactive decisions about the security risk associated with internet use and automatically isolates risky transactions — seamlessly without user interruption.
  • 7
    Talon Enterprise Browser

    Talon Enterprise Browser

    Talon Cyber Security

    The first secure enterprise browser designed for the future of work. Defend against malware and prevent data loss for SaaS and web-based applications for any business user from any location or device. TalonWork, is a hardened Chromium-based browser that isolates web traffic locally on the endpoint, providing a responsive, native user experience. TalonWork integrates with popular Identity Providers to streamline user onboarding and policy enforcement. TalonWork provides comprehensive DLP to reduce cyber risk. This includes file encryption to prevent sensitive files from being shared externally or stored on endpoints. TalonWork also provides granular clipboard, printing, and screenshot restrictions. TalonWork blocks access to malicious domains and phishing websites with URL filtering and enhanced safe browsing functions. TalonWork also prevents malicious files from being uploaded/downloaded using Talon’s file scanning engine or CrowdStrike Falcon X.
  • 8
    Cylance

    Cylance

    BlackBerry

    Cylance uses cutting-edge algorithms and artificial intelligence to proactively protect you, preventing threats like malware, hackers, viruses, ransomware, and malicious websites. It does this whilst being lightweight and easy to use. We use cloud-based supercomputers and millions of examples of malicious programs to train a neural net, a kind of digital brain, to recognise threats. When you purchase Cylance, this is what you download onto your computer - a superlightweight 'brain', trained to catch and quarantine viruses. Cylance sits in the background, instantly recognising threats the moment they occur and reacting in milliseconds - unlike other antivirus software which must constantly scan for threats. Our AI quarantines files it identifies as threats, allowing you to review individual threats on you and your family's computers. Cylance sits in the background, instantly recognising threats the moment they occur and reacting in milliseconds.
  • 9
    BUFFERZONE

    BUFFERZONE

    Bufferzone Security

    BUFFERZONE provides a patented containment and disarming solution that defends endpoints against advanced malware and zero-day attacks while maximizing user and IT productivity. By isolating potentially malicious content coming from browsers, email and removable media, BUFFERZONE defends individuals and organizations from advanced threats that evade detection. BUFFERZONE disarms content for securely transferring it from the container to the native endpoint and secure network zones, and provides critical intelligence for enterprise-wide security analytics. Easy to deploy and configure, BUFFERZONE is a lightweight solution that provides cost-effective containment for up to thousands of endpoints.
  • 10
    FortiIsolator
    FortiIsolator allows organizations to keep their most critical, high-value targets secure from the onslaught of threats. Remote browser isolation allows users to browse the web in an isolated environment, which renders safe content in a remote container. FortiIsolator is a complete remote browser isolation solution that does not require an install on a user’s computer or device. User activity on the web passes through a remote isolation environment, protecting the end user. Clientless browser isolation quickly renders safe web content for the end user. This added layer of advanced protection increases security for your high-value data. Rendering lighter-weight web content can help prevent PC issues and let personnel focus on support.
  • 11
    Apozy Airlock
    Apozy Airlock. The browser endpoint detection and response platform that neutralizes web attacks in one click. The Internet is a dangerous place. It doesn’t have to be. Airlock fills the gap in your EPP/EDR by protecting the browser, delivering a safe, clean, and lightning-fast internet experience. Powered by the very first visually-aware native browser isolation platform with over 6 petabytes of visual data, Airlock prevents web attacks in real time. Airlock stops spearfishing in its tracks. With a visual model database of over 67.83 billion pages which analyzes over 12.20 trillion links per year, our technology protects anyone clicking on a malicious link by sandboxing the threat.
  • 12
    Citrix Secure Browser
    Keep your data safe from browser-based attacks. When it comes to security, the internet is among your biggest enemies. Which is a problem, since employees need the web to stay productive. That’s what Citrix Secure Browser is for. This cloud-hosted browser lets you thoroughly protect your network—without complicating the experience for users. Go ahead—let employees browse away. We’ll isolate that traffic and keep your network protected. Even if someone lands on a compromised site, your devices and data stay safe. Teams have more freedom. You get greater control. Employees want to browse without limits. IT needs to keep web-based attacks at bay. Citrix Secure Browser lets you do both. Citrix Secure Browser is completely separate from your network. That means browsing is 100% isolated and each session is destroyed after use. So even as you expand employee options for working on-the-go, your corporate resources remain safe.
    Starting Price: $2 per user per month
  • 13
    iboss

    iboss

    iboss

    iboss is a cloud security company that enables organizations to reduce cyber risk by delivering a Zero Trust Secure Access Service Edge platform designed to protect resources and users in the modern distributed world. Applications, data, and services have moved to the cloud and are located everywhere, while users needing access to those resources are working from anywhere. The iboss platform replaces legacy VPN, Proxies, and VDI with a consolidated service that improves security, increases the end-user experience, consolidates technology, and substantially reduces costs. Built on a containerized cloud architecture, iboss delivers security capabilities such as SWG, malware defense, Browser Isolation, CASB, and Data Loss Prevention to protect all resources via the cloud instantaneously and at scale. The iboss platform includes ZTNA to replace legacy VPN, Security Service Edge to replace legacy Proxies, and Browser Isolation to replace legacy VDI. This shifts the focus from protecting
  • 14
    Passages

    Passages

    Ntrepid

    With Passages, your users can access any website and follow any link without risk to your infrastructure or data, and you can monitor and manage it all with ease. The technologies and components in Passages are proven and mature, having evolved from the hardened Internet platforms Ntrepid developed over the last 15 years for the national security community. They put our solutions to the test against some of the world’s most sophisticated and aggressive opponents. Corporate security breaches come through the web because conventional malware protection and firewalls are not enough. The solution is malware isolation. Contain and eliminate web-delivered malware with Passages, protecting your valuable data and infrastructure. Highly targeted attacks are the new favorite technique of sophisticated hackers, but they can’t target people or corporations that they can’t identify. Hide your IP address and identifying information to avoid these dangerous attacks.
  • 15
    Polar Zone

    Polar Zone

    Polar Bear Cyber Security Group

    Polar Zone, which is based on the segregation of users’ applications and browsers, isolates the organization's internal network from the Internet and provides users with access to the Internet and the organization’s internal network while maintaining security. No need for extensive changes in the network infrastructure. Decrease huge costs of creating isolated systems and networks with minimal flexibility to access the internal network and the Internet at the same time. Prevent malware/ransomware. Protect the intellectual property ownership of the organization’s data. Increase agility due to centralized design and flexible architecture. Identification of useless and incorrect reports and alerts. Discovery of vulnerabilities and matching them to the network events. Intelligent network behavior analysis and quick incident recognition. Collecting events from different data sources, and quick recovery of events.
  • 16
    Forcepoint Remote Browser Isolation
    Employees need the freedom to work online. In fact, up to 75% of today’s work is done browsing the web. It can be a dangerous place with cyberattacks stemming from malicious sites and drive-by downloads or being disguised as helpful links in emails. Forcepoint RBI with Zero Trust Content Disarm and Reconstruction (CDR) makes Zero Trust Web Access easy to implement and adopt. Zero Trust Web Access allows employees to safely and efficiently be more productive from anywhere. Automate policies at the endpoint without manual investigation. Reduce costs by using web security to handle most of the traffic, only sending unknown and risky sites through isolation. Use full isolation only for individuals that are highly valuable targets, and targeted isolation for the rest of the user population.
  • 17
    Citrix Secure Private Access
    Citrix Secure Private Access (formerly Citrix Secure Workspace Access) provides the zero trust network access (ZTNA) your business needs to stay competitive, with adaptive authentication and SSO to IT sanctioned applications. So you can scale your business and still meet today’s modern security standards—without compromising employee productivity. With adaptive access policies based on user identity, location, and device posture, you can continually monitor sessions and protect against threats of unauthorized login from BYO devices—all while delivering an exceptional user experience. And with integrated remote browser isolation technology, users can securely access apps using any BYO device—no endpoint agent needed.
    Starting Price: $5 per user per month
  • 18
    LayerX

    LayerX

    LayerX

    LayerX Enterprise Browser Extension analyzes web sessions at the utmost granular elements to prevent attacker-controlled webpages from performing malicious activities and users from putting enterprise resources at risk, without disrupting their legitimate interactions with websites, data and applications Prevent risk to your data, apps, and devices with access and activity policies. Enhance identity protection by using the browser extension as an additional authentication factor. Dynamically scan every web page to disclose malicious code, content and files. Monitor user activities to detect potential compromise or data loss. Create adaptive or rule-based policies that respond to detected risk with a wide range of protective actions, from restricting ֵactivities and web page behavior to full blocking.
  • 19
    Authentic8 Silo
    Silo delivers secure anywhere, anytime web access, managed by policy and protected by rigorous controls. By shifting the exploit surface away from potential points of risk, Silo establishes trusted access to the web. Silo shifts your risk to an isolated cloud-native environment that you control. Silo can be configured specifically to meet your most demanding requirements. The Silo Web Isolation Platform is a secure, cloud-native execution environment for all web-based activity. Silo is built on the principles that all web code and critical data should be isolated from the endpoint, and that browsing capabilities should be configurable and auditable — like any other enterprise workflow. A cloud-based solution that deploys in seconds — whether it’s for a single user or thousands. Silo doesn’t require infrastructure investment; its ability to easily scale lets IT focus on solving business problems, not managing procurement.
  • 20
    Menlo Security

    Menlo Security

    Menlo Security

    Our platform invisibly protects users wherever they go online. So threats are history and the alert storm is over. Explore the key ingredients that make the Menlo Security platform so secure, seamless, and simplified. Fueling our unique approach to security, the Elastic Isolation Core protects against known and unknown threats, and isolates them before they get to users. Zero Trust isolation provides 100% protection with no need for special software or plug-ins, so users experience no impact on performance or interruption in workflow. Cloud-native and high performance, the Elastic Edge is built to scale globally on demand. It dynamically scales to meet enterprise-level growth—from 1000 users to over 3M— with no performance hit, and is easily extendible with a rich set of APIs and integrations.
  • 21
    Garrison

    Garrison

    Garrison

    Garrison’s Browser Isolation technology is trusted by governments around the world to keep their most sensitive systems safe from web-based threats. And thanks to a cloud delivery model that hides all the complexity and, critically, a great user experience, this same technology is delivering Browser Isolation as a simple, effective, and easy-to-consume service for commercial enterprises. That’s why pixel-pushing is the most secure way of doing Browser Isolation. The unique hardware acceleration underpinning Garrison ULTRA® allows true pixel-pushing to be delivered without huge processing costs. Garrison’s unique browser isolation solutions provide wide-ranging but secure internet access for all our customers. With hardware forming the bedrock of our solution Garrison provides a genuinely secure product, allowing its users access to the internet without fear of cyber threats and giving enterprises the freedom they need to thrive.
  • 22
    Harmony Browse

    Harmony Browse

    Check Point Software

    Comprehensive threat prevention for organizations and their web users deployed at scale on all major browsers. Keep user productivity high by marking trustworthy web pages in the search engine to prevent human error and risky clicks. Protect organization devices & BYOD on the web, adding an extra layer of security against phishing and zero-day threats. Secure users working on their web browsers with SaaS applications. The extension is lightweight and integrates easily with all major browsers and OS. Prevent zero-day threats & phishing attempts on user credentials. Real-time analysis of threat indicators including domain reputation, links, IP, and similarity to legitimate web pages. Reduce the attack surface by blocking sites categorized as malicious and enforce Internet access policies based on URL filtering.
  • 23
    Symantec Web Security Service
    Cloud-delivered network security service enforces comprehensive internet security and data compliance policies, regardless of location or device. Increasing web use, rapid cloud adoption, and greater numbers of mobile and remote users are exposing your network to additional risk. Symantec Web Security Service (WSS) is an indispensable line of defense against modern day cyber threats. It provides secure web services, enables enterprises to control access, protects users from threats, and secures their sensitive data. Moving to the cloud introduces new security and compliance risks, but it also enables tremendous new defensive strategies. Cloud-delivered network security adds flexibility and boosts performance, while protecting users with consistent threat prevention and data compliance policies—wherever they go.
  • 24
    Red Access

    Red Access

    Red Access

    Browsing is at the core of hybrid work and has become a main target for attackers. Red Access secures the hybrid workplace with the first agentless browsing security platform, introducing a non-disruptive way to protect devices and browsing sessions in and outside of the office. Red Access helps companies secure all the browsing activities of their employees on any browser, web app, device and cloud service, enabling them to enjoy a seamless user experience and easy management without hampering productivity and without the need to install a browser or an extension. No need to keep updating the browsers in the wake of a zero-days. Seamless integration with all web applications and browsers. Prevent modern threats in browsing, files, identity and data.
  • 25
    Ericom Shield

    Ericom Shield

    Ericom Software

    Ericom Software provides businesses with Zero Trust Secure Access to corporate applications, in the cloud and on-premises, from any device or location. Ericom Shield is a clientless enterprise-grade solution that is designed to address the needs of security and IT professionals while providing a transparent Internet experience for end users using Remote Browser Isolation. Ericom Shield can be deployed across organizations of any size, on all devices, using any operating system, or browser and does not require installation of any software or plug-ins on endpoints. Files to be downloaded are scanned and cleansed using a pre-integrated, Content Disarm and Reconstruction (CDR) process, before being released to the user device. When it comes to phishing attacks, user training just isn’t enough. Ericom Shield executes email-embedded URLs away from endpoints, in remote virtual browsers in the cloud or DMZ, so no malware can reach endpoints.
  • 26
    Puffin

    Puffin

    CloudMosa

    Popular browsers boast a plethora of features, but often fall short in fully protecting users. With our advanced cloud technology, Puffin provides all the benefits without sacrificing security. Our devices are extremely vulnerable to cyber exploits. With browsing sessions now inside the cloud, your phone, tablet, and computer are safe from hijacking. Designed for users in mind. The internal workload is reduced, resulting in improved processing efficiency.
  • 27
    ManageEngine Browser Security Plus
    Browser Security software is a tool that helps protect sensitive enterprise data from security breaches associated with cyberattacks. Browser Security Plus is an enterprise browser security tool that helps IT administrators manage and secure browsers across networks. It enables them to gain visibility on browser usage trends, harden browsers settings, control browser extensions and plug-ins, lock down enterprise browsers, and ensure compliance with stipulated browser security standards. All this helps admins protect their networks from cyberattacks, such as phishing attacks, watering hole attacks, ransomware, viruses, and trojans. Gain total visibility into browser usage trends and add-ons present across your network. Detect which add-ons components are capable of causing security breaches. Manage and secure the browser add-ons with Add-on Management.
  • 28
    Cigloo Browser Isolation Management Platform
    Cigloo Browser Isolation Management Platform acts as a web proxy between corporate users and the virtual technology environment. Cigloo can be implemented internally or on the cloud. Cigloo controls and isolates any web content execution using an advanced rule engine, determining where the web content is anonymously executed and which browser is used, based on user privileges, location and the requested website.
  • 29
    HP Wolf Security
    CPU-enforced malware prevention stops phishing and ransomware attacks, while reducing overall alert volume. Remotely locate, lock, and wipe a lost or stolen PC. HP Protect and Trace2 protects data, reduces operational burden, and can eliminate breach notifications. Continually monitors device for anomalous behavior and self-heals. HP Wolf Security brings a host of advanced technologies to your endpoint cyber-defenses, supporting HP and non-HP (OEM) PCs, and HP printers. Unlike alternatives that only protect above the operating system, HP takes a full-stack approach. HP Wolf Security1 builds security layer by layer, from motherboard hardware and firmware, through the OS, to application execution.
  • 30
    Phantom

    Phantom

    Intelligent Waves

    The Phantom Next Generation, award-winning solution provides the ability for organizations to access foreign points of presence to conduct remote open-source information gathering and research while at the same time protecting organizations and individuals from exposure to foreign intelligence. Intelligent Waves has achieved this by combining the GRAYPATH software-defined obfuscated network with the managed attribution capability of the Phantom platform in a secure but unclassified package. The system uses all the capability of the GRAYPATH network to provide low probability of detection, intercept, and exploitation of application traffic and obfuscate the user’s location while the Phantom platform matches the user’s digital signature with the intended point of presence. The user’s true IP, location, and data usage are obfuscated while user-generated traffic is made to “originate” from a remote point of presence (PoP) or interface server.
  • 31
    Seraphic

    Seraphic

    Seraphic Algorithms

    Seraphic can secure any version of any browser on any device to prevent phishing, spear-phishing, clickjacking, CSS injection, man-in-the-middle, and Zero-day and unpatched N-Day attacks that other vendors cannot. This means that your end-users can leverage any combination of browsers they prefer and you can centrally manage corporate policy and governance for browsing as well as enterprise/private apps and SaaS environments. Seraphic also includes robust policy and governance controls including state of the art DLP engines that scans all outbound and inbound data in any format for any file with a complete privacy first approach.
  • 32
    Facebook Container
    Facebook can track almost all your web activity and tie it to your Facebook identity. If that’s too much for you, the Facebook Container extension isolates your identity into a separate container tab, making it harder for Facebook to track you on the web outside of Facebook. Installing the extension is easy and, once activated, will open Facebook in a blue tab each time you use it. Use and enjoy Facebook normally. Facebook will still be able to send you advertising and recommendations on their site, but it will be much harder for Facebook to use your activity collected off Facebook to send you ads and other targeted messages. We’re backed by Mozilla, the not-for-profit organization that puts people over profit to give everyone more power online. We created this extension because we believe that you should have easy-to-use tools that help you manage your privacy and security.
  • 33
    Strong Network

    Strong Network

    Strong Network

    Strong Network allows the management of containers for DevOps online (as opposed to locally on developers laptop) and access them through a cloud IDE or a SSH connection (in the case of a local IDE). These containers provide a complete management of access keys and credentials to multiple types of resources, in addition to providing data loss prevention (DLP). In addition we combine the IDE with a secure chrome browser (remote browser isolation) such that any third party applications for DevOps can be accessed with DLP. This platform is a complete replacement for VDI/DaaS for code development. Our platform allows the provisioning and management of containers for development online (as opposed to locally on developers' laptops, using a solution like docker desktop for example) and enables accessing them through a cloud IDE or a SSH connection (in the case of a local IDE).
  • 34
    ixBrowser

    ixBrowser

    Fuzhou Insight Network Technology

    ixBrowser is an ultimate secure anti-detect browser designed to revolutionize business scalability. With our cutting-edge stealth browser technology, online marketing professionals can now effortlessly manage multiple online profiles while evading account bans. Our virtual profiles boast fully customizable fingerprints that seamlessly mimic native and unique identities. Rest assured, our platform is fortified with industry-leading encryption, ensuring the utmost security for your profiles - to the extent that even we cannot access their contents. Experience the power of ixBrowser and unlock unprecedented growth opportunities for your business.
    Starting Price: $0 (Proxy start from $2.25)
  • 35
    DefensX

    DefensX

    DefensX

    Removing the traditional trust relationship between the employees and the Internet is the essence of a modern security architecture. Companies using DefensX have a hard stand against emerging social engineering attacks. Businesses that understand the modern risks of the internet are protecting their investments by using DefensX's superior technology. Business owners focus on growing their business instead of thinking about the financial risks of a breach or reputation damage. Keep employees focused on their daily tasks and away from distracting sites, measure their cyber hygiene, and educate them on the cyber security strategies of the company. Enterprises using DefensX improve cyber integrity and create self-imposed cyber security practices without any friction.
  • 36
    IE Tab

    IE Tab

    IE Tab

    IE Tab runs them all in Chrome seamlessly and transparently, no more browser switching. Running old versions of IE is risky, but IE Tab can be locked down so it is only used on the sites that need it. Use Chrome with IE Tab as a guard against those Zero-Day IE bugs. Full support for group policy deployment. Set the URLs you need to open with IE Tab and deploy them with group policy. Our customers include Fortune 500 companies, government organizations, non-profits, schools, and more. Users from around the world use IE Tab every day to do their jobs. Provide filters for the URLs that need to be opened in IE Tab and IE Tab will open them for you automatically. Use our ADMX templates to configure the Auto URL filters and lock down other user features.
    Starting Price: $19 one-time payment
  • 37
    Comodo Internet Security
    Our sandbox technology automatically locks unknown files in a secure environment while our Valkyrie system tests their behavior in real-time - protecting you against malware that the virus industry hasn’t even discovered yet. Hot spot protection that encrypts all data transmitted over both wired and wireless Internet connections up to 10GB per month. Secure Shopping lets you shop and bank online with confidence. This breakthrough technology isolates your browser inside a secure container which cannot be hacked, tracked or viewed by malware or internet thieves. Tracks down and destroy any existing malware hiding in a PC. Detects spyware threats and destroys each infection. Prevents malicious software turning your PC into a zombie. Protects critical system files and blocks malware before it installs. Cutting-edge protection against sophisticated buffer overflow attacks.
  • 38
    Systweak Advanced System Protector
    Advanced System Protector comes with a powerful engine that systematically scans and removes all infections and malicious files to keep your data secure. Advanced System Protector is loaded with features for complete protection. Clean 100% of detected threats for seamless browsing and computing experience. Just click start scan now to detect & remove infections from your PC. Ensure thorough cleaning with quick, deep & custom scan modes. Advanced System Protector not only keeps malware and infections at bay but also protects your personal information from falling into wrong hands. Detects and removes unwanted adware & toolbars to secure your data. Suspicious files are isolated from other files to prevent the further spread of infection. Deletes browser cookies and internet browsing history for privacy. Keep your system protected against malicious threats and PUPs that cause slowdowns to enhance system performance and make it more stable.
    Starting Price: $39 one-time payment
  • 39
    Barracuda Content Shield
    Make web browsing safe for business. 18.5 million websites are infected with malware at any given time. Protect your users and business from malicious links, websites and downloads. Protect local and remote users from accessing malicious websites and files. 40% of internet activity is non-work related. Stop unproductive or inappropriate web browsing with granular access policies. Get started in minutes with no client software to install. Barracuda Content Shield Plus is a cloud-based service that combines robust content filtering, file-based protection, granular policy enforcement and reporting, simple centralized management, and real-time threat intelligence to protect your users, your organization, and your brand. Its proxy-free architecture ensures minimal latency. Barracuda Content Shield delivers advanced web security with a more limited feature-set. Content Shield provides advanced DNS filtering and URL filtering that’s always up to date, and uses agent-based filtering.
  • 40
    Trend Micro ServerProtect
    Enterprise servers can be a vulnerable, centralized point of information exchange. Even from inside the network, users or applications without adequate protection can unintentionally upload infected files to the server, which can spread to other systems that access these files. Additionally, large organizations may have hundreds or thousands of individual server machines that require monitoring, configuration, and maintenance. More importantly, today’s sophisticated attacks can target multiple points on the network and leave unseen trails of damage and the potential for re-infection. Trend Micro™ ServerProtect™ delivers the industry’s most reliable virus, spyware and rootkit protection while simplifying and automating security operations on servers. ServerProtect scans and detects malware in real time and incorporates cleanup capabilities to help remove malicious code and repair system damage.
  • 41
    odix

    odix

    odix

    odix’s patented technology disarms malicious code from files. Our concept is simple, instead of trying to detect the malware, odix generates a malware free copy of the file to the user. Total protection from known and unknown threats delivered to corporate network by incoming files. odix’s malware prevention solutions are based on its Deep File Inspection and TrueCDR™ patented technology. The algorithms provide new detection-less approach against File-Based attacks. The core CDR (Content Disarm and Reconstructions) process focuses on verifying the validity of the file structure on the binary level and disarms both known and unknown threats. This is very different from anti-virus and sandbox methods that scan for threats, detect a subset of malware and block files. With CDR, all malware, including zero-days, are prevented and the user gets a safe copy of the originally infected file.
  • 42
    FortiProxy

    FortiProxy

    Fortinet

    As attacks become more versatile, organizations need an integrated approach to secure from malicious web traffic, websites, and viruses. Fortinet's secure web gateway, FortiProxy, addresses these issues with one, unified product to protect against web attacks with URL filtering, advanced threat defense, and malware protection. Defend end-users from internet-borne threats and enforce policy compliance. Secure Web Gateway addresses a set of overlapping security problems within one product. Using one solution which protects against web attacks with URL filtering, advanced threat defense and malware protection to defend users from internet-borne threats and help enforce internet policy compliance. FortiProxy is a secure web proxy that protects employees against internet-borne attacks by incorporating multiple detection techniques such as web filtering, DNS filtering, data loss prevention, antivirus, intrusion prevention, and advanced threat protection.
  • 43
    Phish Alerts

    Phish Alerts

    Phish Alerts

    Phish Alerts is a company that offers a Chrome extension that protects users from phishing attacks by identifying and blocking malicious websites that try to steal their personal or financial information. Phishing attacks are one of the most common and dangerous cyber threats today and can lead to identity theft, fraud, or malware infection. Phish Alerts aims to help users avoid falling into the trap of phishing websites by using the latest technology and databases to detect and alert them in real-time. Phish Alerts also educates users on what to look for in phishing emails and websites and provides an extra layer of assurance when browsing the web.
  • 44
    StaffCop

    StaffCop

    Atom Security

    StaffCop provides a unique, fully integrated solution that focuses on detection and response to insider threats through a combination of advanced behavioral analysis and context-rich logging of insider activity. Collect Collect all activity events at the end points for subsequent analysis, notifications and decision making. Analyze Automatic and statistical analysis of data to detect anomalies of user behavior, identify incidents, insiders and disloyal employees. Alert Automatic alerts about violations of security policies, dangerous and unproductive activities of employees. Report Pre-configured & self-made reports width periodic e-mail sending. You can easily create reports with a powerful constructor. Block Blocking access to "negative" sites, running applications and removable USB-storages to reduces the risk of malware infection and increase employee productivity. Review Search for all data for keywords and regular expressions, easy correlation & drilldown
  • 45
    SHADE Sandbox

    SHADE Sandbox

    SHADE Sandbox

    You browse the internet everywhere and your device is at a threat of malware attack, therefore advanced appliance-based sandboxing is immensely useful. Sandboxing tool is like a protective layer that restrains viruses and malware in the virtual environment. SHADE Sandbox is used to safely execute suspicious code without any risk of causing harm to the network or host device. SHADE Sandbox is a program that creates an isolated environment. It is the most effective shareware sandboxing solution. Downloading and installing SHADE Sandbox for advanced malware attack prevention creates a layer of protection against any security threat, which is previously unseen cyber-attacks and particularly, stealthy malware. The best part of sandbox is what happens in the sandbox remains in it – prohibiting system failures and stopping software vulnerabilities from spreading. SHADE Sandbox and protect your PC!
  • 46
    iolo Malware Killer
    Your AV protection is like the pest traps that keep invaders out. Malware Killer is a visit from the Exterminator. Malware Killer is the nuclear option to find and remove dangerous malware from already-infected computers. Eradicates the latest types of malware, often including previously unknown threats. Advanced machine learning continually improves ability to spot new outbreaks. Monitors for suspicious behavior to act fast, stopping threats other AVs miss. Deploys artificial intelligence to discover the newest threats. Features a carefully developed threat-detection algorithm. On-demand malware discovery and removal. Safely analyzes suspicious files with proprietary technology. Can even detect previously unknown threats.
    Starting Price: $19.95 one-time payment
  • 47
    Securd DNS Firewall
    Make sure the Internet is always safe and available, to all your worldwide users, with our global, anycast dns firewall and dns resolver featuring 10ms resolutions, real-time threat protection, and a zero-trust posture to reduce your attack surface at the edge. Anti-virus protection can't keep up with the pace of modern malware, ransomware, and phishing attacks. It takes a layered approach to defend your assets from these threats. Deploying DNS filtering reduces the risk of a successful cyber attack by blocking access to malicious domains, disrupting downloads from compromised sites, or preventing malware from exfiltrating your data. DNS firewalls also provide real-time and historical visibility into endpoint DNS queries and resolution, which is necessary to hunt down and remediate infected and compromised devices quickly. Securd DNS Firewall is powered by a worldwide anycast network.
  • 48
    Heimdal Email Fraud Prevention
    Heimdal Email Fraud Prevention is a revolutionary communications protection system that alerts you to fraud attempts, business email compromise (BEC), and impersonation. Over 125 vectors continuously monitor your email communications while using it. Heimdal Email Fraud Prevention is flawlessly paired with threat detection solutions in order to monitor your communications for false claims and malicious emails. Our solution constantly checks for insider threat and fake transfer requests, while also securing your entire communications system against email-based malware, incorrect banking details, phishing and spear-phishing, man-in-the-middle spoofing attacks, and more. The centralized dashboard unlocks the full potential of your threat-hunting engine and cyber-stance. Crisp graphics, intuitive controls, ready-to-download security status reports, ROI outlooks, mitigated threats, CVEs, and more conveniently stacked into a responsive and unified dashboard.
  • 49
    SpyHunter

    SpyHunter

    EnigmaSoft

    SpyHunter is an adaptive malware detection & removal tool that allows you to detect and remove the latest malware threats including spyware, trojans, rootkits, ransomware, keyloggers & other types of malicious software. SpyHunter's most advantageous features are its advanced remediation capabilities, its real-time system guards and its Spyware HelpDesk, which generates custom fixes to specific problems that may be unique to your PC. SpyHunter for Mac delivers powerful anti-malware tools to combat the increasingly prevalent & unique malware threats that infect Mac systems. SpyHunter for Mac offers optimization features to help users free up disk space and remove all traces of unnecessary apps. For persistent malware, our live technical support team is available to assist you.
  • 50
    STOPzilla AntiVirus
    Active scanning quickly removes malware and prevents new infections in real-time. Hourly virus definition updates make sure the very latest infections are targeted. Improved smart web filter blocks malicious web sites from stealing your information. Works silently in the background. Will not impact computer performance. STOPzilla AntiVirus 8.0 detects viruses and malware in real-time before it is even saved to the hard drive. Preventative, faster detection than previous versions gives you the best antivirus protection possible. Many viruses and malware threats are designed to interfere with the operation of AntiVirus/AntiMalware products. STOPzilla AntiVirus 8.0 is designed to thwart this type of interference allowing the product to provide uninterrupted protection. Our smart Web Filter is a cloud based URL scanning utility that is updated with newly discovered threats every 5 seconds, protecting you from malicious websites that steal end-user information.