Alternatives to Snort

Compare Snort alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Snort in 2026. Compare features, ratings, user reviews, pricing, and more from Snort competitors and alternatives in order to make an informed decision for your business.

  • 1
    Paessler PRTG

    Paessler PRTG

    Paessler GmbH

    Paessler PRTG is an all-inclusive monitoring software solution developed by Paessler. Equipped with an easy-to-use, intuitive interface with a cutting-edge monitoring engine, PRTG optimizes connections and workloads as well as reduces operational costs by avoiding outages while saving time and controlling service level agreements (SLAs). The solution is packed with specialized monitoring features that include flexible alerting, cluster failover solution, distributed monitoring, in-depth reporting, maps and dashboards, and more. PRTG monitors your entire IT infrastructure. All important technologies are supported: • SNMP: ready-to-use and custom options • WMI and Windows Performance Counters • SSH: for Linux/Unix and macOS systems • Traffic analysis using flow protocols or packet sniffing • HTTP requests • REST APIs returning XML or JSON • Ping, SQL, and many more
    Leader badge
    Starting Price: $2149 for PRTG 500
  • 2
    OSSEC

    OSSEC

    OSSEC

    OSSEC is fully open source and free, you can tailor OSSEC for your security needs through its extensive configuration options, adding custom alert rules and writing scripts to take action when alerts occur. Atomic OSSEC helps organizations meet specific compliance requirements such as NIST and PCI DSS. It detects and alerts on unauthorized file system modification and malicious behavior that could make you non-compliant. The Atomic OSSEC open source-based detection and response system adds thousands of enhanced OSSEC rules, real-time FIM, frequent updates and software integrations, built-in active response, a graphical user interface (GUI), compliance tools, and expert professional support. It’s a versatile XDR and compliance all-in-one security solution.
  • 3
    Security Onion

    Security Onion

    Security Onion

    Security Onion is a comprehensive open source platform for intrusion detection, network security monitoring, and log management. It provides a set of powerful tools to help security professionals detect and respond to potential threats across an organization's network. Security Onion integrates various technologies, including Suricata, Zeek, and Elastic Stack, to collect, analyze, and visualize security data in real-time. Security Onion’s intuitive user interface allows for easy management and analysis of network traffic, security alerts, and system logs. It also includes built-in tools for threat hunting, alert triage, and forensic analysis, helping users identify potential security incidents quickly. Security Onion is designed for scalability, making it suitable for environments of all sizes, from small businesses to large enterprises.
    Starting Price: Free
  • 4
    Suricata

    Suricata

    Suricata

    The Suricata engine is capable of real time intrusion detection (IDS), inline intrusion prevention (IPS), network security monitoring (NSM) and offline pcap processing. Suricata inspects the network traffic using a powerful and extensive rules and signature language, and has powerful Lua scripting support for detection of complex threats. With standard input and output formats like YAML and JSON integrations with tools like existing SIEMs, Splunk, Logstash/Elasticsearch, Kibana, and other database become effortless. Suricata’s fast paced community driven development focuses on security, usability and efficiency. The Suricata project and code is owned and supported by the Open Information Security Foundation (OISF), a non-profit foundation committed to ensuring Suricata’s development and sustained success as an open source project.
  • 5
    Wireshark

    Wireshark

    Wireshark

    Wireshark is the world’s foremost and widely-used network protocol analyzer. It lets you see what’s happening on your network at a microscopic level and is the de facto (and often de jure) standard across many commercial and non-profit enterprises, government agencies, and educational institutions. Wireshark development thrives thanks to the volunteer contributions of networking experts around the globe and is the continuation of a project started by Gerald Combs in 1998. Wireshark® is a network protocol analyzer. It lets you capture and interactively browse the traffic running on a computer network. It has a rich and powerful feature set and is world’s most popular tool of its kind. It runs on most computing platforms including Windows, macOS, Linux, and UNIX. Network professionals, security experts, developers, and educators around the world use it regularly. It is freely available as open source, and is released under the GNU General Public License version 2.
  • 6
    Zeek

    Zeek

    The Zeek Project

    Zeek (formerly Bro) is the world’s leading platform for network security monitoring. Flexible, open source, and powered by defenders. Zeek has a long history in the open source and digital security worlds. Vern Paxson began developing the project in the 1990s under the name “Bro” as a means to understand what was happening on his university and national laboratory networks. Vern and the project’s leadership team renamed Bro to Zeek in late 2018 to celebrate its expansion and continued development. Zeek is not an active security device, like a firewall or intrusion prevention system. Rather, Zeek sits on a “sensor,” a hardware, software, virtual, or cloud platform that quietly and unobtrusively observes network traffic. Zeek interprets what it sees and creates compact, high-fidelity transaction logs, file content, and fully customized output, suitable for manual review on disk or in a more analyst-friendly tool like a security and information event management (SIEM) system.
    Starting Price: Free
  • 7
    Zenarmor

    Zenarmor

    Zenarmor

    Get instant security whenever and wherever you have network access! Easily manage all your Zenarmor instances through the cloud-based management interface and get ultimate control over your security! Powerful, enterprise-class content filtering engine that detects and blocks advanced malware as well as highly sophisticated threats. You can even deploy Zenarmor on an outdated PC or a home lab virtual system! Free, lightweight and nimble. This allows enterprises to instantly launch software-based micro firewalls on demand to easily secure assets wherever they might be and at any time. AI-powered cloud based web categorization database provides real-time classification for hundreds of millions of sites. Unknown sites are categorized under 5 minutes.
  • 8
    Snort

    Snort

    Snort Social

    Snort is a decentralized social network built on the nostr protocol.
    Starting Price: Free
  • 9
    Trend Micro Digital Vaccine
    Keep ahead of the latest threats and protect your critical data with ongoing threat prevention and analysis. Digital Vaccine™ Toolkit (DVToolkit) is an application that enables you to create custom DV filters to extend your threat coverage. Using analysis and development techniques leveraged in DV filters, you can quickly develop and implement custom DV filters to block events unique to your network environment. DVToolkit supports the use of regular expressions frequently used in the industry and enables customers to expedite time to market for a particular filter if they are under constant attack. Provides broad protection with custom filters for proprietary or user-developed applications. Supports the import of open source rules (e.g. Snort signatures); with extended support for Snort primitives, options, and modifiers. Enables customers to define filter triggers or support tigerless filters. Allows for the creation of custom filters in IPv4 and IPv6 environments.
  • 10
    Cisco Secure IPS
    As cyber attacks evolve, network security requires unparalleled visibility and intelligence covering all threats for comprehensive protection. And with differing organizational responsibilities and agendas, you need a consistent security enforcement mechanism. These increasing operational demands call for a renewed focus on dedicated Secure IPS to provide a deeper level of security and visibility for the enterprise. With Cisco Secure Firewall Management Center, you can see more contextual data from your network and fine-tune your security. View applications, signs of compromise, host profiles, file trajectory, sandboxing, vulnerability information, and device-level OS visibility. Use these data inputs to optimize security through policy recommendations or Snort customizations. Secure IPS receives new policy rules and signatures every two hours, so your security is always up to date.
  • 11
    Palo Alto ATP

    Palo Alto ATP

    Palo Alto

    Prevent zero-day attacks inline and in real-time with the industry’s first deep and machine-learning IPS. The only solution to block unknown C2 attacks and exploit attempts in real-time using advanced threat prevention's industry-first, purpose-built inline deep learning models. Safeguard your network from known threats, such as exploits, malware, spyware, and command and control attacks, with market-leading, researcher-grade signatures that don’t compromise performance. Palo Alto ATP blocks threats at both the network and application layers, including port scans, buffer overflows, and remote code execution, with a low tolerance for false positives. Protect against the most recent and relevant malware with payload signatures, not hash, to block known and future variants of malware, and receive the latest security updates from Advanced WildFire in seconds. Add to your threat coverage with flexible Snort and Suricata rule conversion for customized protections.
  • 12
    Kerio Control

    Kerio Control

    GFI Software

    Detect threats, block viruses and secure VPN with the firewall built for SMB. Configure your firewall with easy-to-use traffic rules, controlling in- and outbound communications by URL, application, traffic type and more. Intrusion detection and prevention using the Snort system constantly monitors inbound and outbound network communications for suspicious activity. Log or block the communications depending on the severity. Prevent viruses, worms, Trojans and spyware from entering your network. Kerio Control goes beyond just checking files for malicious code; it scans your network traffic for potential attacks. Create secure, high-performance server-to-server connections between your offices running Kerio Control with an easy-to-setup VPN technology. Or, you can create a secure VPN connection to a remote office that doesn’t have Kerio Control deployed, using industry-standard VPN protocols.
    Starting Price: $270 per year
  • 13
    tcpdump

    tcpdump

    tcpdump

    Tcpdump is a powerful command-line packet analyzer that allows users to display the contents of network packets transmitted or received over a network to which the computer is attached. It operates on most Unix-like systems, including Linux, Solaris, FreeBSD, NetBSD, OpenBSD, and macOS, utilizing the libpcap library for network traffic capture. Tcpdump can read packets from a network interface card or from a previously created saved packet file, and it provides options to write packets to standard output or a file. Users can apply BPF-based filters to limit the number of packets processed, enhancing usability on networks with high traffic volumes. The tool is distributed under the BSD license, making it free software. In many operating systems tcpdump is available as a native package or port, which simplifies installation of updates and long-term maintenance.
    Starting Price: Free
  • 14
    Less

    Less

    Less

    Less (which stands for Leaner Style Sheets) is a backwards-compatible language extension for CSS. This is the official documentation for Less, the language and Less.js, the JavaScript tool that converts your Less styles to CSS styles. Because Less looks just like CSS, learning it is a breeze. Less only makes a few convenient additions to the CSS language, which is one of the reasons it can be learned so quickly. Mixins are a way of including ("mixing in") a bunch of properties from one rule-set into another rule-set. Less gives you the ability to use nesting instead of, or in combination with cascading.
    Starting Price: Free
  • 15
    Pega Field Service
    Collection of rulesets containing translated field values rules in a set of core languages. A language pack is a collection of language-specific rulesets provided by Pega to support the localization of an application. A language pack provides field value rules that localize the buttons, prompts, and labels for the application portals. A language pack zip file contains one or more language packs needed to localize a specific version of an application. The table below shows the core language packs available for each application version. Pega provides the core language packs free of charge. To download and import a core language pack to your environment, click download. Some core language packs must be requested by clicking the request link. After you click request, provide the required data so that Pega can contact you when the language pack is available, usually in 6 to 8 weeks.
  • 16
    Corvil Analytics
    The Intelligence Hub is a real-time trade analytics solution that models and correlates client trading behavior, plant performance and venue counterparty execution to enable proactive business management and operations. Corvil is an open data system providing API access to all analytics, trading and market data messages and the underlying packets. The Streaming Data API supports a growing library of Corvil Connectors enabling streaming Corvil data directly from the network packets into your chosen big data solution. Corvil Center provides a single point of access to all analytics and reporting with a couple of clicks to visualize any of the petabytes of granular packet data captured by Corvil. Corvil Instrumentation offers superior price/performance packet analysis and capture Appliances, software defined packet sniffers (Corvil Sensor) to extend the reach to virtual and cloud environments, and the Corvil AppAgent for internal multi-hop software instrumentation.
  • 17
    FortiGuard IPS Service
    The AI/ML-powered FortiGuard IPS Service provides near-real-time intelligence with thousands of intrusion prevention rules to detect and block known and suspicious threats before they ever reach your devices. Natively integrated across the Fortinet Security Fabric, the FortiGuard IPS Service delivers industry-leading IPS performance and efficiency while creating a coordinated network response across your broader Fortinet infrastructure. The FortiGuard IPS Service provides rich IPS capabilities like deep packet inspection (DPI) and virtual patching to detect and block malicious traffic entering your network. In both standalone IPS and converged next-generation firewall deployments, the innovative FortiGuard IPS Service is based on a modern, efficient architecture, making performance in even the largest data centers reliably consistent. With FortiGuard IPS Service deployed as part of your broader security infrastructure, Fortinet is able to deploy new intrusion prevention signatures.
  • 18
    FortiGate IPS
    Comprehensive threat protection with a powerful intrusion prevention system. An intrusion prevention system (IPS) is a critical component of every network’s core security capabilities. It protects against known threats and zero-day attacks including malware and underlying vulnerabilities. Deployed inline as a bump in the wire, many solutions perform deep packet inspection of traffic at wire speed, requiring high throughput and low latency. Fortinet delivers this technology via the industry-validated and recognized FortiGate platform. FortiGate security processors provide unparalleled high performance, while FortiGuard Labs informs industry-leading threat intelligence, which creates a proven success in protecting from known and zero-day threats. As a key component of the Fortinet Security Fabric, FortiGate IPS secures the entire end-to-end infrastructure without compromising performance.
  • 19
    Telesoft CERNE
    With the rise in the global datasphere only set to accelerate with the advances in IoT and 5G technology, the cyber threat landscape will also continue to grow. Our intrusion detection system, the CERNE, helps protect, secure and guard our customers from attack. The CERNE provides real-time monitoring and historical intrusion detection capabilities helping security analysts detect intrusions, identify suspicious activity and monitor network security by storing IDS alert traffic while reducing unnecessary storage. The Telesoft CERNE combines a high rate 100Gbps IDS engine with an automated record of relevant network traffic for real-time and historical threat investigation and digital forensics. CERNE continuously scans and captures network packets and only stores traffic associated with an IDS alert, discarding all other traffic, giving an analyst rapid access to critical packets up to 2.4 seconds before an event.
  • 20
    Capsa

    Capsa

    Colasoft

    Capsa, a portable network performance analysis and diagnostics tool, provides tremendously powerful and comprehensive packet capture and analysis solution with an easy to use interface allowing both veteran and novice users the ability to protect and monitor networks in a critical business environment. Capsa aids in keeping you assessed of threats that may cause significant business outage. Capsa is a portable network analyzer application for both LANs and WLANs which performs real-time packet capturing capability, 24x7 network monitoring, advanced protocol analysis, in-depth packet decoding, and automatic expert diagnosis. Capsa's comprehensive high-level window view of entire network, gives quick insight to network administrators or network engineers allowing them to rapidly pinpoint and resolve application problems. With the most user-friendly interface and the most powerful data packet capture and analysis engine in the industry, Capsa is a necessary tool for network monitoring.
  • 21
    Savvius Omnipeek
    Omnipeek® delivers visual packet intelligence with sophisticated deep packet analysis for faster mean time to resolution of network and security issues. Enterprises and service providers depend on reliable network performance. Configuration errors, network or application faults, and security attacks can jeopardize operations, user experience, and the bottom line. To keep networks performing optimally, engineers need to be able to continuously monitor their networks and quickly troubleshoot problems wherever they occur. They need real-time analysis for every type of network segment—1/10/40/100 Gigabit, 802.11, and voice and video over IP—and for every level of network traffic. Omnipeek, a best-in-class suite of network analytics software, delivers intuitive visualization and effective forensics for faster resolution of network and application performance issues and security investigations. Omnipeek builds on years of LiveAction packet intelligence with customizable workflows.
  • 22
    Riverbed Packet Analyzer
    Riverbed Packet Analyzer accelerates real-time network packet analysis and reporting of large trace files through an intuitive graphical user interface and a broad selection of pre-defined analysis views. It enables users to quickly identify and troubleshoot complex network and application performance issues down to the bit level, with full integration with Wireshark. By simply dragging and dropping preconfigured analysis views onto a group of virtual interfaces or a packet trace file, users can see results immediately, transforming hours of work into seconds. The tool facilitates the capture and merging of multiple trace files, allowing for precise pinpointing of problems across multiple segments. Additionally, it provides the capability to zoom into a 100-microsecond view of the network to identify utilization spikes or microbursts that can saturate a gigabit network and cause significant issues.
  • 23
    Modshield SB

    Modshield SB

    StrongBox IT

    Modshield SB Web Application Firewall (WAF) – Powered by Modsecurity and OWASP CRS, is tailor-made to fit all your application security needs. Modshield SB is packed with security features that enable a 360-degree protection for your applications and hosting infrastructure. Powered by the OWASP Core Ruleset, Modshield SB provides optimal coverage against OWASP Top 10 threat vectors, automation protection and protection against credential stuffing attacks. Why Modshield SB Web Application firewall? Modshield SB helps you to commit to your business users, Confidentialty, Integrity and Availability of business applications. Implementing an enterprise grade first line of defense, for your applications has never been simpler. Powered by the OWASP Core Ruleset, Modshield SB inherently protects all your applications against the OWASP Top 10 threats. You are no longer required to run a seperate Load Balancer. Take advantage of Modshield SB's built-in load balancer.
    Starting Price: $0.58 per hour
  • 24
    CommView

    CommView

    TamoSoft

    CommView is a powerful network monitor and analyzer designed for LAN administrators, security professionals, network programmers, home users…virtually anyone who wants a full picture of the traffic flowing through a PC or LAN segment. Loaded with many user-friendly features, CommView combines performance and flexibility with an ease of use unmatched in the industry. This application captures every packet on the wire to display important information such as a list of packets and network connections, vital statistics, protocol distribution charts, and so on. You can examine, save, filter, import and export captured packets, view protocol decodes down to the lowest layer with full analysis of over 100 supported protocols. With this information, CommView can help you pinpoint network problems and troubleshoot software and hardware. The newest CommView version 7.0 introduced SSL/TLS traffic decryption on the fly.
  • 25
    Azure Network Watcher
    Monitor and diagnose networking issues without logging in to your virtual machines (VMs) using Network Watcher. Trigger packet capture by setting alerts, and gain access to real-time performance information at the packet level. When you see an issue, you can investigate in detail for better diagnoses. Build a deeper understanding of your network traffic pattern using network security group flow logs and virtual network flow logs. Information provided by flow logs helps you gather data for compliance, auditing and monitoring your network security profile. Network Watcher provides you the ability to diagnose your most common VPN gateway and connections issues. Allowing you, not only, to identify the issue but also to use the detailed logs created to help further investigate.
    Starting Price: $0.50 per GB
  • 26
    Cisco Packet Tracer
    Get real world experience with this powerful network simulation tool built by Cisco. Practice building simple and complex networks across a variety of devices and extend beyond routers and switches. Create interconnected solutions for smart cities, homes, and enterprises. Use Packet Tracer as a learning environment for instructional courses, distance learning, professional training, work planning or just to have some fun. Enroll, download and start learning valuable tips and best practices for using our innovative, virtual simulation tool, Cisco Packet Tracer. Cisco Packet Tracer is a comprehensive networking technology teaching and learning tool that offers a unique combination of realistic simulation and visualization experiences, assessment, activity authoring capabilities, and multiuser collaboration and competition opportunities. Features of Packet Tracer will help students and teachers collaborate, solve problems, and learn concepts in an engaging and dynamic social environment.
  • 27
    WinDump

    WinDump

    WinPcap

    WinDump is the Windows version of tcpdump, the command line network analyzer for UNIX. WinDump is fully compatible with tcpdump and can be used to watch, diagnose and save to disk network traffic according to various complex rules. It can run under Windows 95, 98, ME, NT, 2000, XP, 2003 and Vista. WinDump captures using the WinPcap library and drivers, which are freely downloadable from the WinPcap website. WinDump supports 802.11b/g wireless capture and troubleshooting through the Riverbed AirPcap adapter. WinDump is free and is released under a BSD-style license. WinDump is able to use the interfaces exported by WinPcap. WinDump can run on all the operating systems supported by WinPcap. WinDump is the porting of tcpdump. It is possible to launch more than one session (on the same network adapter or on different adapters). Except for the increased CPU load, there are no drawbacks in using multiple applications at the same time.
    Starting Price: Free
  • 28
    OPNsense

    OPNsense

    OPNsense

    Simple packet filters are becoming a thing of the past. Even the open-source domain is moving towards Next-Generation Firewalls. And OPNsense is a top player when it comes to intrusion detection, application control, web filtering, and anti-virus. No network is too insignificant to be spared by an attacker. Even home networks, washing machines, and smartwatches are threatened and require a secure environment. Firewalls are a component of the security concept. They protect against known and new threats to computers and networks. A firewall offers the highest level of protection if its functions are known, its operation is simple, and it is ideally positioned in the surrounding infrastructure. OPNsense accepts the challenge and meets these criteria in different ways. This book is the ideal companion for understanding, installing and setting up an OPNsense firewall.
    Starting Price: Free
  • 29
    Brilliant HR Compensation Management
    Brilliant HR is a first-class compensation management software that helps organizations streamline and automate salary planning. Our secure web-based platform transforms the complicated compensation planning process from laborious and inefficient to automated and error-proof. In addition, through our premier partnership with Deltek, Brilliant HR also offers a comprehensive Talent Management Suite. Our unified cloud-based platform is an intuitive solution to attract, hire, develop and retain the right talent within your organization. Comprehensive Compensation (CoCo) is a total compensation planning and execution platform that simplifies the development and allocation of merit, bonus and equity awards to drive employee engagement, performance and retention. CoCo assists with budget optimization, real-time compensation planning and rule-setting for organizations of any size.
  • 30
    Apiax

    Apiax

    Apiax

    A single hub to embed compliance into business operations for any team, tool or process. Designed to enable financial institutions to create, customize and manage regulatory controls across even the most distributed teams and efficiently direct the risk strategy for the entire organization. Get easy access to granular details about the decision trees and smart policies that make up your compliance protocols. The Apiax View module enables you to work with and explore verified regulatory content through our platform or in-house, seamlessly integrated into your system. Adjust regulatory knowledge to your language, entity structure and risk appetite. Make use of our friendly digitalization environment to turn your expertise into digital compliance rules and to make this knowledge easily accessible for everyone. Unlocking Rule View grants access to detailed information about the regulatory properties of the decision trees that are the backbone of more than 6'500 rulesets.
  • 31
    Rons Renamer

    Rons Renamer

    Rons Place Software

    Rename many files, folders and subfolders in one go in a quick, safe and easy way with Rons Renamer. Renaming batches of files simultaneously allows folders to be kept clean, sorted and consistent. Ideal for keeping pictures or digital snapshots, music, movies, texts or any other type of files organized. 15 simple renaming rules can be combined into rulesets, and saved, allowing flexibility and fast operation. The rules contain both basic and advanced options. * Add: Space / Text / Numbers / Date-Time / Path Name / Music Tag / Image Tag * Remove: Space / Text / Numbers * Change Case * Replace: Date-Time / Text / Numbers * Split Name EXIF and Mp3 tags can be used in the new name. Renaming could not be safer with instant visual feedback (including conflict checking) of what will be renamed and the possibility of a full rollback after the renaming has been done.
    Starting Price: $15
  • 32
    Peregrine

    Peregrine

    Peregrine

    Peregrine makes it easy to document and control digital asset transactions according to global compliance regulations. Peregrine's front-end user interface enables your token to apply rulesets for regulatory compliance, anywhere in the world. Create whitelist, blacklist and other rules for your tokens prior to transacting. Peregrine can also connect users to compatible Know your Customer (KYC) verification services, and easily implement Anti-Money Laundering (AML) and other rules as compliance legislation evolves. Peregrine is the first compliance solution that is purpose-built to support non-custodial infrastructure offering unique attributes previously only possible with centralized token technologies. Peregrine allows for digital assets to operate without the need for costly custodial solution providers or expensive insurance requirements. Ensure that all transactions meet required regulatory checks prior to posting to the blockchain-based on the location of transaction origination.
  • 33
    Dr.Reach

    Dr.Reach

    Elveera Technologies

    Improve efficiency, Accessibility and Simplifies time-consuming, routine tasks. Accomplish more in less time with less overhead; Improve revenue and gain control of your operations. Identifies and prevents more prescription error types than any other solution, particularly drug mix-up. Response is based on the patient’s specific data. No a prior rule-set that limits, by nature, the errors it can capture. model is automatically and continuously fine-tuned based on physicians’ responses to alerts. Easy to use software without time-lag and additional costs. Significant cost reduction with pay for what you use policy. Dr.Reach is simple, fast, intuitive, and interoperable so you focus more on care. Plus, it’s integrated with our solutions for a more efficient system that increases revenue, and accelerates your institutions performance. Engage patients,manage chronic illness, meet Meaningful Use and analyze your data with Dr.Reach Health Management System.
  • 34
    WebOrion Protector
    WebOrion Protector is an enterprise-grade web application firewall (WAF) designed to deliver unmatched protection using the OWASP Core Rule Set (CRS). Built on the advice of the global OWASP community's leading experts in web application security, it leverages an intelligent anomaly-scoring, heuristics, and signature-based engine to defend against threats and exploits covered by the OWASP top 10 web application security risks. Rapidly respond to zero-day threats with seamless virtual patching and a powerful user interface built to streamline monitoring, analytics, and fine-tuning, with both entry-level and advanced users in mind. WebOrion Protector also comes equipped with specialized rulesets to protect login pages, WordPress sites, and more. It inspects all incoming and outgoing web traffic for your website with minimal performance impact.
  • 35
    Cisco Network Convergence System 6000 Series Routers
    The Network Convergence System (NCS) 6000 helps enable superior network agility, packet optical convergence, and petabits-per-second system scale. It facilitates the Cisco Evolved Programmable Network to support virtualization and programmability at low total cost of ownership and delivers high-bandwidth mobile, video, and cloud services to end users. Innovations include Cisco nPower X1 NPUs, hardware-enabled true zero-packet, zero-topology loss ISSU, capability to scale beyond 1 petabit in a multi-chassis configuration, enhanced operations support, and packet-optical integration. Use an adaptable power consumption model for both the ASIC and CMOS photonics technology for the lowest carbon footprint in service provider routing today. Easily adapt each line card's power consumption to the number of ports used.
  • 36
    Arkime

    Arkime

    Arkime

    Arkime is an open source, large-scale, full packet capturing, indexing, and database system designed to augment existing security infrastructure by storing and indexing network traffic in standard PCAP format. It offers full network visibility, facilitating the swift identification and resolution of security and network issues. Security teams gain access to the necessary network visibility data essential for responding to and investigating incidents to expose the full attack scope. Designed to be deployed across multiple clustered systems, Arkime provides the ability to scale to hundreds of gigabits per second. It allows security analysts to respond, reconstruct, investigate, and confirm information about the threats within your network, enabling appropriate responses quickly and precisely. As an open-source platform, Arkime provides users with the benefits of transparency, cost-effectiveness, flexibility, and community support.
    Starting Price: Free
  • 37
    OneMorePass

    OneMorePass

    We-Bridge

    Increase user security without sacrificing convenience and ease of use.OneMorePass is a FIDO (Fast Identity Online) solution that uses biometric and quick authentication, eliminating the need for passwords. Using a password-less login, completely eliminate traditional vulnerabilities with password loss and ID user credential theft. Comply with FIDO Alliance International standards based on the public key. Apply various authentication methods and manage the integrated authentication lifecycle. Prevent phishing by sending notifications if there is an unauthorized log-in attempt. Configure your OneMorePass policy and ruleset to meet your company standards and policies. OneMorePass works using multiple authentication methods without the need for passwords. With an increased demand for user authentication technology, OneMorePass guarantees strong security and user convenience. Provide flexibility with multiple authentication methods to suit your needs and the needs of your users.
  • 38
    Cloudbric

    Cloudbric

    Cloudbric

    Our cloud SWAP has been vetted to be one of the most comprehensive solutions against threats such as cross-site scripting (XSS), SQL injections, and Distributed Denial of Service (DDoS). Cloudbric’s patented logic-based SWAP (featuring pattern matching, semantic, and heuristic analysis) and core rulesets are fully automated and easy to use. Meaning, is no need for frequent signature updates or complicated configuration of security policies. Customization options are also available for private WAF deployments. Our service ensures your website. will stay online and be protected against distributed denial of service attacks (DDoS). Cloudbric actively blocks layers 3, 4, and 7 DDoS attacks scalable up to 20Tbps. Cloudbric is a fully managed cybersecurity service with policy optimization, malicious traffic monitoring, DDoS protection, online real-time dashboard and 24/7 technical support.
  • 39
    Elaborate

    Elaborate

    Elaborate

    Whether you're delivering results through your EMR's patient portal, your own digital front door, or by phone and email, Elaborate can be embedded into any workflow and tech stack. Our technology leverages your patient’s comprehensive medical history, including prior results, diagnoses, demographics, and medications, alongside your practice-specific clinical protocols to determine key findings and necessary next steps. Embedded in both the practitioner EMR and patient portal, Elaborate is the only solution on the market that takes a preventive approach to the inbasket, putting an end to panicked patient messages and hours of admin time weekly for practitioners. By leveraging our proprietary deterministic clinical ruleset, over 90% of Elaborate's narratives require no edits by clinician users. Within weeks of launch, expect a 36% reduction in inbox time for practitioners and a remarkable 92% patient satisfaction rate.
  • 40
    SeeMySchedule

    SeeMySchedule

    D&P Software

    SeeMySchedule is web-native and features no setup and a small learning curve because it run in your browser. Flexible, all of our scheduling is algorithm-based which allows SeeMySchedule to work the way you do. With our user-defined ruleset you can define which appointment types to accept at specified times throughout the day. For example, schedule only 2 new patients in a 24 hour period, schedule only 1 EKG per hour, or schedule only 1 sigmoid in a 3 hour period are typical examples of the rules you can build into SeeMySchedule. View your schedules anytime, anywhere. Since much of your time is spent out of the office, SeeMySchedule allows you to view your appointments from any location with access to the Internet. Capital and operating risk is shifted from the customer to SeeMySchedule. Customers only need a PC, browser and Internet connection to access the system.
  • 41
    CloudGuard Cloud Security Posture Management

    CloudGuard Cloud Security Posture Management

    Check Point Software Technologies

    CloudGuard Cloud Security Posture Management, part of the CloudGuard Cloud Native Security platform, automates governance across multi-cloud assets and services including visualization and assessment of security posture, misconfiguration detection, and enforcement of security best practices and compliance frameworks. Manage compliance posture and run assessments for more than 50 compliance frameworks and 2,400 security rulesets. Quickly detect and remediate misconfiguration and compliance issues, and enforce security best practices automatically. CloudGuard has launched Intelligence as a complimentary feature to all CSPM customers. Intelligence provides account activity insights through machine learning and threat research. Utilize it to better detect account activity anomalies for users and entities!
  • 42
    Qualys WAF
    Qualys Web Application Firewall (WAF) is a virtual appliance-based service that reduces the operational cost and complexity of application security. Leveraging a unified platform, it continuously detects attacks using inhouse inspection logics and rulesets, and virtually patches web application vulnerabilities if needed. Its simple, scalable and adaptive approach lets you quickly block web application attacks, prevent disclosure of sensitive information, and control when and where your applications are accessed. Qualys WAF can be used alone, or paired with Qualys Web Application Scanning (WAS). Together, they make identifying and mitigating web application risks seamless – whether you have a dozen apps or thousands. You scan your web applications using Qualys WAS, deploy one-click virtual patches for detected vulnerabilities in WAF and manage it all from a centralized cloud-based portal. Qualys WAF can be deployed in minutes, supports SSL/TLS.
  • 43
    A11yInspect

    A11yInspect

    BarrierBreak

    A11yInspect is an accessibility browser extension that makes accessibility testing simple. It detects failures, identifies accessibility issues to validate and highlights code. It reduces time taken to implement accessibility for your developers and accessibility professionals. Check out what A11yInspect can do for you: 1) Highlight Code 2) Wide Range of Bookmarklets 3) View your Scan Log 4) Download Screenshots 5) Key Code Attribute Key features include: 1) Exhaustive Rulesets: Frequently updated to improve the accuracy, reduce false positives and increase coverage of the accessibility guidelines. 2) WCAG Conformance: Success Criteria and Severity mapping helps you plan accessibility implementation. 3) Detailed Analysis: Test by specific elements or all elements. Easy to understand issues categorized as Fails, Validates & Suggestions. 4) Analyse Color Palette: In-built color contrast checker & CSS overview Download A11yInspect Now!
    Starting Price: $87.89
  • 44
    Junos Traffic Vision

    Junos Traffic Vision

    Juniper Networks

    Junos Traffic Vision is a licensed traffic sampling application for MX Series 3D Universal Edge Routers. It provides details on network traffic flows that is useful for a wide variety of operations and planning activities. Junos Traffic Vision monitors packets as they are processed by the router, and captures details such as source and destination addresses, packet and byte count information. These details are aggregated and exported in a standards-based format for analysis and presentation by Juniper and third-party-based tools that support usage-based accounting, traffic profiling, traffic engineering, attack and intrusion detection, and SLA monitoring. Implemented inline and on service cards that provide high performance and scale, Junos Traffic Vision can be deployed in both active and passive configurations and can take place alongside lawful intercept filtering and port mirroring without impacting performance.
  • 45
    Nping

    Nping

    Nmap

    Nping is an open source tool for network packet generation, response analysis and response time measurement. Nping can generate network packets for a wide range of protocols, allowing users full control over protocol headers. While Nping can be used as a simple ping utility to detect active hosts, it can also be used as a raw packet generator for network stack stress testing, ARP poisoning, Denial of Service attacks, route tracing, etc. Nping's novel echo mode lets users see how packets change in transit between the source and destination hosts. That's a great way to understand firewall rules, detect packet corruption, and more.
  • 46
    API Agent
    API Agent in IBM API Connect is a watsonx.ai–powered assistant that automates core tasks across the entire API lifecycle via a natural‑language, conversational interface. Built on an agentic framework, it lets teams rapidly generate OpenAPI specifications, mocked responses, and rich documentation for design‑first projects, or connect to backend data sources, build application code, and auto‑deploy to Code Engine for code‑first workflows, all without manual setup. To combat API sprawl, API Agent intelligently searches your existing API catalog by simple description prompts, recommending reusable endpoints and reducing duplication. It enforces governance by validating specs against organizational rulesets, suggesting or applying fixes automatically, and boosts quality with a built‑in testing suite that generates and runs semantic test cases to catch issues early.
  • 47
    SolarWinds VNQM
    VoIP monitoring software designed for deep critical call QoS metrics and WAN performance insights. With SolarWinds® VoIP & Network Quality Manager (VNQM), you can monitor VoIP performance by analyzing Call Detail Records generated by Cisco CallManager and Avaya Communication Manager, helping you proactively identify and eliminate distortion, latency, and noise. VNQM helps you easily analyze call detail records (CDR) from Cisco and Avaya Communication Managers for metrics such as network jitter and latency and avoid packet delays in VoIP calls. Take advantage of a range of powerful capabilities in SolarWinds VNQM, such as: monitoring VoIP call quality of service (QoS) metrics including jitter, latency, packet loss, and MOS; monitoring site-to-site WAN performance using Cisco IP SLA technology; and correlating call issues with WAN performance for advanced troubleshooting.
  • 48
    OpenText Enterprise Security Manager
    OpenText™ Enterprise Security Manager (ESM) is a robust Security Information and Event Management (SIEM) solution designed to provide comprehensive real-time threat detection and automated response. It features an industry-leading correlation engine that alerts analysts instantly to threat-correlated events, dramatically reducing the time required to detect and respond to cyber threats. ESM integrates native Security Orchestration, Automation, and Response (SOAR) capabilities, enabling organizations to streamline their security operations and lower total cost of ownership. With the ability to analyze over 100,000 events per second and support more than 450 event sources, it delivers enterprise-wide event visibility and enhanced threat intelligence. The platform’s scalable architecture supports customization through rulesets, dashboards, and reports tailored to unique security needs. It also offers multi-tenancy capabilities for centralized management across distributed business units.
  • 49
    Cryptomage

    Cryptomage

    Cryptomage

    Threat detection provides deep inspection of every single network packet including transported data with: Network protocol discovery and validation – easily check unknown and hidden protocols. Machine Learning algorithms – proactive traffic risk-scoring. Network steganography detection of hidden network traffic, including data leaks, espionage channels, and botnets. Proprietary steganography detection algorithms – effective way of uncovering methods of hiding information. Proprietary steganography signature database – comprehensive collection of known network steganography methods. Forensics to better measure the ratio of security events against source of traffic. Extraction of high-risk network traffic – easy to analyze and focus on specific threat levels. Storage of processed traffic metadata in extended format – faster trend analysis.
  • 50
    Trellix Intrusion Prevention System
    Stop new and unknown attacks with signature-based and signature-less intrusion prevention systems. Signature-less intrusion detection finds malicious network traffic and stops attacks where no signatures exist. Support network virtualization across private and public cloud platforms to scale security and evolve with changing IT dynamics. Scale hardware performance to speeds up to 100 Gbps and leverage data from multiple products. Find stealthy botnets, worms, and reconnaissance attacks hiding across the network landscape. Collect flow data from switches and routers and integrate with Network Threat Behavior Analysis to correlate unusual network behavior. Discover and block advanced threats on-premises, in virtual environments, software-defined data centers, and private and public clouds. Gain east-west network visibility and threat protection across virtualized infrastructure and data centers.