Alternatives to ThreatStryker

Compare ThreatStryker alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to ThreatStryker in 2024. Compare features, ratings, user reviews, pricing, and more from ThreatStryker competitors and alternatives in order to make an informed decision for your business.

  • 1
    Runecast

    Runecast

    Runecast Solutions

    Runecast is an enterprise CNAPP platform that saves your Security and Operations teams time and resources by enabling a proactive approach to ITOM, CSPM, and compliance. It automates vulnerability assessment, configuration drift management and continuous compliance – for VMware, Cloud and Containers. By proactively using our agentless scanning in real-time admins discover potential risks and remediation solutions before any issues can develop into a major outage. It provides continuous audits against vendor best practices, common security standards, and frameworks such as BSI IT-Grundschutz, CIS, Cyber Essentials, DISA STIG, DORA, Essential 8, GDPR, HIPAA, ISO 27001, KVKK, NIST, PCI DSS, TISAX, VMware Security Hardening Guidelines, and the CISA KEVs catalog. Detect and assess risks and be fully compliant across your hybrid cloud in minutes. Runecast has been recognized with Frost & Sullivan's 2023 European New Product Innovation Award in the CNAPP industry.
  • 2
    Argos Edge

    Argos Edge

    Cyberint

    Cyberint is a global threat intelligence provider focusing on helping its clients to proactively protect their businesses against cyber threats coming from beyond the traditional security perimeters. Our comprehensive Digital Risk Protection platform, Argos Edge, provides organizations with a unique combination of Attack Surface Monitoring (ASM), advanced Threat Intelligence, extensive phishing detection as well as social media and brand abuse monitoring. Argos Edge focuses on generating proactive and targeted alerts, reducing false positives by 99%, and allows organizations to take immediate steps to mitigate those incoming threats which pose the greatest potential risk whilst also receiving up-to-date proactive information about global, regional, and vertical threats that may cause a potential breach. Cyberint serves leading brands worldwide including Fortune 500 companies across industries such as finance, retail, ecommerce, gaming, media, and more.
  • 3
    SOC Prime Platform
    SOC Prime operates the world’s largest and most advanced platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. SOC Prime’s innovation, backed by the vendor-agnostic and zero-trust cybersecurity approach, and cutting-edge technology leveraging Sigma language and MITRE ATT&CK® as core pillars are recognized by the independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture while improving the ROI of their SOC investments.
  • 4
    Lacework

    Lacework

    Lacework

    Use data and automation to protect your multi-cloud environment, prioritize risks with pinpoint accuracy, and innovate with confidence. Enable faster innovation with security built in from the first line of code. Gain meaningful security insights to build apps quickly and confidently by shining a light on issues before they reach production — all within your existing workflows. With patented machine learning and behavioral analytics, our platform automatically learns what’s normal for your environment and reveals any abnormal behavior. 360º visibility tells you exactly what’s happening across your entire multicloud environment and detects threats, vulnerabilities, misconfigurations, and unusual activity. Data and analytics drive unmatched fidelity. Automatically surface what matters most and remove pointless alerts. With an adaptive and ever-learning platform, monolithic rules become optional.
  • 5
    SentinelOne Singularity
    One intelligent platform. Unprecedented speed. Infinite scale. Singularity™ enables unfettered visibility, industry-leading detection, and autonomous response. Discover the power of AI-powered, enterprise-wide cybersecurity. The world’s leading enterprises use the Singularity platform to prevent, detect, and respond to cyber attacks at machine-speed, greater scale, and higher accuracy across endpoint, cloud, and identity. SentinelOne delivers cutting-edge security with this platform by offering protection against malware, exploits, and scripts. SentinelOne cloud-based platform has been perfected to be innovative compliant with security industry standards, and high-performance whether the work environment is Windows, Mac or Linux. Thanks to constant updating, threat hunting, and behavior AI, the platform is ready for any threat.
    Starting Price: $45 per user per year
  • 6
    Trend Micro Hybrid Cloud Security
    Trend Micro's Hybrid Cloud Security offers a system to protect servers against threats. Advancing security from data centers to cloud workloads, applications, and cloud-native architectures, Cloud Security provides platform-based protection, risk management, and multi-cloud detection and response. Shift from disconnected point products to a cybersecurity platform with unparalleled breadth and depth of capabilities including CSPM, CNAPP, CWP, CIEM, EASM, and more. Combines continuous attack surface discovery across workloads, containers, APIs, and cloud assets, real-time risk assessments and prioritization, and automated mitigation actions to dramatically reduce your risk exposure. Scans 900+ AWS and Azure rules to detect cloud misconfigurations and map findings with dozens of best practices and compliance frameworks. Helps cloud security and compliance teams understand their level of compliance, easily identifying any deviations from appropriate security standards.
  • 7
    Sysdig Secure
    Cloud, container, and Kubernetes security that closes the loop from source to run. Find and prioritize vulnerabilities; detect and respond to threats and anomalies; and manage configurations, permissions, and compliance. See all activity across clouds, containers, and hosts. Use runtime intelligence to prioritize security alerts and remove guesswork. Shorten time to resolution using guided remediation through a simple pull request at the source. See any activity within any app or service by any user across clouds, containers, and hosts. Reduce vulnerability noise by up to 95% using runtime context with Risk Spotlight. Prioritize fixes that remediate the greatest number of security violations using ToDo. Map misconfigurations and excessive permissions in production to infrastructure as code (IaC) manifest. Save time with a guided remediation workflow that opens a pull request directly at the source.
  • 8
    Tripwire

    Tripwire

    Fortra

    Cybersecurity for Enterprise and Industrial Organizations. Protect against cyberattacks with the industry’s best foundational security controls. Detect threats, identify vulnerabilities and harden configurations in real time with Tripwire. Thousands of organizations trust Tripwire Enterprise to serve as the core of their cybersecurity programs. Join them and regain complete control over your IT environment with sophisticated FIM and SCM. Shortens the time it takes to catch and limit damage from threats, anomalies, and suspicious changes. Gives you deep, unparalleled visibility into your security system state and know your security posture at all times. Closes the gap between IT and security by integrating with both teams' existing toolsets. Out-of-the-box platforms and policies enforce regulatory compliance standards.
  • 9
    Data Theorem

    Data Theorem

    Data Theorem

    Inventory your apps, APIs, and shadow assets across your global, multi-cloud environment. Establish custom policies for different types of asset groups, automate attack tools, and assess vulnerabilities. Fix security issues before going into production, making sure application and cloud data is compliant. Auto-remediation of vulnerabilities with rollback options to stop leaky data. Good security finds problems fast, but great security makes problems disappear. Data Theorem strives to make great products that automate the most challenging areas of modern application security. The core of Data Theorem is its Analyzer Engine. Utilize the Data Theorem analyzer engine & proprietary attack tools to hack and exploit application weaknesses continuously. Data Theorem has built the top open source SDK called TrustKit, used by thousands of developers. Our technology ecosystem continues to grow so that customers can continue to secure their entire Appsec stack with ease.
  • 10
    ThreatMapper

    ThreatMapper

    Deepfence

    Open source, multi-cloud platform for scanning, mapping, and ranking vulnerabilities in running containers, images, hosts, and repositories. ThreatMapper discovers the threats to your applications in production, across clouds, Kubernetes, serverless, and more. What you cannot see, you cannot secure. ThreatMapper auto-discovers your production infrastructure. It identifies and interrogates cloud instances, Kubernetes nodes, and serverless resources, discovering the applications and containers and mapping their topology in real-time. Use ThreatMapper to discover and visualize the external and internal attack surface for your applications and infrastructure. Exploiting known vulnerabilities in common dependencies is one of the easiest ways for bad actors to gain a foothold within your infrastructure. ThreatMapper scans hosts, containers, and applications for known vulnerable dependencies, taking threat feeds from over 50 different sources.
  • 11
    DigitSec S4

    DigitSec S4

    DigitSec

    S4 establishes Salesforce DevSecOps in the CI/CD pipeline in under an hour. S4 empowers developers to find & fix vulnerabilities before production where they can lead to a data breach. Securing Salesforce during development reduces risk and accelerates the pace of deployment. S4 for Salesforce™, our patented SaaS Security Scanner™, automatically assesses Salesforce security posture with its full-spectrum continuous application security testing (CAST) platform purpose-built to detect Salesforce vulnerabilities with its four integrated scans for fast and effortless detection. Static Source Code Analysis (SAST), Interactive Runtime Testing (IAST), Software Composition Analysis (SCA), and Cloud Security Configuration Review. Our static application security testing (SAST) engine is a core feature of S4, providing automated scanning and analysis of all custom source code in your Salesforce Org including Apex, VisualForce, Lightning Web Components, and related-JavaScript.
  • 12
    Strobes RBVM

    Strobes RBVM

    Strobes Security

    Strobes RBVM simplifies vulnerability management with its all-in-one platform, streamlining the process of identifying, prioritizing, and mitigating vulnerability risks across various attack vectors. Through seamless automation, integration, and comprehensive reporting, organizations can proactively enhance their cybersecurity posture. Integrate multiple security scanners, threat intel, & IT ops tools to aggregate thousands of vulnerabilities but only end up patching the most important ones by using our advanced prioritization techniques. Strobes Risk Based Vulnerability Management software goes beyond the capabilities of a standalone vulnerability scanner by aggregating from multiple sources, correlating with threat intel data and prioritising issues automatically. Being vendor agnostic we currently support 50+ vendors to give you an extensive view of your vulnerability landscape within Strobes itself.
  • 13
    Aqua

    Aqua

    Aqua Security

    Full lifecycle security for container-based and serverless applications, from your CI/CD pipeline to runtime production environments. Aqua runs on-prem or in the cloud, at any scale. Prevent them before they happen, stop them when they happen. Aqua Security’s Team Nautilus focuses on uncovering new threats and attacks that target the cloud native stack. By researching emerging cloud threats, we aspire to create methods and tools that enable organizations to stop cloud native attacks. Aqua protects applications from development to production, across VMs, containers, and serverless workloads, up and down the stack. Release and update software at DevOps speed with security automation. Detect vulnerabilities and malware early and fix them fast, and allow only safe artifacts to progress through your CI/CD pipeline. Protect cloud native applications by minimizing their attack surface, detecting vulnerabilities, embedded secrets, and other security issues during the development cycle.
  • 14
    Qualys VMDR

    Qualys VMDR

    Qualys

    The industry's most advanced, scalable and extensible solution for vulnerability management. Fully cloud-based, Qualys VMDR provides global visibility into where your IT assets are vulnerable and how to protect them. With VMDR 2.0, enterprises are empowered with visibility and insight into cyber risk exposure - making it easy to prioritize vulnerabilities, assets, or groups of assets based on business risk. Security teams can take action to mitigate risk, helping the business measure its true risk, and track risk reduction over time. Discover, assess, prioritize, and patch critical vulnerabilities and reduce cybersecurity risk in real time and across your global hybrid IT, OT, and IoT landscape. Quantify risk across vulnerabilities, assets, and groups of assets to help your organization proactively mitigate risk exposure and track risk reduction over time with Qualys TruRisk™
  • 15
    Lakera

    Lakera

    Lakera

    Lakera Guard empowers organizations to build GenAI applications without worrying about prompt injections, data loss, harmful content, and other LLM risks. Powered by the world's most advanced AI threat intelligence. Lakera’s threat intelligence database contains tens of millions of attack data points and is growing by 100k+ entries every day. With Lakera guard, your defense continuously strengthens. Lakera guard embeds industry-leading security intelligence at the heart of your LLM applications so that you can build and deploy secure AI systems at scale. We observe tens of millions of attacks to detect and protect you from undesired behavior and data loss caused by prompt injection. Continuously assess, track, report, and responsibly manage your AI systems across the organization to ensure they are secure at all times.
  • 16
    Trellix Advanced Correlation Engine
    Get zero-day threat detection. Analyze events for immediate threat and risk detection to determine if your organization was exposed to a specific attack. Correlate all logs, events, and network flows together—along with contextual information such as identity, roles, vulnerabilities, and more—to detect patterns indicative of a larger threat. In rule-less correlation systems, detection signatures are replaced with a simple, one-time configuration, providing real-time threat detection. Receive notifications if specific users, groups, applications, servers, or subnets are threatened. Get the processing power required to support rich event correlation across your entire enterprise. Streamline event correlation and startup. Trellix Advanced Correlation Engine does not require rule updates or signature tuning. Use audit trails and historical replays to support forensics, compliance, and rule tuning. Keep a complete audit trail of risk scores to analyze threat conditions over time.
  • 17
    Defense.com

    Defense.com

    Defense.com

    Take control of cyber threats. Identify, prioritize and track all your security threats with Defense.com. Simplify your cyber threat management. Detection, protection, remediation, and compliance, are all in one place. Make intelligent decisions about your security with automatically prioritized and tracked threats. Improve your security by following the effective remediation steps provided for each threat. Gain knowledge and advice from experienced cyber and compliance consultants when you need assistance. Take control of your cyber security with easy-to-use tools that can work with your existing security investment. Live data from penetration tests, VA scans, threat intelligence and more all feeds into a central dashboard, showing you exactly where your risks are and their severity. Remediation advice is included for each threat, making it easy to make effective security improvements. Powerful threat intelligence feeds are mapped to your unique attack surface.
    Starting Price: $30 per node per month
  • 18
    Radware Threat Intelligence
    Radware’s Threat Intelligence Subscriptions complement application and network security with constant updates of possible risks and vulnerabilities. By crowdsourcing, correlating and validating real-life attack data from multiple sources, Radware’s Threat Intelligence Subscriptions immunize your Attack Mitigation System. It provides real-time intelligence for preemptive protection and enables multi-layered protection against known and unknown vectors and actors as well as ongoing and emergency filters. Radware’s Live Threat Map presents near real-time information about cyberattacks as they occur, based on our global threat deception network and cloud systems event information. The systems transmit a variety of anonymized and sampled network and application attacks to our Threat Research Center and are shared with the community via this threat map.
  • 19
    Outpost24

    Outpost24

    Outpost24

    Understand your attack surface with a unified view and reduce cyber exposure from an attacker’s view with continuous security testing across networks, devices, applications, clouds and containers. Having more information alone won’t help you. Even the most experienced security team can be blindsided by the sheer amount of alerts and vulnerabilities they have to deal with. Powered by threat intelligence and machine learning our tools provide risk-based insights to help prioritize remediation and reduce time to patch. Our predictive risk based vulnerability management tools ensure your network security is proactive – helping you reduce time to remediation and patch more effectively. The industry’s most complete process to continuously identify application flaws and secure your SDLC for safer and faster software releases. Secure your cloud migration with cloud workload analytics ,CIS configuration assessment and contain inspection for multi and hybrid clouds.
  • 20
    Tenable

    Tenable

    Tenable

    Tenable’s Cyber Exposure Platform gives you all the insight, research and data you need to uncover weaknesses across your entire attack surface. See every asset across your entire attack surface—from cloud environments to operational technologies, infrastructure to containers, and remote workers to modern web-apps with Tenable's market-leading vulnerability management sensors. With more than 20 trillion aspects of threat, vulnerability, misconfiguration and asset information, Tenable’s machine-learning powered predictions reduce remediation efforts by enabling you to focus first on the risks that matter most. Drive improvements required to reduce the probability of a business-impacting cyber event from occurring by communicating objective measures of risk and aligning business goals with security initiatives. Products include: - Tenable.ep - Tenable.io - Tenable.sc - Tenable.ad - Tenable.ot - Tenable Lumin
  • 21
    Hacker Target

    Hacker Target

    Hacker Target

    Simplify the security assessment process with hosted vulnerability scanners. From attack surface discovery to vulnerability identification, actionable network intelligence for IT & security operations. Proactively hunt for security weakness. Pivot from attack surface discovery to vulnerability identification. Find security holes with trusted open source tools. Get access to tools used by penetration testers and security professionals around the world. Hunt vulnerabilities from the attackers perspective. Simulating real world security events, testing vulnerabilities and incident response. Discover the attack surface with tools and open source intelligence. Protect your network with improved visibility. Over 1 million scans performed last year. Our vulnerability scanners have been launching packets since 2007. Fixing security issues requires you find them. Identify the issue, re-mediate the risk and test again to be sure.
    Starting Price: $10 per month
  • 22
    Wiz

    Wiz

    Wiz

    Wiz is a new approach to cloud security that finds the most critical risks and infiltration vectors with complete coverage across the full stack of multi-cloud environments. Find all lateral movement risks such as private keys used to access both development and production environments. Scan for vulnerable and unpatched operating systems, installed software, and code libraries in your workloads prioritized by risk. Get a complete and up-to-date inventory of all services and software in your cloud environments including the version and package. Identify all keys located on your workloads cross referenced with the privileges they have in your cloud environment. See which resources are publicly exposed to the internet based on a full analysis of your cloud network, even those behind multiple hops. Assess the configuration of cloud infrastructure, Kubernetes, and VM operating systems against your baselines and industry best practices.
  • 23
    Uptycs

    Uptycs

    Uptycs

    Uptycs is the first unified CNAPP and XDR platform. Reduce risk by prioritizing responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates. With Uptycs, you can protect your entire enterprise, from laptops and servers to public and private cloud infrastructure. The platform streamlines your response to threats and offers a single UI and data model for easy management. Uptycs ties together threat activity as it traverses on-prem and cloud boundaries, delivering a more cohesive security posture. If you're looking for a powerful security solution that eliminates silos and tool sprawl, Uptycs is the answer. Looking for acronym coverage? We have you covered, including CNAPP, CWPP, CSPM, KSPM, CIEM, CDR, and XDR. Start with your Detection Cloud, Google-like search, and the attack surface coverage you need today. Be ready for what’s next. Shift up with Uptycs.
  • 24
    Threat Intelligence Platform

    Threat Intelligence Platform

    Threat Intelligence Platform

    Threat Intelligence Platform combines several threat intelligence sources to provide in-depth insights on threat hosts and attack infrastructure. Correlating threat information from various feeds with our exhaustive in-house databases, a result of 10+ years of data crawling, the platform performs real-time host configuration analyses to come up with actionable threat intelligence that is vital in detection, mitigation, and remediation. Find detailed information about a host and its underlying infrastructure in seconds through the Threat Intelligence Platform web interface. Integrate our rich data sources into your systems to enrich results with additional threat intelligence insights. Integrate our capabilities into existing cybersecurity products, including cyber threat intelligence (CTI) platforms, security information and event management (SIEM) solutions, digital risk protection (DRP) solutions, and more.
    Starting Price: $12.5 per month
  • 25
    Covail

    Covail

    Covail

    Covail’s Vulnerability Management Solution (VMS) is designed with an easy-to-use tool where IT security teams can assess applications and network scans, understand threats on their attack surface, continuously track vulnerabilities, and manage priorities. More than 75% of enterprise systems have at least one security vulnerability. And, attackers aren’t hesitating to take advantage. Our managed security service helps you know where and how to start building a consistent 360-degree view of cybersecurity attacks, risks, and threats. We will enable you to make more informed decisions about threat and vulnerability management. Maintain ongoing situational awareness of threats as they relate to known vulnerabilities through trending threats and CVE® (common vulnerabilities and exposures) lists. Effectively understand your vulnerabilities by asset, by application, and by scan, as well as how they map to frameworks.
  • 26
    Skyhigh Cloud-Native Application Protection Platform
    Enable the development and deployment of your cloud-native applications while identifying hidden risks caused by misconfigurations, threats, and vulnerabilities, all from a single platform. Skyhigh Cloud-Native Application Protection Platform (CNAPP) secures your enterprise cloud-native application ecosystem using the industry’s first comprehensive, automated, and frictionless platform. Comprehensive discovery and risk-based prioritization. Shift Left to detect and correct misconfigurations. Achieve continuous visibility into multi-cloud environments, automated misconfiguration remediation, access a best practice compliance library, and identify configuration issues before they cause a significant impact. Automate security controls for continuous compliance​ and audit. Centralize data security policy management and incidents management, maintain records for compliance and notification, manage privileged access to protect sensitive data.
  • 27
    Panoptica

    Panoptica

    Cisco

    Panoptica makes it easy to secure your containers, APIs, and serverless functions, and manage software bills of materials. It analyzes internal and external APIs and assigns risk scores. Your policies govern which API calls the gateway permits or disables. New cloud-native architectures allow teams to develop and deploy software more quickly, keeping up with the pace of today’s market. But this speed can come with a cost—security. Panoptica closes the gaps by integrating automated, policy-based security and visibility into every stage of the software-development lifecycle. Decentralized cloud-native architectures have significantly increased the number of attack surfaces. At the same time, changes in the computing landscape have raised the risk of catastrophic security breaches. Here are some of the reasons why comprehensive security is more important than ever before. You need a platform that protects the entire application lifecycle—from development to runtime.
  • 28
    NNT Vulnerability Tracker
    Vulnerability scanning is an essential foundational security control and vital for every organization. Cyber attacks such as WannaCry and Petya, left many asking the question, how can we stay safely ahead of the next threat? Using NNT Vulnerability Tracker™ will ensure that any known vulnerabilities can be identified within your IT infrastructure before they are exploited. NNT’s Vulnerability Tracker™ identifies known vulnerabilities within software and configuration settings before they can be exploited by a cyber-attack. Vulnerability Tracker continuously tests and assesses your IT network and any device connected to it against thousands of Network Vulnerability Tests (NVTs). New vulnerabilities are added daily through various content providers and industry trusted resources which include CVE and Bugtraq alerts, aggregate compliance rulesets, controls for scan agents and embedded NMAP NSE test routines.
  • 29
    OnSecurity

    OnSecurity

    OnSecurity

    OnSecurity is a leading CREST-accredited penetration testing vendor based in the UK, dedicated to delivering high-impact, high-intelligence penetration testing services to businesses of all sizes. By simplifying the management and delivery of pentesting, we make it easier for organisations to enhance their security posture and mitigate risks, contributing to a safer, more secure digital environment for everyone. Pentesting, Vulnerability Scanning and Threat Intelligence all in one platform.
    Starting Price: $9.30 per month
  • 30
    Frontline Vulnerability Manager
    Frontline Vulnerability Manager is more than a just a network vulnerability scanner or vulnerability assessment. It's a proactive, risk-based vulnerability and threat management solution that is a vital part of any cyber risk management program. Its robust features set it apart from other VM solutions, providing vital security information in a centralized, easily understood format so you can protect your business-critical assets efficiently and effectively. More than ever, cyber attackers are looking for vulnerabilities they can exploit in a company’s network. So having a vulnerability management solution in place is critical. A vulnerability management program is far more than just a vulnerability assessment, vulnerability scanner, or patch management. The best vulnerability management solutions use an ongoing process that regularly identifies, evaluates, reports and prioritizes vulnerabilities in network systems and software.
  • 31
    IBM Security Guardium Vulnerability Assessment
    IBM Security Guardium Vulnerability Assessment scans data infrastructures (databases, data warehouses and big data environments) to detect vulnerabilities and suggest remedial actions. The solution identifies exposures such as missing patches, weak passwords, unauthorized changes and misconfigured privileges. Full reports are provided as well as suggestions to address all vulnerabilities. Guardium Vulnerability Assessment detects behavioral vulnerabilities such as account sharing, excessive administrative logins and unusual after-hours activity. It identifies threats and security gaps in databases that could be exploited by hackers. Discover and classify sensitive data in heterogeneous environments. View detailed reporting on entitlements and risky configurations. Automate compliance audits and exception management.
  • 32
    Trend Micro Digital Vaccine
    Keep ahead of the latest threats and protect your critical data with ongoing threat prevention and analysis. Digital Vaccine™ Toolkit (DVToolkit) is an application that enables you to create custom DV filters to extend your threat coverage. Using analysis and development techniques leveraged in DV filters, you can quickly develop and implement custom DV filters to block events unique to your network environment. DVToolkit supports the use of regular expressions frequently used in the industry and enables customers to expedite time to market for a particular filter if they are under constant attack. Provides broad protection with custom filters for proprietary or user-developed applications. Supports the import of open source rules (e.g. Snort signatures); with extended support for Snort primitives, options, and modifiers. Enables customers to define filter triggers or support tigerless filters. Allows for the creation of custom filters in IPv4 and IPv6 environments.
  • 33
    ManageEngine Vulnerability Manager Plus
    Enterprise vulnerability management software. Vulnerability Manager Plus is an integrated threat and vulnerability management software that delivers comprehensive vulnerability scanning, assessment, and remediation across all endpoints in your network from a centralized console. Scan and discover exposed areas of all your local and remote office endpoints as well as roaming devices. Leverage attacker-based analytics, and prioritize areas that are more likely to be exploited by an attacker. Mitigate the exploitation of security loopholes that exist in your network and prevent further loopholes from developing. Assess and prioritize vulnerabilities based on exploitability, severity, age, affected system count, as well as the availability of the fix. Download, test, and deploy patches automatically to Windows, Mac, Linux, and over 250 third-party applications with an integral patching module—at no additional cost.
    Starting Price: $695 per user per year
  • 34
    OPSWAT

    OPSWAT

    OPSWAT

    Our goal is to eliminate malware and zero-day attacks. We believe that every file and every device pose a threat. Threats must be addressed at all locations at all times—at entry, at exit, and at rest. Our products focus on threat prevention and process creation for secure data transfer and safe device access. The result is productive systems that minimize risk of compromise. That’s why 98% of U.S. nuclear power facilities trust OPSWAT for cybersecurity and compliance. Solutions built to protect critical infrastructure. MetaDefender Kiosk ensures compliance with security policies by acting as a digital security guard—inspecting all media for malware, vulnerabilities, and sensitive data. MetaDefender Drive creates a portable perimeter, inspecting devices, even before they boot up. MetaDefender Vault is a secure file storage and retrieval solution that protects critical files.
  • 35
    RiskSense

    RiskSense

    RiskSense

    Know what actions to take in seconds. Accelerate remediation activities for the most important vulnerability exposure points across your attack surface, infrastructure, applications, and development frameworks. Full-stack visibility of application risk exposure from development to production. Unify all application scan data (SAST, DAST, OSS, and Container) to locate code exposures and prioritize remediation. The easiest tool to explore authoritative vulnerability threat intelligence. Access research from the highest fidelity of sources and industry-leading exploit writers. Make fact-based decisions using continuous updates to vulnerability risk and impact. Actionable Vulnerability Security Research and Information to help you stay informed about the changing risks and exposure that vulnerabilities pose to all organizations. Clarity in minutes without needing to learn security details.
  • 36
    ResilientX

    ResilientX

    ResilientX

    Automated discovery and inventory of external assets empowered by passive scanning and view of an organization's digital attack surface, points, vulnerabilities, and risk score. Cyber exposure management is more than just a product, it’s your strategic ally in safeguarding your digital landscape. Going beyond the capabilities of conventional attack surface tools, it offers a panoramic view of an entire internet-facing digital infrastructure. Our meticulous process involves correlating, categorizing, and assessing each data point, ensuring our customers receive accurate and pertinent information. We go beyond by offering valuable insights and context, making sure you’re always a step ahead in cyber security. Get an actionable report, full of context and documentation to include for your GRC. Seamless setup, comprehensive testing, and robust posture management. Run a specific type of test or schedule it to be periodically run.
  • 37
    Check Point CloudGuard

    Check Point CloudGuard

    Check Point Software Technologies

    The Check Point CloudGuard platform provides you cloud native security, with advanced threat prevention for all your assets and workloads – in your public, private, hybrid or multi-cloud environment – providing you unified security to automate security everywhere. Prevention First Email Security: Stop zero-day attacks. Remain ahead of attackers with unparalleled global threat intel. Leverage the power of layered email security. Native Solution, at the Speed of Your Business: Fast, straightforward deployment of invisible inline API based prevention. Unified Solution for Cloud Email & Office Suites: Granular insights and clear reporting with a single dashboard and license fee across mailboxes and enterprise apps. Check Point CloudGuard provides cloud native security for all your assets and workloads, across multi-clouds, allowing you to automate security everywhere, with unified threat prevention and posture management.
  • 38
    PatrOwl

    PatrOwl

    PatrOwl.io

    PatrowlHears supports your vulnerability watch process for your internal IT assets (OS, middleware, application, Web CMS, Java/.Net/Node library, network devices, IoT). Vulnerabilities and related exploitation notes at put at your disposal. Scan continuously websites, public IP, domains and subdomains for vulnerabilities, misconfigurations. Perform the reconnaissance steps, including the asset discovery and the full-stack vulnerability assessment and the remediation checks. Automation of static code analysis, external resources assessment and web application vulnerability scans. Access a comprehensive and continuously updated vulnerability database scored and enriched with exploit and threat news information. Metadata are collected and qualified by security experts from public OSINT and private feeds.
    Starting Price: €49 per month
  • 39
    Enterprise Offensive Security

    Enterprise Offensive Security

    Enterprise Offensive Security

    From the moment you agree to our terms we start our AI-Assisted approach to network penetration testing and vulnerability assessments. Weekly emerging threats can be overwhelming to defend! Our ‘in the know’ and latest tools and techniques enables your defenders to encounter these TTPs before a real incident. We utilize each opportunity to do internal penetration testing. This method allows us on your network for us to simulate a breach in progress. Allowing you to ensure all endpoints internally are hardened. We take into account that attackers are enumerating your systems for holes right now and work expeditiously to give you a report with an action plan. We perform from multiple networks. WAN attacks along with external port scanning and external host identification and exploitation. Cost changes based on size. Direct control of your testers and their focus is critical. If there is not in-house team, we can fill the staffing gap for your business.
  • 40
    Detectify

    Detectify

    Detectify

    Detectify sets the standard for External Attack Surface Management (EASM), providing 99.7% accurate vulnerability assessments. ProdSec and AppSec teams trust Detectify to expose exactly how attackers will exploit their Internet-facing applications. The Detectify platform automates continuous real-world, payload-based attacks crowdsourced through its global community of elite ethical hackers, exposing critical weaknesses before it’s too late. Detectify is available on the global market, except US-sanctioned countries. It is tech-agnostic, which means you can deploy the scanning engines as long as you are hosted in the cloud. Currently, Detectify is trusted by 1500+ security-conscious companies including popular app-makers King, Trello, Grammarly. No matter how much security knowledge you have, Detectify helps you stay on top of security and build safer web applications.
    Starting Price: $89 per month
  • 41
    Google Cloud Security Command Center
    Security and risk management platform for Google Cloud. Understand the number of projects you have, what resources are deployed, and manage which service accounts have been added or removed. Identify security misconfigurations and compliance violations in your Google Cloud assets and resolve them by following actionable recommendations. Uncover threats targeting your resources using logs and powered by Google’s unique threat intelligence; use kernel-level instrumentation to identify potential compromises of containers. Discover and view your assets in near-real time across App Engine, BigQuery, Cloud SQL, Cloud Storage, Compute Engine, Cloud Identity and Access Management, Google Kubernetes Engine, and more. Review historical discovery scans to identify new, modified, or deleted assets. Understand the security state of your Google Cloud assets. Uncover common web application vulnerabilities such as cross-site scripting or outdated libraries in your web applications.
  • 42
    Microsoft Advanced Threat Analytics
    Advanced Threat Analytics (ATA) is an on-premises platform that helps protect your enterprise from multiple types of advanced targeted cyber-attacks and insider threats. ATA leverages a proprietary network parsing engine to capture and parse network traffic of multiple protocols (such as Kerberos, DNS, RPC, NTLM, and others) for authentication, authorization, and information gathering. This information is collected by ATA, ATA takes information from multiple data sources, such as logs and events in your network, to learn the behavior of users and other entities in the organization, and builds a behavioral profile about them. Reconnaissance, during which attackers gather information on how the environment is built, what the different assets are, and which entities exist. Typically, this is where attackers build plans for their next phases of attack. Lateral movement cycle, during which an attacker invests time and effort in spreading their attack surface inside your network.
  • 43
    Cisco Secure Malware Analytics
    Secure Malware Analytics (formerly Threat Grid) combines advanced sandboxing with threat intelligence into one unified solution to protect organizations from malware. With a robust, context-rich malware knowledge base, you will understand what malware is doing, or attempting to do, how large a threat it poses, and how to defend against it. Secure Malware Analytics rapidly analyzes files and suspicious behavior across your environment. Your security teams get context-rich malware analytics and threat intelligence, so they’re armed with insight into what a file is doing and can quickly respond to threats. Secure Malware Analytics analyzes the behavior of a file against millions of samples and billions of malware artifacts. Secure Malware Analytics identifies key behavioral indicators of malware and their associated campaigns. Take advantage of Secure Malware Analytics's robust search capabilities, correlations, and detailed static and dynamic analyses.
  • 44
    CYR3CON PR1ORITY
    CYR3CON PR1ORITY approaches cybersecurity from the hacker’s world view, identifying real threats to client assets based on attacker behaviors. Rather than providing broad and non-specific risk management information, PR1ORITY intelligently sources the necessary data that, when analyzed, predicts the likelihood of an actual attack. With multiple options for integration, PR1ORITY gives clients the information they need to proactively manage threats. CYR3CON PR1ORITY predicts which vulnerabilities hackers will exploit through the use of artificial intelligence and real threat intelligence mined from hacker communities. CYR3CON PR1ORITY provides Contextual Prediction™ - the text of the hacker conversations that feed the vulnerability prioritization assessment. CYR3CON PR1ORITY is fueled by hacker community information. Allows defenders to focus on where the threat is going.
  • 45
    Raxis

    Raxis

    Raxis

    Years of penetration testing and general mischief-making have taught us that there’s always a way in. We’ll find it, and help you keep the bad guys out. Raxis employs an elite team of relentless professionals to challenge and assess corporate cybersecurity defenses. This attack-to-protect, penetration-testing experience gives us unique insights and helped us develop a complete cybersecurity toolkit for businesses large and small. Test all of your defenses against some of the most innovative security professionals in the business. Use that knowledge to strengthen your weak points. Understand the real-world threats your company faces then train your team to find and defeat them. Red Team assessment, penetration testing, social engineering, physical security assessment, application penetration testing, web and API penetration testing, enterprise CIS 20 analysis, security framework analysis.
  • 46
    AhnLab MDS

    AhnLab MDS

    AhnLab

    More recent and sophisticated cyber-attacks have targeted organizations by injecting malware or files into web applications and email. The attacks initiate the distribution of malware that passes undetected through conventional security solutions; hence, these are so-called Advanced Persistent Threats(APTs). However, the response to the ever-evolving malware-based threats has been via ordinary security methods like antivirus, firewall, and intrusion prevention products.
Because of this, many organizations remain vulnerable to Advanced Persistent Threats. It’s no secret that these attacks cost a company via lost intellectual property, stolen information assets, damage to equipment, and network downtime. AhnLab MDS (Malware Defense System) is a network sandbox based APT (Advanced Persistent Threat) protection solution that combines on-premise and cloud-based analytics to defeat advanced targeted threats anywhere across the organization.
  • 47
    Calico Cloud
    Pay-as-you-go security and observability SaaS platform for containers, Kubernetes, and cloud. Get a live view of dependencies and how all the services are communicating with each other in a multi-cluster, hybrid and multi-cloud environment. Eliminate setup and onboarding steps and troubleshoot your Kubernetes security and observability issues within minutes. Calico Cloud is a next-generation security and observability SaaS platform for containers, Kubernetes, and cloud. It enables organizations of all sizes to protect their cloud workloads and containers, detect threats, achieve continuous compliance, and troubleshoot service issues in real-time across multi-cluster, multi-cloud, and hybrid deployments. Calico Cloud is built on Calico Open Source, the most widely adopted container networking and security solution. Instead of managing a platform for container and Kubernetes security and observability, teams consume it as a managed service for faster analysis, relevant actions, etc.
    Starting Price: $0.05 per node hour
  • 48
    Defendify

    Defendify

    Defendify

    Founded in 2017, Defendify is pioneering All-In-One Cybersecurity® for organizations with growing security needs, backed by experts offering ongoing guidance and support. Delivering multiple layers of protection, Defendify provides an easy-to-use platform designed to strengthen cybersecurity across people, process, and technology, continuously. Defendify streamlines cybersecurity assessments, testing, policies, training, detection, response, and containment in one consolidated and cost-effective cybersecurity solution. 3 layers, 13 solutions, 1 platform, including: • Managed Detection & Response • Cyber Incident Response Plan • Cybersecurity Threat Alerts • Phishing Simulations • Cybersecurity Awareness Training • Cybersecurity Awareness Videos • Cybersecurity Awareness Posters & Graphics • Technology Acceptable Use Policy • Cybersecurity Risk Assessments • Penetration Testing • Vulnerability Scanning • Compromised Password Scanning • Website Security Scanning
  • 49
    HTTPCS Security
    Whether you have a showcase site, an e-commerce site or a SaaS application, each module will protect you efficiently against the IT threats facing your organization: web vulnerability scanner, website monitoring, threat intelligence platform and web integrity controller. HTTPCS solutions create a powerful shield against hackers. Don't worry anymore about the security of your websites, adopt the Secure Attitude thanks to HTTPCS. The HTTPCS Cybersecurity Toolkit is composed of 4 additional modules to ensure protection against hackers 365 days a year. Analyze in real time the response times of your website. In the event of unavailability, be informed via alerts and notifications (SMS & email). More precise than standard ping solutions, we assure you a 99.999% continuity of monitoring service. We also offer an exclusive Monitoring scenario system that guarantees the operation of your sites to your customers.
    Starting Price: $65 per month
  • 50
    Stream Security

    Stream Security

    Stream Security

    Stay ahead of exposure risks & threat actors with real-time detection of config change impacts and automated threat investigations fused to posture and all activities. Track all changes, and detect critical exposure and toxic combinations before attackers do. Leverage AI to effectively address and fix issues using your preferred methods. Utilize any of your preferred SOAR tools to respond in real time or use our suggested code snippets. Harden and prevent external exposure & lateral movement risks, focus on risks that are truly exploitable. Detect toxic combinations of posture and vulnerabilities. Detect gaps from segmentation intent and implement zero-trust. Answer any cloud-related question fast with context. Maintain compliance, and prevent deviation from taking hold. We integrate with your existing investment. We can share more about our security policies and work with your security teams to deliver any specific requirements for your organization.
    Starting Price: $8,000 per year