Alternatives to Trend Micro Mobile Security

Compare Trend Micro Mobile Security alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Trend Micro Mobile Security in 2024. Compare features, ratings, user reviews, pricing, and more from Trend Micro Mobile Security competitors and alternatives in order to make an informed decision for your business.

  • 1
    IBM Security MaaS360
    Seamlessly manage and protect your devices across all operating systems (OS). IBM® MaaS360® is uniquely equipped to help IT professionals manage a wide variety of endpoints, apps, and data, and protect them efficiently and productively. MaaS360 offers unified endpoint management (UEM) capabilities such as: Streamlined enrollment: IT pros don’t need to touch devices to enroll them. The device setup is already configured in the MaaS360 pre-deployment phase, and corporate resources are handled by over-the-air provisioning. Simplified endpoint management: Manage virtually all device types and the main OS, such as Apple iOS, Android, iPadOS, Microsoft Windows, and Google ChromeOS, from a single console. Take advantage of the simple self-service provisioning process, same-day OS support for the latest platform and 24x7 support by chat, phone, and email.
    Compare vs. Trend Micro Mobile Security View Software
    Visit Website
  • 2
    ManageEngine Endpoint Central
    ManageEngine's Endpoint Central (formerly Desktop Central) is a Unified Endpoint Management Solution, that takes care of enterprise mobility management (including all features of mobile application management and mobile device management), as well as client management for a diversified range of endpoints - mobile devices, laptops, computers, tablets, server machines etc. With ManageEngine Endpoint Central, users can automate their regular desktop management routines like distributing software, installing patches, managing IT assets, imaging and deploying OS, and more.
    Compare vs. Trend Micro Mobile Security View Software
    Visit Website
  • 3
    Jamf Pro

    Jamf Pro

    Jamf Pro

    Formerly known as Casper Suite, Jamf Pro is an enterprise mobility management (EMM) tool for Apple macOS and iOS devices. Jamf Pro includes a host of features that helps to simplify device deployment, analyze inventory data, and respond to security threats easily: - Choose a zero-touch, hands-free experience or go hands-on through imaging. Either way, enroll devices and deploy them with ease. - Go beyond configuration profiles and use policies and scripts to customize devices for the optimal user experience. - Purchase apps in bulk and make them available automatically or through a Self Service catalog. - Manage device settings and configurations, restrict malicious software, and patch all of your Apple devices without user interaction. Jamf Pro works seamlessly with your existing IT services and technologies, including: Apple Business Manager, Active Directory, SSO/SAML, SCCM, APIs, Cisco ISE, Security Connector and Fast Lane, Conditional Access for Mac.
  • 4
    Cubed Mobile

    Cubed Mobile

    Cubed Mobile

    End-to-end mobile security is made simple. Get the protection you need for your growing business in two simple steps. Cubed Mobile frees your employees from the need for a second device and/or second SIM while creating a secured separation between personal and business workspaces. Keep sensitive data safe and isolated in a secure environment. Ensure employees only connect to secure Wi-Fi networks. Empower your team to access the Internet securely. Protect against network, apps, privilege abuse, and advanced attacks. Strengthen security, smooth communication coordination, and ease management of BYOD with a new approach that anyone can set it up in two minutes! Create workspaces with different settings, apps, and access-rights based on user parameters. Let your admins invite and remove users, edit personal details, settings, and virtual lines, and filter lists of associated devices. Anytime you can remotely backup, restore, and wipe entire workspaces immediately.
  • 5
    Comodo Mobile Device Security
    The leading-edge mobile security technology for iOS and Android. High-performance malware engine, VPN, ID protection, safe browsing, and AppLock features help you to keep your apps and data safe. Comodo’s mobile antivirus app provides complete protection against different types of malware, including trojans, worms, ransomware, cryptoware, spyware, and adware. Our advanced security app, integrated with real-time virus signature, identifies new threats on the fly and immediately blocks them to protect your mobile device. Receive alerts when sensitive data is circulating the dark web to begin proactively preventing further damage. Activate this safe Wi-Fi feature to be alerted when the Wi-Fi network you are on is not secure or when it is under attack. Block phishing, malware domains, malicious sites, botnets, C&C callback events, and web-borne attacks. Protect your privacy by masking your IP address and encrypting your mobile connection to ensure privacy.
  • 6
    Traced Control
    Traced Control for businesses delivers groundbreaking MTD (mobile threat defence) that gives you immediate visibility and analysis of mobile threats. Every personal and business-owned mobile device is a gateway to business data and a route to your network. The Traced app protects your mobile devices and the Control MTD gives your IT and security teams the tools they need to protect your business. Traced protects employee devices from application, network and device-based threats including malware, phishing, rogue WiFi, unauthorised screen, camera and microphone access, permissions abuse and device exploits. The Traced Deep Learning engine detects both known and unknown malicious apps and provides you with crucial information for your analysis, investigation and response. WiFi protection alerts both the device and in Control when a user connects to a compromised or insecure WiFi network.
    Starting Price: £9/device/year
  • 7
    Webroot Mobile Security
    Threats from mobile malware on Android™ devices continue to grow exponentially. Each year, Webroot categorizes millions of new apps as suspicious or malicious. And iOS attacks are on the rise, too. With more and more shopping, banking, and browsing happening on mobile devices, hackers are devoting greater effort to compromising these devices. Protecting them is more important than ever. Secure mobile web browsing identifies malicious websites and protects against phishing and other social engineering tactics aimed at seizing your personal data in real time. Android antivirus automatically protects, scans, and checks all applications and updates for threats without interruptions. Simple-to-use, powerful internet security for your iPhone® that won’t impact browsing speed. Blocks malicious websites that steal personal information while using Webroot or Safari® browsers. Worry-free browsing backed by machine learning and Artificial Intelligence with 20 years of historical data.
  • 8
    BlackBerry Protect
    AI detects and prevents attacks before they can execute, preventing users from opening URLs or visiting spoofing pages mimicking those of legitimate websites. It prevents, detects and remediates advanced malicious threats at the device and application levels. Malware and grayware are identified by application sandboxing and code analysis, plus app-security testing. All applications are scanned and validated before being pushed to the device or the user seeking access. All mobile endpoints BlackBerry UEM manages are protected from zero-day threats without reliance on end users to install, log in or maintain third-party apps or configure settings manually. Choose a single-point connectivity solution. Download once, distribute locally. Hybrid deployment facilitates security-related communication between the cloud and local infrastructure without exposing your network.
  • 9
    Certo Mobile Security
    Certo Mobile Security is brought to you by the industry-leading mobile security company, Certo Software. With years of experience in cyber security, our products have helped millions of people safeguard their devices and find peace of mind. Our all-in-one security app helps you protect your device by analyzing its configuration, scanning your WiFi network for threats, and guiding you through how to set up your iOS device for a more secure experience. Verifies if your device has the latest software version and security fixes from Apple. Also checks whether you are protected against unauthorized access. Helps you stay safe online by analyzing your current network for signs of unauthorized monitoring, router vulnerabilities, and other threats. Provides actionable security tips for protecting your personal data with an easy-to-use checklist to keep track of completed actions. Security health check, and security & privacy checklist.
  • 10
    BETTER Mobile

    BETTER Mobile

    Better Mobile Security

    BETTER Mobile Threat Defense protects mobile devices from attacks and threats. It’s simple, affordable, and powerful. Lightweight mobile agent that provides endpoint protection. Deploy it in minutes via EMM. Streamlined admin console gives immediate visibility, intelligence and control over device risks and threats. The console provides rich information and easy policy management, but our goal is to keep you from ever needing to use it. We have built one of the most advanced machine learning platforms and focused it on mobile threat detection. With our global mobile sensor network feeding rich intelligence into Deep Thinker, a cloud-based AI engine, BETTER MTD provides highly accurate detection of risky apps, anomalous behavior, and network threats. The detection engine provides comprehensive around-the-clock protection for your company data and resources. Runs in the background only consuming 5% battery and 1% CPU.
  • 11
    SlashNext

    SlashNext

    SlashNext

    SlashNext anti-phishing and IR solutions stop threats across mobile, email, and web—dramatically reducing the risk of data theft, cyber extortion, and breaches. Protect iOS and Android users from mobile-centric phishing threats with a lightweight, cloud-powered agent. Shield employees from live phishing sites with cloud-powered browser extensions for all major desktop browsers. Use live threat intelligence to turn existing network security controls into a real-time, multi-vector phishing defense. Automate phishing incident response and threat hunting with accurate, run-time analysis of suspicious URLs on-demand. Targeted attack to gain access to an individual’s account or impersonate a specific individual. Using deception to manipulate users into divulging confidential information for fraudulent use. HTML, PDF and Microsoft Office attachments used to harvest credentials or download malware.
  • 12
    Webroot Internet Security Complete
    The WiFi Security VPN and antivirus protection go hand in hand. To stay safe online, you need both. Antivirus protects your devices, VPN protects your connection by keeping your browsing private, and both work together to give you security and privacy as you work, share, bank and browse. Webroot protects your usernames, account numbers and other personal information against online threats. Our cloud-based protection keeps you and your family safe every time you connect. Webroot is one of the fastest, lightest and most effective antivirus products on the market. Stay safe at home or on the go. Access your files from your mobile device safely and easily. Privacy protection and system maintenance tool that erases past online activity to protect your privacy.
  • 13
    GlobalProtect

    GlobalProtect

    Palo Alto Networks

    The modern workforce is more mobile than ever, accessing the network from any place on any device, at any time. Endpoint antivirus and VPN technologies aren’t enough to stop advanced threats. By extending next-generation firewall capabilities through the GlobalProtect subscription, you can gain greater visibility into all traffic, users, devices, and applications. With GlobalProtect, organizations can extend consistent security policies to all users, while eliminating remote access blindspots and strengthening security. GlobalProtect safeguards your mobile workforce by using the capabilities of your Next-Generation Firewall to inspect all traffic—incoming and outgoing. Enable always-on IPsec/SSL VPN connection between a variety of endpoints and operating systems to deliver transparent access to sensitive data without risk. Quarantine compromised devices with immutable characteristics on internal and external networks.
  • 14
    Sophos Intercept X for Mobile
    Intercept X for Mobile protects users, their devices, and corporate data from known and never-before-seen mobile threats by leveraging our market leading Intercept X deep learning engine. It is all managed seamlessly through Sophos Central, alongside the entire Sophos portfolio of next-generation cybersecurity solutions. Sophos Intercept X for Mobile continuously monitors device health and notifies you if a device is compromised so you can take remediating action or automatically revoke access to corporate resources. Device security advisors detect jailbreaking or rooting and can inform the user and admin of necessary operating system updates. Establish a first line of defense at the mobile network level on Android and iOS. Network connections are examined in real time to check for suspicious characteristics that may identify an attack. This helps mitigate the risk of Man-in-the-Middle (MitM) attacks. Web filtering and URL checking stops access to known bad sites on mobile devices.
  • 15
    zDefend

    zDefend

    ZIMPERIUM

    Zimperium zDefend offers an outside-in approach to mobile in-app protection. It’s an SDK that enables the host application to detect and proactively protect itself by taking actions on the end user’s device, even without network connectivity. The SDK leverages z9, Zimperium’s patented machine learning-based threat detection engine. The on-device actions are configured within the application. They can be updated in real-time without publishing a new version making it practical and scalable across large install bases. zDefend’s mobile RASP capabilities allow continuous monitoring, protection, and effective threat modeling within the mobile DevSecOps life cycle. -Advanced machine learning-based behavior detections -Restrict access & disable features when risk is unacceptable -Update in-app protection policies in real time -SDK optimized for size and performance -Minimal app permissions to preserve privacy -No PII data taken off the device
  • 16
    Appmobi

    Appmobi

    Appmobi

    Appmobi has a serious solution, automated real-time threat detection and remediation. With over 2 million apps in the App Store, 5 billion mobile phones in use, and over 8 billion connected devices in the market today, keeping up with every cyber threat to such a massive number of apps and devices has become a nearly impossible task for IT teams. Appmobi puts the power back into the hands of IT to monitor and resolve app and IoT threats in real-time. Our easy-to-use solution tracks usage patterns, notifies IT when there is a threat, and even takes remedial actions to stop breaches before they occur. Appmobi draws from behavioral and environmental data to monitor usage patterns in real-time and uses artificial intelligence and a customizable rules engine to identify suspicious behavior that may lead to an application breach or data hack. When a rule or string of rules is triggered, Appmobi can recommend a course of action or automatically launch immediate protections.
  • 17
    Proofpoint Mobile Defense
    Enterprises face growing threats from malicious Wi-Fi hotspots and millions of apps on employee-owned devices. These apps can include malware and “riskware” – apps that might not be overtly malicious but exhibit behavior that puts enterprise data at risk. Enterprises face growing threats from malicious Wi-Fi hotspots and millions of apps on employee-owned devices. These apps can include malware and “riskware” – apps that might not be overtly malicious but exhibit behavior that puts enterprise data at risk. Together, these threats expose enterprise users to data leakage, credential theft, and the exfiltration of private information that can be used to target specific employees in advanced attacks. Enterprise users casually access Wi-Fi hotspots and give these riskware apps sweeping permissions, not realizing that their personal and corporate data may be sent to remote servers and advertising networks all over the world, where it can be mined by cyber criminals.
  • 18
    Corrata

    Corrata

    Corrata

    Mobile threat defense which is more powerful, more respectful of employee privacy and easier to deploy than competing solutions. Corrata works unobtrusively in the background watching for signs of malware infection and automatically quarantining any compromised devices. Our unique traffic inspection technology means even the most sophisticated malware has nowhere to hide. 85% of mobile phishing attacks take place outside email. Corrata monitors incoming messages over SMS, WhatsApp and other channels, scanning them for phishing attacks, and blocking malicious links. Corrata continuously assesses the configuration of devices and alerts employees if they need to update operating system software, remove harmful applications or change settings. Conditional access policies prevent poorly configured phones and tablets from accessing business applications.
  • 19
    Pradeo

    Pradeo

    Pradeo

    Automate on-device mobile threat protection and track device's security compliance. Pradeo Security is a mobile security application that prevents corporate data theft / leakage and fraud. It is available for Android, Android Enterprise, iOS and Chromebooks. The Pradeo Security mobile application delivers an advanced detection of known and 0-day threats coming from mobile apps, network connections and OS configurations. When it detects a threat, it remediates it automatically according to your organization’s security policy. - Ready-to-use mobile security application - Fast deployment - 0-touch configuration - Automatable - Data protection - Multiprofile mode dedicated to Android Enterprise
  • 20
    Harmony Mobile

    Harmony Mobile

    Check Point

    In the new normal, while employees are increasingly accessing corporate data from their smartphones, your business is exposed to breaches more than ever. Harmony Mobile delivers complete protection for your mobile workforce that is simple to deploy, manage and scale. Protecting corporate data across the mobile attack surface: apps, networks and OS. Scalable and easy-to-manage security for any type of mobile workforce. Quick user adoption with zero impact on user experience or privacy. Prevents malware from infiltrating employees’ devices by detecting and blocking the download of malicious apps in real-time. By extending Check Point’s industry-leading network security technologies to mobile devices, Harmony Mobile offers a broad range of network security capabilities. Ensures devices are not exposed to compromise with real-time risk assessments detecting attacks, vulnerabilities, configuration changes, and advanced rooting and jailbreaking.
  • 21
    Webroot Internet Security Plus
    The WiFi Security VPN and antivirus protection go hand in hand. To stay safe online, you need both. Antivirus protects your devices, VPN protects your connection by keeping your browsing private, and both work together to give you security and privacy as you work, share, bank and browse. Webroot SecureAnywhere® Internet Security Plus provides cloud-based protection from online threats for all your devices keeping you safe no matter how or where you connect. It scans faster, uses fewer system resources, and protects you in real time by instantly identifying and blocking new threats as soon as they appear.
    Starting Price: $35.99 per year
  • 22
    Zimperium Mobile Threat Defense (MTD)
    Zimperium Mobile Threat Defense (MTD) – formerly known as zIPS- is a privacy-first mobile security solution that provides comprehensive mobile security for organizations. Zimperium protects an employee’s corporate-owned or BYOD from advanced persistent threats without sacrificing privacy or personal data. Zimperium MTD can help organizations identify which mobile devices have risky or banned apps by pinpointing what servers these apps are connecting to and blocking these apps and browsers from sending data off the device to the domains to which the app connects. By leveraging zero-touch activation, Zimperium MTD can automatically enforce conditional access controls as part of a zero-trust strategy, which prevents the use of enterprise apps and access to sensitive corporate data while these banned apps are installed.
  • 23
    Malwarelytics
    Protect your app users from mobile malware and other device-related threats. Learn what malware is currently active on your users' devices, see which specific users have insecure devices, and actively help them fix their smartphone's problematic configuration as soon as it shows up on your radar. Mobile malware and cyber attackers became extremely sophisticated. They are looking for new ways to hack your mobile apps and cause damage. By misusing the mobile operating system features, they can gain an advantage and steal your users’ personal data or even money. Avoid these devastating consequences. After all, your business reputation is at stake! Malwarelytics® prevents the most common threats that mobile apps are facing these days and helps your organization stay safe and compliant. Device rooting or jailbreak disables security features provided by the mobile operating system, which opens the device to the attackers.
  • 24
    NovaEMM

    NovaEMM

    Tabnova

    NovaEMM offers a powerful mobile device management solution that provides comprehensive control over devices used for work, including BYOD and COPE devices. Our EMM solution allows businesses to manage their devices from a centralized console, eliminating potential threats and vulnerabilities, and optimizing device performance. NovaEMM provides comprehensive, turnkey analytics rooted in data, network, and location utilization. These insights enable organizations to collect and leverage actionable data on the elements influencing their mobile device productivity. A single view offers a consolidated overview of your entire installation, showcasing each device, and making it the paramount solution. NovaEMM provides a streamlined solution for creating and managing a variety of kiosk/lockdown profiles on a single platform. With our platform, passwords and other essential configurations can be easily set.
  • 25
    Workspace ONE
    Simply and securely deliver and manage any app on any device with Workspace ONE, an intelligence-driven digital workspace platform. Workspace ONE integrates access control, application management and multi-platform endpoint management into a single platform and is available as a cloud service or on-premises deployment. Enables enterprises to maximize employee engagement and productivity by empowering employees with a personalized experience and Day One access to any app on any device. Embrace a single, cloud-native solution for unified endpoint management—for any device and any use case. Eliminate silos and manage every device and app type faster, with fewer point solutions and more capabilities. Secure devices, users, and data with conditional access, automated patching, and configuration policies to achieve a comprehensive Zero Trust security approach.
  • 26
    Whalebone

    Whalebone

    Whalebone

    Whalebone is a zero disruption cybersecurity product for telcos, ISPs, and corporations that provides millions of everyday internet users unyielding protection from malware, phishing schemes, ransomware, and other malicious digital attacks without the need for them to download anything. Whalebone’s mission is to bring cybersecurity to 1 billion everyday people. Whalebone has repeatedly proven its potential by enabling important CEE telcos to properly protect their customers, while significantly raising their revenue. At this point, Whalebone has 200+ customers in telecommunications and corporate sectors around the globe.
  • 27
    Symantec Endpoint Protection Mobile
    Threat defense tools that use a mix of vulnerability management, anomaly detection, behavioral profiling, code emulation, intrusion prevention, host firewalling and transport security technologies to help defend mobile devices and applications from advanced threats. Mobile devices are more than just small computers in continuous use with perpetual connections to the Internet. The operating paradigm of these devices calls for new approaches to help ensure the data processed by them remains secure while maintaining productivity. Symantec designed the risk-based mobile security approach in Mobile Threat Defense from the ground up to defend against all detected threats that put business data at risk of exposure, theft, and manipulation while respecting users’ need for privacy, productivity, and a great mobile experience. Detect the most threats with on-device and in-cloud machine learning elements. Benefit from real-time processing, detection, and protection–at scale.
  • 28
    Trellix Mobile Security
    Unlike cloud-based mobile security solutions that rely on app sandboxing or traffic tunneling, Trellix Mobile sits directly on mobile devices to provide always-on protection no matter how a device is connected—via a corporate network, public access point, or cellular carrier, and even offline. Machine learning algorithms analyze device behavior deviations to uncover indicators of compromise and accurately identify advanced device, application, and network-based attacks. Extend visibility and control of mobile devices from the same console managing OS-based endpoints, servers, containers, and embedded IoT devices. Leave employees to their own devices and accommodate the human factor, without compromising the user experience or violating privacy. Trellix Mobile secures Android and iOS devices, including iPhones and iPads.
  • 29
    OpenText ZENworks Mobile Workspace
    OpenText™ ZENworks Mobile Workspace is a secure mobile access management solution. It balances mobile security and usability so you can take advantage of BYOD cost benefits and users can remain productive with access to what they need, anywhere. Secure, containerized accounts for mobile. Enable your workforce to conveniently access corporate accounts in a secure container on their mobile device. Keep corporate data safe and mobile users happy. Centrally manage mobile device corporate workspaces. Keystore and encryption remove potential vulnerabilities to secure data without controlling the entire device. Provide offsite access to company intranet resources and web apps without exposing them directly to the internet. Keep corporate data safe in secure containers. Control shared data with policy-enforced threat detection. Remote workspace wipes to prevent data theft on lost devices. Isolate and encrypt important data.
  • 30
    AppSuit

    AppSuit

    STEALIEN

    AppSuit Premium is a total mobile app security solution that protects the app from various hacking attacks using app obfuscation and anti-tampering technologies. It has been used by many financial firms and other companies in Korea and has been verified for its safety. Beta tests for new devices/OSs before release. Constant upgrades against evolving cyber threats. Quick and accurate technical support and maintenance service. Client application gets built (archived) after AppSuit plug-in (library) installation and gradle setting configuration in the client's app development environment. AppSuit gets applied to the client APK/IPA automatically after it gets uploaded/downloaded into the build system. The build system (in web service form) is required to apply AppSuit to the client APK/IPA. Designated as the best quality product several times in the POC and BMT evaluation by financial firms and large corporates.
  • 31
    Blue Cedar

    Blue Cedar

    Blue Cedar

    Easily modify mobile apps to meet security needs without developer assistance. Execute streamlined mobile app deployments. Manage zero-trust network access (ZTNA) controls for mobile apps and devices. Reduce lead time with workflows that orchestrate fragmented deployments efforts, coordinate technologies, and enhance cross-team collaboration. Easily address your unique deployment needs with our workflow builder, deployment and enhancement services, and integrations with popular technologies. Use visualizations of analyzed workflow data to optimize future deployments. The Blue Cedar platform is used by leaders in finance, insurance, healthcare, government, energy, and other industries. Request a demo today to find out how Blue Cedar can help you streamline mobile app deployments. Add new functionality to mobile apps without coding. Orchestrate any sequence of deployment tasks. Enable zero-trust access from any mobile app on any device.
  • 32
    OneAPM MI
    Fully master application performance, real-time perception of user real physical experience. It is a mobile application performance monitoring tool for mobile devices. Mi shows the interactive performance of mobile applications, collapse rate, HTTP error rate, core performance indicators such as network error rate, user access trajectory, user action and other behavioral data, and active user and other operational data can enable users to have a more comprehensive and profound understanding of the overall performance experience status of the current application and promote product optimization and upgrade. The user experience is evaluated from the three core indicators of user action, network request, and collapse, and the user distribution is summarized in multiple dimensions such as application versions, operating systems, equipment, and regions. Completely record the access trajectory of each user.
  • 33
    Check Point Application Control
    Application Control provides the industry’s strongest application security and identity control to organizations of all sizes. Integrated into the Check Point Next Generation Firewalls (NGFW), Application Control enables businesses to easily create granular policies based on users or groups, to identify, block or limit the usage of applications and widgets. Applications are classified into categories, based on diverse criteria such as application type, security risk level, resource usage, productivity implications, and more. Granular control of social networks, applications, and application features, identify, allow, block, or limit the usage. Leverages the world’s largest application library, grouping apps into categories to simplify policy creation and protect against threats and malware. Integrated into Next Generation Firewalls enables consolidation of security controls decreasing costs. Only the right users and devices can access your protected assets.
  • 34
    MYAndroid Protection
    For you, it’s impossible to use personal judgment as a factor as to which apps have malicious intent and which have not. Our technology enables malware protection, privacy control, backup & recovery, Protection against theft & losses, and credit card & Identity theft protection. By combining an easy-to-use graphical interface with award-winning, business-strength technology, and preconfigured settings, MYAndroid Protection makes getting started straightforward and keeps your security level high. Several apps have been found with embedded malware, these apps contain malware that can steal your private information, wipe your data, or could increase your bill by dialing and texting Premium rate numbers without your awareness. Spyware apps can track your location, read your mailbox and more. Scan your smartphone and make sure that your Android device is free of malicious software and kept that way.
  • 35
    V-OS Mobile App Protection
    V-OS Mobile App Protection solution can detect and protect the mobile app from threats, such as reverse-engineering, hooking, tampering, app integrity checks, library signature validation, code injection, debugging, and many more. In an insecure OS environment when the phone is compromised, apps integrated with V-OS Mobile Application Protection have rooted and jailbreak detection mechanisms that allow a mobile app to run smoothly without compromising its integrity and confidentiality, without breaking its security or leaking any sensitive information stored inside the app. Built on top of V-Key’s patented V-OS Virtual secure element as the security foundation, V-OS Mobile App Protection adds another layer of tamper protection and security enhancements. V-OS Mobile App Protection was created as a versatile solution to ensure both security and convenience to enterprise end-users. True cybersecurity should be based on the synergy of various protection techniques.
  • 36
    CopperheadOS

    CopperheadOS

    Copperhead

    CopperheadOS is a Secure Android built for encrypted and secure phones by a privacy focused company. Available as security-centric and privacy focused Google-free Android for the latest Pixel devices. Develop or include a secure phone in your businesses mobile security program. CopperheadOS integrates with the latest and greatest mobile security solutions. Mobile devices are easy targets for hackers so we developed the most secure android, CopperheadOS, to protect against a variety of attack vectors. Copperhead's technical documentation is available for review. Security-centric, non- technical user experience. No Google or any tracking analytics. Sandboxing and application isolation. Integrates with the latest mobile device management and intrusion detection system mobility software.
  • 37
    SEAP

    SEAP

    XTN Cognitive Security

    SEAP® for Mobile is an SDK integrated into the customer’s app and doesn’t require any special permission. SEAP® for Web is JavaScript based, executed in the web browser application environment and does not require the installation of any agent. SEAP® detects malware activity both in mobile and web apps. Some examples of the malware threats monitored include man-in-the-browser and man-in-the-app-attacks, RAT, web injections, overlay attacks, SMS grabbing, memory tampering, and Injection attacks. SEAP® detects and reports technological threats in the device such as jailbreaking and rooting, reverse engineering attempts, binary tampering, repacking. Countermeasures to some of these device conditions can be activated in the app relying on the dedicated RASP APIs. SEAP® detects fraudulent activity taking control of existing user accounts, relying on behavioral biometrics checks and device identity authentication.
  • 38
    Wandera

    Wandera

    Wandera

    Unified real-time security for your remote users, wherever they are and however they connect. One single security solution for all your remote users, that spans use cases from threat protection to content filtering and zero trust network access, and covers smartphones, tablets and laptops. One unified analytics and policy engine that lets you configure once and apply everywhere. Your users have moved outside the perimeter, and your data has moved to the cloud. Wandera’s cloud-first approach ensures a consistent and seamless security and usability experience for all remote users, and doesn’t suffer from the challenges of extending legacy architectures to today’s new way of working. Our high-performance cloud platform scales vertically and horizontally on demand to deliver real-time security across 30+ global locations. Informed by 425 million sensors across our global network, the MI:RIAM threat intelligence engine always stays ahead of the evolving threat landscape.
  • 39
    ProMDM

    ProMDM

    ProMDM

    ProMDM is a mobile device management solution that provides end-to-end control of all mobile devices across the IT infrastructure, using standard MDM specifications for iOS, Android and Windows devices. Features: Security Management Profile/Configuration Management Compliance Management Services Device Management Dynamic Group management based on AD/LDAP groups, device attributes or manual Device Reporting Health Check Services Lifecycle Management Services Mobile Certificate Mngmt Services Automation for administrative tasks with Health check service Role base administration SSO with Client Certificate Authentication for Exchange, Sharepoint, Web sites iOS SSO with Kerberos for Safari and native apps (integration with ADFS or websites directly) MAM - Mobile App Management Samsung KNOX support Document management – Managed media support Photo sync for Android GPS location and tracking Android for Work support (ProMDM is certified Google Partner)
  • 40
    Appaloosa

    Appaloosa

    Appaloosa

    For personal devices used at work, we split work and personal spaces to provide a secure and engaging experience. For corporate devices, we simplify configuration for network, apps and security. Whether you need to distribute a single app to a few beta-testers or deploy to thousands of employees, Appaloosa scales with you. We offer different enterprise mobility management packages of features to precisely suit your needs. Everything you need to ship your private apps in a matter of minutes. Quickly deploy and manage apps without the hassle of large MDM solutions. Configure, update & remove apps silently. Our most complete solution, best suited for large organizations. Deploy apps, enroll and manage devices. Trusted by the most demanding production environments. Start your free trial today. We were down for only 12 minutes last year.
    Starting Price: $1.49 per month
  • 41
    Gamban

    Gamban

    Gamban

    Gamban not only provides award-winning gambling blocking, but we have now added a series of tools to help you quit online gambling. Avoiding online gambling might seem tough. Gamban provides a secure, effective, and affordable tool in your battle to ward off temptation. Gamban takes a multi-layered approach to blocking tens of thousands of gambling websites and apps worldwide. Starting your recovery journey is an important step, but it's also important to see how far you've come. Your Gamban app can now track how long you've remained gamble-free and how much time and money you've saved along the way. Take the first steps in fighting addiction, and claim your 7-day free trial of Gamban today. Get Gamban's award-winning global gambling blocking, as well as a whole host of new features. Protect all of your devices with one license. Gamban can be installed across all major device platforms, that way you can rely on Gamban to be there if willpower slips.
  • 42
    Trend Micro Antivirus+ Security
    Defend against ransomware and other online dangers. Block dangerous websites that can steal personal data. Flag malicious phishing emails and scam websites. Prevent malicious files and applications from infecting your PC. Trend Micro Antivirus + is fully compatible with Windows 11 so you can shop, game, and socialize online with confidence that you and your devices are protected by world-class protection against the latest malware, fraud, and scams.​ Block viruses, spyware, and other malicious software, so you can enjoy your digital life safely. Protect against the newest types of attacks, including ransomware, which can encrypt your data until you pay off the bad guys. Get security without complexity. Intuitive settings and clear status reports make safety simple. Stop cyber criminals from taking your data hostage. Secure your connected world. Avoid online scams and fraud.
  • 43
    Trend Micro Antivirus for Mac
    Defend against ransomware and other online dangers. Prevent malicious files and applications from infecting your Mac. Prohibit unauthorized use of your camera and microphone. Flag malicious phishing emails and scam websites. Block dangerous websites that can steal personal data. Trend Micro blocks viruses, spyware, and other malicious software, so you can enjoy your digital life safely. Trend Micro protects you against the newest types of attacks, including ransomware, which can encrypt your data until you pay off the bad guys. Stop cyber criminals from taking you hostage. Security doesn’t have to be complex. Trend Micro offers intuitive settings and clear, easy-to-understand status reports. Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous innovation, our cybersecurity platform protects 500,000+ organizations and 250+ million individuals.
    Starting Price: $29.95 per year
  • 44
    Trend Micro Internet Security
    Defend against ransomware and other online dangers. Quickly fix common problems and get everything running at top speed. Keep scams out of your inbox. Allow children to explore the web safely, with both time and content limits. Block dangerous websites that can steal personal data. Flag malicious phishing emails and scam websites. Award-winning protection for your digital world. Trend Micro Internet Security is fully compatible with Windows 11 so you can shop, game, and socialize online with confidence that you and your devices are protected by world-class protection against the latest malware, fraud, and scams.​ Cybercrime never sleeps and neither should your defenses. Secure your PC with around-the-clock protection against ransomware, invasions of privacy, and online scams. Strong protection shouldn’t slow you down. Enjoy a minimal performance impact and fixes for common problems to start moving at top speed.
    Starting Price: $39.95 per year
  • 45
    AdaptiveMobile Security

    AdaptiveMobile Security

    AdaptiveMobile Security

    Security and business intelligence services enabled by continuous supervized machine learning and security expertise providing managed threat detection, response, analysis and insight. Monitoring and assessment of evolving suspicious activity within our global deployments across every continent, 24 hours a day, every day. Our mobile and security skills form the foundation of our capabilities, ensuring the security of mobile services today and in the future. Providing continuous real-time security enforcement, using distributed artificial intelligence and machine learning policy decision engines. Enabling frictionless security from attack for all subscribers. Advanced threat detection and mitigation methods through industry-first research and collaboration. First to market in the telecoms industry for innovative security defenses, threat discovery and managed cyber & telecom security offerings.
  • 46
    ManageEngine Mobile Device Manager Plus
    ManageEngine Mobile Device Manager (MDM) Plus is designed to help enterprises empower their workforce with mobility. A leading enterprise mobile device management solution, ManageEngine MDM is suitable for managing multiple mobile platforms from a single interface, including iOS, Android, and Windows devices. The solution is available as an on-premise and cloud offering and includes features like mobile device management, application management, email management and device containerization.
  • 47
    Promon INSIGHT
    Take back control of your applications by monitoring and detecting mobile threats. With Promon INSIGHT™ you can securely monitor, detect and respond quickly to known and unknown threats. The data reporting is intended for collecting reports about the app’s runtime environment and specific threats to the security of the application. Promon INSIGHT™ gives you crucial time to react to emerging threats. With the ability to silently report back to servers, hackers performing targeted attacks won’t even be aware that they have been detected. Understand your apps execution environment and security status. Promon INSIGHT™ provides secure reporting methods that can be trusted. Other reporting technologies can easily be manipulated making their reports untrustworthy. Promon INSIGHT™ uses detailed in-depth monitoring of the app and the OS environment in ways that are not possible by using standard API`s. It can therefore see anomalies that are outside the scope of other reporting solutions.
  • 48
    V-OS Virtual Secure Element
    V-OS is V-Key’s core patented technology, a virtual secure element. It is a secure sandbox that is embedded within a native iOS or Android mobile app and creates a safe operating environment where data can be stored and cryptographic processes can be executed in isolation from the rest of the mobile app. In this video, we take a step back to introduce and explain the core of our technology, V-OS. With V-OS as the security foundation of your mobile application, your organization can build a wide range of solutions that are secure, trusted and scalable, and customized to your business needs. Layered tamper detection and response mechanisms. Patented cryptographic virtual machine. FIPS 140-2 Level 1 and Common Criteria EAL3+. Minimizes total costs of ownership. Faster market penetration with effortless over-the-air deployment. Flexible and extensible SDK framework. Eradicate costly hardware dependency.
  • 49
    iVerify

    iVerify

    iVerify

    Use iVerify to manage the security of your iOS device and detect modifications to your smartphone. iVerify makes it easy to manage the security of your accounts and online presence with simple instructional guides. Stay ahead of vulnerabilities by securing your team’s mobile devices, metrics allow you to see completion of security guides, up-to-date OS, signs of compromise, and more. iVerify helps you keep your devices and online accounts secure from vulnerabilities and it detects compromise by monitoring for signs that iOS security has been degraded by an exploit and by checking for known bad files and folders. It detects most cases of compromise but cannot detect all of them. It's still important to limit your exposure to attacks and limit the sensitive data available on your phone and online accounts.
    Starting Price: $3 per user per month
  • 50
    Relution

    Relution

    Relution

    Manage iOS, Android, and Windows 10/11 devices. Secure via restrictions and configurations. Use Apple DEP & VPP, Android Enterprise & Samsung Knox. Inventory and manage native and public Apple, Android, and Windows mobile apps. Review, approve, and publish apps for usage on mobile devices. Enable employees, partners, and external stakeholders to access your enterprise apps through your own app store in your corporate identity. Manage your Apple iOS and Android tablets easily and securely and deploy the right apps in your school. Companies, Authorities and Teams of every size benefit from Relution's Mobile Device and App Management. Resellers, Educational Institutions and IT Retailers use Relution to provide the service to their customers. Relution is one of the most relevant IT applications in the digital education space. For over 10 years, Relution has been the mobile device management solution for privacy-compliant and cross-platform device management.