Alternatives to Unitrends Security Manager

Compare Unitrends Security Manager alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Unitrends Security Manager in 2024. Compare features, ratings, user reviews, pricing, and more from Unitrends Security Manager competitors and alternatives in order to make an informed decision for your business.

  • 1
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. Unitrends Security Manager View Software
    Visit Website
  • 2
    Blumira

    Blumira

    Blumira

    Blumira’s mission is to help SMBs and mid-market companies detect and respond to cybersecurity threats faster to stop breaches and ransomware. Blumira’s all-in-one SIEM+XDR platform combines logging with automated detection and response for better security outcomes and consolidated security spend. - Flexibility of an open XDR: Open platform integrates with multiple vendors for hybrid coverage of cloud, endpoint, identity, servers and more - Automation accelerates security: Deploy in minutes; stop threats immediately with automated response to isolate devices and block malicious traffic - Satisfy more compliance controls: Get more in one – SIEM w/1 year of data retention, endpoint, automated response & 24/7 SecOps support* - Managed platform saves time: Blumira’s team manages the platform to do threat hunting, data parsing and analysis, correlation and detection at scale
    Leader badge
    Partner badge
    Compare vs. Unitrends Security Manager View Software
    Visit Website
  • 3
    Cybowall

    Cybowall

    Cybonet

    Every business needs an intelligent, real-time solution to repel malware and other advanced threats on your network. Mail Secure seamlessly integrates with existing email servers, like Office 365, to provide necessary protection from malicious and inadvertent email-borne threats. Whether installed on local hardware or a virtual platform, Mail Secure neutralizes advanced threats with a multi-layer anti-spam and anti-virus system, enforced user-defined policy controls, automated virus updates and add-on a-la-carte solution modules. Intercepts attachments in real-time for additional threat analysis in a behavioral sandbox. Enables centralized management of email traffic, quarantine logs and reporting.
  • 4
    OPNsense

    OPNsense

    OPNsense

    Simple packet filters are becoming a thing of the past. Even the open-source domain is moving towards Next-Generation Firewalls. And OPNsense is a top player when it comes to intrusion detection, application control, web filtering, and anti-virus. No network is too insignificant to be spared by an attacker. Even home networks, washing machines, and smartwatches are threatened and require a secure environment. Firewalls are a component of the security concept. They protect against known and new threats to computers and networks. A firewall offers the highest level of protection if its functions are known, its operation is simple, and it is ideally positioned in the surrounding infrastructure. OPNsense accepts the challenge and meets these criteria in different ways. This book is the ideal companion for understanding, installing and setting up an OPNsense firewall.
  • 5
    Syspeace

    Syspeace

    Treetop Innovation

    Syspeace protects Windows Servers from potentially harmful incidents, like hacking and brute force attacks. Making it a essential complement to firewalls and anti-virus solutions. Syspeace is free to download and try for 30 days. When you ready; our per-computer licenses are affordable and flexible – you only pay for what you need. And also: All updates are included. Imagine this. Your company has a physical facility. If someone repeatedly tries to gain access with a fake key or invalid key card, you would expect that your security guards would provide protection and not let the intruder through. For your servers, you might think antivirus and firewall protection would be enough? Unfortunately, antivirus and firewall software only help against attacks at some gates of your facility, but does not take action against intruders.
    Starting Price: $4.20/month/server
  • 6
    ACSIA

    ACSIA

    DKSU4Securitas Ltd

    ACSIA it is a ‘post-perimeter’ security tool which complements a traditional perimeter security model. It resides at the Application or Data layer. It monitors and protects the the platforms (physical/ VM/ Cloud/ Container platforms) where the data is stored which are the ultimate target of every attacker. Most companies secure their enterprise to ward off cyber adversaries by using perimeter defenses and blocking known adversary indicators of compromise (IOC). Adversary pre-compromise activities are largely executed outside the enterprise’s field of view, making them more difficult to detect. ACSIA is focused on stopping cyber threats at the pre attack phase. It is a hybrid product incorporating a SIEM (Security Incident and Event Management), Intrusion Detection Systems (IDS) Intrusion Prevention Systems (IPS), Firewall and much more. - Built for linux environments - Also monitors Windows servers - Kernel Level monitoring - Internal Threat detection
    Starting Price: Depends on number of servers
  • 7
    SecurityHQ

    SecurityHQ

    SecurityHQ

    SecurityHQ is a world leading independent Managed Security Service Provider (MSSP), that detects, and responds to threats, instantly. As your security partner, we alert and act on threats for you. Gain access to an army of analysts that work with you, as an extension of your team, 24/7, 365 days a year. Receive tailored advice and full visibility to ensure peace of mind, with our Global Security Operation Centres. Utilize our award-winning security solutions, knowledge, people, and process capabilities, to accelerate business and reduce risk and overall security costs. Most Popular Services: Managed Detection and Response (MDR) Endpoint Detection and Response (EDR) Managed Extended Detection and Response (XDR) Vulnerability Management Services Managed Firewall Digital Forensics & Incident Response Managed Network Detection and Response (NDR) Penetration Testing CISO as a Service
  • 8
    ThreatBlockr

    ThreatBlockr

    ThreatBlockr

    The only solution that blocks every threat from every path in your network. Networks relying primarily on archaic firewall technology without including other more modern security layers like ThreatBlockr® are easy prey for cybercriminals. Firewalls are easily blinded by encrypted attacks. They’re easily traversed by port forwarding fragmented packet attacks. They’re often misconfigured. They can also get confused by simple extended web and messaging protocols. Side-channel attacks, BYOD, and WFH all compound the problem. Organizations use ThreatBlockr® to gain instant network protection without having to drastically re-engineer their existing security stacks, whether they are on-premise, in the cloud, or both. Fix your security stack by deploying ThreatBlockr® today, and get back to working with the confidence that you’re secure, wherever you are. Enable an ideal protected network while improving firewall efficiency.
  • 9
    NSFOCUS NGIPS
    NSFOCUS goes beyond signature and behavior-based detection, using cutting edge Intelligent Detection advanced intelligence heuristics learning technology for network and application threat detection. NGIPS also combines AI with state-of-the-art threat intelligence to detect malicious sites and botnets. An optional virtual sandboxing capability can be added to the NGIPS system using the NSFOCUS Threat Analysis System. The TAS uses multiple innovative detection engines to identify known and zero-day APTs, including IP reputation engines, anti-virus engines, static and dynamic analysis engines and virtual sandbox execution mimicking live hardware environments. The NSFOCUS NGIPS combines intrusion prevention, threat intelligence and an optional virtual sandboxing capability to effectively address known, unknown, zero-day and advance persistent threats.
  • 10
    Trellix Network Security
    Protect networks, servers, and data centers with a living, learning solution. Detect the undetectable and stop evasive attacks. Trellix Network Security helps your team focus on real attacks, contain intrusions with speed and intelligence, and eliminate your cybersecurity weak points. Detect common threats in your network and data centers—while automatically adapting so you can anticipate and respond to new and dynamic threats. Keep your cloud, IoT, collaboration tools, endpoints, and infrastructure safe. Automate your responses to adapt to the changing security landscape. Integrate with any vendor—and improve efficiency by surfacing only the alerts that matter to you. Minimize the risk of costly breaches by detecting and preventing advanced, targeted, and other evasive attacks in real time. Discover how you can take advantage of actionable insights, comprehensive protection, and extensible architecture.
  • 11
    Telesoft CERNE
    With the rise in the global datasphere only set to accelerate with the advances in IoT and 5G technology, the cyber threat landscape will also continue to grow. Our intrusion detection system, the CERNE, helps protect, secure and guard our customers from attack. The CERNE provides real-time monitoring and historical intrusion detection capabilities helping security analysts detect intrusions, identify suspicious activity and monitor network security by storing IDS alert traffic while reducing unnecessary storage. The Telesoft CERNE combines a high rate 100Gbps IDS engine with an automated record of relevant network traffic for real-time and historical threat investigation and digital forensics. CERNE continuously scans and captures network packets and only stores traffic associated with an IDS alert, discarding all other traffic, giving an analyst rapid access to critical packets up to 2.4 seconds before an event.
  • 12
    CA Compliance Event Manager
    Non-compliance can result in out-of-control costs and a serious impact to the bottom line. CA Compliance Event Manager helps you establish continuous data security and compliance. Gain deeper insight into your enterprise’s risk posture, protect your business, and comply with the regulations using advanced compliance management tooling. Monitor users, security settings, and system files and alert to changes and suspicious activity for complete oversight of your security systems and data. Get real-time notifications to proactively address potential threats. Filter critical security events and forward to SIEM platforms for a holistic view of your security infrastructure. Reduce costs by minimizing the number of security alerts undergoing real-time analysis. Inspect the source of incident with detailed audit and compliance information for deeper insights into your risk posture.
  • 13
    Cisco Secure IPS
    As cyber attacks evolve, network security requires unparalleled visibility and intelligence covering all threats for comprehensive protection. And with differing organizational responsibilities and agendas, you need a consistent security enforcement mechanism. These increasing operational demands call for a renewed focus on dedicated Secure IPS to provide a deeper level of security and visibility for the enterprise. With Cisco Secure Firewall Management Center, you can see more contextual data from your network and fine-tune your security. View applications, signs of compromise, host profiles, file trajectory, sandboxing, vulnerability information, and device-level OS visibility. Use these data inputs to optimize security through policy recommendations or Snort customizations. Secure IPS receives new policy rules and signatures every two hours, so your security is always up to date.
  • 14
    UTMStack

    UTMStack

    UTMStack

    Complete visibility over the entire organization from a centralized management dashboard. All solutions in the stack are fully integrated with each others and report to a central database. This facilitates daily tasks such as monitoring, investigations and incident response. Active and passive vulnerability scanners for early detection, with of the box reports for compliance audits. Track and manage accounts access and permission changes. Get alerted when suspicious activity happens. Remotely manage your environment and respond to attacks right from your dashboard. Keep track of changes and access to classified information. Protect endpoints and servers with advanced threat protection.
    Starting Price: $25 per device per month
  • 15
    Intrusion

    Intrusion

    Intrusion

    In cybersecurity, speed is critical, and Intrusion helps you understand your environment’s biggest threats, fast. See the real-time list of all blocked connections, drill down on an individual connection to see more details like why it was blocked, risk level, etc. An interactive map shows you what countries your business is communicating with the most. Quickly see which devices have the most malicious connection attempts to prioritize remediation efforts. If an IP is trying to connect, you’ll see it. Intrusion monitors traffic bidirectionally in real time, giving you full visibility of every connection being made on your network. Stop guessing which connections are actual threats. Informed by decades of historical IP records and reputation in the global threat engine, it instantly identifies malicious or unknown connections in your network. Reduce cyber security team burnout and alert fatigue with autonomous real-time network monitoring and 24/7 protection.
  • 16
    iSecurity Firewall

    iSecurity Firewall

    Raz-Lee Security

    iSecurity Firewall is a comprehensive, all-inclusive intrusion prevention system that secures every type of internal and external access to the IBM i server. It enables you to easily detect remote network accesses and, most importantly, implement real-time alerts. Firewall manages user profile status, secures entry via pre-defined entry points and IBM i file server exit points, and profiles activity by time. Its “top-down” functional design and intuitive logic creates a work environment that even iSeries novices can master in minutes. Protects all communication protocols (including SQL, ODBC, FTP, Telnet, SSH, and Pass-through). Intrusion Prevention System (IPS) with real-time detection of access attempts. Precisely controls what actions users may perform after access is granted – unlike standard firewall products. Protects both native and IFS objects – all of your databases are secured.
  • 17
    Venusense IPS

    Venusense IPS

    Venusense

    It contains Venustech’s accumulation and research results in intrusion attack identification, making it reach the international leading level in precise blocking. It can actively block a variety of in-depth attack behaviors such as network worms, spyware, Trojan horse software, overflow attacks, database attacks, advanced threat attacks, and brute force, which makes up for the lack of in-depth defense effects of other security products. Venusense IPS constantly updates detection capability through features, behaviors, sandboxes, and algorithms, while maintaining the advantages of traditional IPS, it defends against advanced persistent attacks (such as unknown malicious files, unknown Trojan horse channels), 0 day attacks, sensitive information leakage behaviors, precision attacks, enhanced anti-WEB scanning, etc.
  • 18
    Trend Micro TippingPoint
    Go beyond next-gen IPS without compromising security or performance. TippingPoint integrates with the Deep Discovery Advanced Threat Protection solution to detect and block targeted attacks and malware through preemptive threat prevention, threat insight and prioritization, and real-time enforcement and remediation. The TippingPoint®️ Threat Protection System is part of Trend Micro Network Defense. It’s powered by XGen™️ security, a blend of cross-generational threat defense techniques that deliver faster time to protection against known, unknown, and undisclosed threats. Our smart, optimized, and connected technology ensures that everything is working together to give you visibility and control across the evolving threat landscape.
  • 19
    Senseon

    Senseon

    Senseon

    Senseon’s AI Triangulation thinks like a human analyst to automate the process of threat detection, investigation and response, increasing your team’s efficiency. Displace the need for multiple security tools with one cohesive platform, providing complete visibility across the entire digital estate. Accurate detection and alerting enable IT and security teams to cut through the noise and focus on genuine threats, helping you achieve ‘inbox zero’. Senseon’s unique ‘AI Triangulation’ technology emulates how a human security analyst thinks and acts to automate the process of threat detection, investigation and response. By looking at the behaviours of users and devices from multiple perspectives, pausing for thought and learning from experience, Senseon provides accurate and context-rich alerts. These automated capabilities free security teams from the burden of exhaustive analysis, alert fatigue and false positives.
  • 20
    Check Point Infinity
    Organizations frequently implement multiple cyber security solutions in pursuit of better protections. As a result, they are frequently left with a patchwork security architecture that results in a high TCO. By adopting a consolidated security approach with Check Point Infinity architecture, businesses realize preemptive protection against advanced fifth-generation attacks, while achieving a 50% increase in operational efficiency and 20% reduction in security costs. The first consolidated security architecture across networks, cloud, mobile and IoT, providing the highest level of threat prevention against both known and unknown cyber-threats. 64 different threat prevention engines blocking against known and unknown threats, powered by threat intelligence. Infinity-Vision is the unified management platform for Check Point Infinity, the first modern, consolidated cyber security architecture built to prevent today’s most sophisticated attacks across networks, cloud, endpoints, etc.
  • 21
    Palo Alto Networks Threat Prevention
    Organizations face a barrage of attacks by threat actors driven by a variety of motives, including profit, ideology/hacktivism, or even organizational discontent. Attackers’ tactics continue to evolve, and traditional IPS solutions have not been able to keep pace and effectively protect organizations. To prevent intrusions, malware and command-and-control at each stage of its lifecycle and shut down advanced threats, Threat Prevention accelerates the security capabilities of our next-generation firewalls, protecting the network from advanced threats by identifying and scanning all traffic, applications, users, and content, across all ports and protocols. Daily threat intelligence is automatically curated, delivered to the NGFW and implemented by Threat Prevention to stop all threats. Reduce resources, complexity and latency by automatically blocking known malware, vulnerability exploits, and C2 using existing hardware and security teams.
  • 22
    Imunify360

    Imunify360

    CloudLinux, Inc.

    Imunify360 is a security solution for web-hosting servers. Imunify360 goes beyond antivirus and WAF and is a combination of an Intrusion Prevention and Detection system, a Application Specific Web Application Firewall, Real-time Antivirus protection, a Network Firewall, and Patch Management components in one security suite. Imunify360 is a fully-automated solution and it collects all statistics under an intuitive dashboard.
  • 23
    ExtraHop

    ExtraHop

    ExtraHop Networks

    Fight advanced threats with a covert defense. ExtraHop eliminates blindspots and detects threats that other tools miss. ExtraHop gives you the perspective you need to understand your hybrid attack surface from the inside out. Our industry-leading network detection and response platform is purpose-built to help you rise above the noise of alerts, silos, and runaway technology so you can secure your future in the cloud.
  • 24
    Trellix Endpoint Forensics
    Apply state of the art, signatureless detection and protection against the most advanced threats, including zero-days. Combine heuristics, code analysis, statistical analysis, emulation, and machine learning in one advanced sandboxing solution. Enhance detection efficacy with frontline intelligence derived on the frontlines of the world’s biggest breaches. Gain high-fidelity alerts that trigger for when it matters most, saving time and resources. Enhance threat awareness with context created by Trellix's leading security practitioners. Improve analyst efficiency by reducing alert volume and fatigue. Choose from a complete set of deployment scenarios, including in-line and out of band, on-premise, hybrid, public and private cloud, and virtual offerings. Consolidate network security technology stack with a built-in Intrusion Prevention System (IPS) and Dynamic Threat Intelligence.
  • 25
    Palo Alto Networks VM-Series
    Meet demand with automatable, scalable and easy-to-deploy virtual firewalls ideal for environments where deploying hardware firewalls is difficult or impossible. VM-Series virtual firewalls provide all the best-in-class, ML-powered capabilities of the Palo Alto Networks next-generation hardware firewall in a virtual machine form factor, so you can secure the environments that are vital for your competitiveness and innovation. Now you can leverage a single tool to safeguard cloud speed and software-defined agility by infusing segments and microsegments with threat prevention.
  • 26
    OSSEC

    OSSEC

    OSSEC

    OSSEC is fully open source and free, you can tailor OSSEC for your security needs through its extensive configuration options, adding custom alert rules and writing scripts to take action when alerts occur. Atomic OSSEC helps organizations meet specific compliance requirements such as NIST and PCI DSS. It detects and alerts on unauthorized file system modification and malicious behavior that could make you non-compliant. The Atomic OSSEC open source-based detection and response system adds thousands of enhanced OSSEC rules, real-time FIM, frequent updates and software integrations, built-in active response, a graphical user interface (GUI), compliance tools, and expert professional support. It’s a versatile XDR and compliance all-in-one security solution.
  • 27
    Symantec WAF
    Symantec Web Application Firewall (WAF) and Reverse Proxy, built on the industry-leading ProxySG platform, secure and accelerate your mobile and web applications. Web and mobile applications are being used for nearly every aspect of business operation and are becoming the trusted environments for mission-critical business applications. Consequently, web server infrastructures are facing an increasing number of complex threats that Intrusion Prevention Systems, Load Balancers and Next-Generation Firewalls can no longer address. Fortunately, Symantec Web Application Firewall (WAF) and Reverse Proxy combat these new challenges head-on, providing robust security with next-generation content nature detection engines, high performance content delivery, and operational simplicity. Built on a secure proxy architecture, our solutions allow organizations to secure and accelerate their web mobile applications to end users, customers, employees and vendors.
  • 28
    CloudJacketXi
    CloudJacketXi, a Flexible Managed Security-as-a-Service Platform. Our service offerings can be personalized to your organization’s needs whether you are an established enterprise or a start-up SMB. We specialized in a flexible cybersecurity and compliance offering. Our services; serve clients in many verticals such as education, legal, medical, hospitality, government, and manufacturing. Here is a quick overview of the different layers of protection that can be customized to suit your organizations needs. Flexible Layers: Our flexible security-as-a-service platform allows for a layered approach where you can choose exactly what your organization needs. Intrusion Prevention System; Intrusion Detection System; Security Information and Event Management; Internal Threat Detection; Lateral Threat Detection; Vulnerability Management; Data Loss Prevention. All Monitored and Managed by SOC.
  • 29
    Check Point IPS

    Check Point IPS

    Check Point IPS

    Intrusion Prevention Systems detect or prevent attempts to exploit weaknesses in vulnerable systems or applications, protecting you in the race to exploit the latest breaking threat. Check Point IPS protections in our Next Generation Firewall are updated automatically. Whether the vulnerability was released years ago, or a few minutes ago, your organization is protected. Check Point IPS delivers thousands of signature and behavioral preemptive protections. Our acceleration technologies let you safely enable IPS. A low false positive rate saves your staff valuable time. Enable IPS on any Check Point security gateway reducing total cost of ownership. On-demand hyperscale threat prevention performance providing enterprises cloud level expansion and resiliency on premises. Provide users with secure, seamless remote access to corporate networks and resources when traveling or working remotely.
  • 30
    AlienVault USM

    AlienVault USM

    AT&T Cybersecurity

    Hundreds of MSSPs worldwide use AlienVault® Unified Security Management® (USM) to build successful managed security and compliance service offerings. AlienVault USM is the only solution to deliver multiple essential security capabilities plus continuously updated threat intelligence—all in one affordable platform. With it, MSSPs can simplify and centralize threat detection, incident response, and compliance management across their customers’ cloud and on-premises environments. Built to meet the challenges of today’s dynamic MSSP market, AlienVault USM is highly scalable, cost-effective, and easy to deploy and manage. It enables MSSPs to rapidly grow their managed security services offerings to meet their customers’ security goals while minimizing their own risk and expense.
  • 31
    Armor Anywhere

    Armor Anywhere

    Armor Cloud Security

    Whether your data is stored in a cloud environment (private, public, or hybrid) or you’re hosting it onsite, Armor will keep it safe. We’ll help you zero in on real threats and filter out the rest with powerful analytics, workflow automation, and a team of experts working day and night. When (not if) there is an attack, we don’t just send an alert. Our Security Operations Center experts are on it immediately, guiding your security team on how to respond and resolve the problem. Our solutions prefer open source software and open frameworks, and cloud-native implementations freeing you from conventional provider lock-in. Our IaC-based continuous deployment model easily integrates into your existing DevOps pipeline, or we can manage the stack for you. We aim to empower your business by making security and compliance accessible, understandable, and easy to implement and maintain.
  • 32
    OmniShield

    OmniShield

    OmniNET

    OmniShield™ is the next-generation cybersecurity solution that extends your company’s perimeter to all your sites while providing omnipresent, enterprise-grade security. OmniShield is NextGen tech and does what no traditional, premises-based security solution can do. It is always there, limitless, and virtual. It watches over and protects you from all the latest cyber-based threats. If your business has multiple offices, you can relax. OmniShield enforces consistent security policies and restrictions across all locations. If you are in one place and need access to resources in another, OmniShield provides it because all locations are virtually tied together as one. If you leave the office, OmniShield’s next-generation of protection is there for you as if you were sitting at your desk. With the growth of the Internet of Things, you can feel secure, knowing that OmniShield adapts to the latest threats and protects you and all your devices when you need it.
  • 33
    CrowdSec

    CrowdSec

    CrowdSec

    CrowdSec is a free, open-source and collaborative IPS to analyze behaviors, respond to attacks & share signals across the community, outnumbering cybercriminals all together. Set up your own intrusion detection system. Apply behavior scenarios to identify cyber threats. Share and benefit from a crowdsourced and curated cyber threat intelligence system. Define the type of remediation you want to apply and where. Leverage the community’s IP blocklist and automate your security. CrowdSec is designed to run seamlessly on virtual machines, bare-metal servers, containers or to be called directly from your code with our API. Our strength comes from our cybersecurity community that is burning cybercriminals’ anonymity. By sharing IP addresses that aggressed you, you help us curate and redistribute a qualified IP blocklist to protect everyone. CrowdSec is 60x faster than tools like Fail2ban and can parse massive amounts of logs in no time.
  • 34
    SNOK

    SNOK

    SecureNok

    SNOK™ is a cybersecurity monitoring and detection system tailored for industrial networks and control systems. SNOK™ detects targeted industrial attacks such as espionage, sabotage, malware, and other security interruptions in control systems. SNOK™ uniquely combines network and endpoint monitoring of components such as PLC’s, HMI’s, Servers etc. We are cybersecurity experts on industrial automation and control systems. Our skilled advisors and technicians help you secure critical infrastructure and production facilities, train your staff and implement secure practices. Hacking, malware and viruses have attacked IT systems for decades. Recently, cyberattacks has grown into a serious threat to critical industrial infrastructure as well. What has happened and how can infrastructure be protected? Assets in the Oil & Gas Industry are attractive targets for cyber-attacks with potentially severe consequences.
  • 35
    Baidu AI Cloud Intrustion Detection System
    Based on the full-flow image and big data processing technology, the IDS can analyze the flow log authorized by the user, via a bypass. Also, it can identify the web application attack quickly and profoundly mines the remote command execution, web shell backdoor, and sensitive file leakage attacks against the web by hackers, and make the alarm accurately. Furthermore, it saves the original web traffic log and audit report, meeting the audit requirements for cybersecurity classified protection compliance services. Under the user authorization, IDS analyzes the bidirectional HTTP traffic log of user EIP in a real-time manner and quickly identifies various common web attacks, such as SQL injection, XSS cross-site scripting, web shell back door uploading and unauthorized access.
  • 36
    BluVector Advanced Threat Detection
    Accurately and efficiently detect, triage and respond to threats including ransomware, fileless malware and zero-day malware in real-time. Born to leverage machine learning for advanced threat detection, BluVector has invested over nine years developing our next-generation NDR, BluVector Advanced Threat Detection. Backed by Comcast, our advanced threat detection solution empowers security teams to get real answers about real threats, allowing businesses and governments to operate with confidence that their data and systems are protected. Meets every enterprises' needs to protect mission-critical assets with flexible deployment options and broad network coverage. Reduce overhead costs while increasing operational efficiency by prioritizing actionable events with context. Adds the network visibility and context that analysts need on malicious events to successfully provide comprehensive threat coverage.
  • 37
    Dragos Platform
    The Dragos Platform is the most trusted industrial control systems (ICS) cybersecurity technology–providing comprehensive visibility of your ICS/OT assets and the threats you face, with best-practice guidance to respond before a significant compromise. Built by practitioners for practitioners, the Dragos Platform ensures your cybersecurity team is armed with the most up-to-date defensive tools to combat industrial adversaries, codified by our experts on the front lines every day hunting, combatting, and responding to the world’s most advanced ICS threats. The Dragos Platform analyzes multiple data sources including protocols, network traffic, data historians, host logs, asset characterizations, and anomalies to provide unmatched visibility of your ICS/OT environment. The Dragos Platform rapidly pinpoints malicious behavior on your ICS/OT network, provides in-depth context of alerts, and reduces false positives for unparalleled threat detection.
  • 38
    FortiGate IPS
    Comprehensive threat protection with a powerful intrusion prevention system. An intrusion prevention system (IPS) is a critical component of every network’s core security capabilities. It protects against known threats and zero-day attacks including malware and underlying vulnerabilities. Deployed inline as a bump in the wire, many solutions perform deep packet inspection of traffic at wire speed, requiring high throughput and low latency. Fortinet delivers this technology via the industry-validated and recognized FortiGate platform. FortiGate security processors provide unparalleled high performance, while FortiGuard Labs informs industry-leading threat intelligence, which creates a proven success in protecting from known and zero-day threats. As a key component of the Fortinet Security Fabric, FortiGate IPS secures the entire end-to-end infrastructure without compromising performance.
  • 39
    FortiGate NGFW
    High threat protection performance with automated visibility to stop attacks. FortiGate NGFWs enable security-driven networking and consolidate industry-leading security capabilities such as intrusion prevention system (IPS), web filtering, secure sockets layer (SSL) inspection, and automated threat protection. Fortinet NGFWs meet the performance needs of highly scalable, hybrid IT architectures, enabling organizations to reduce complexity and manage security risks. FortiGate NGFWs are powered by artificial intelligence (AI)-driven FortiGuard Labs and deliver proactive threat protection with high-performance inspection of both clear-text and encrypted traffic (including the industry’s latest encryption standard TLS 1.3) to stay ahead of the rapidly expanding threat landscape. FortiGate NGFWs inspect traffic as it enters and leaves the network. These inspections happen at an unparalleled speed, scale, and performance and prevent everything from ransomware to DDoS attacks.
  • 40
    FortiGuard Security Subscriptions
    FortiGuard Security Subscriptions refer to the different security options you can choose to add on to your Fortinet devices. FortiGuard Security Subscriptions can help customer stop in-flight threats, eliminate attacks from common entry points, proactively prevent and detect breaches, and secure their expanded attack surfaces. FortiGuard Labs, the threat intelligence and research organization at Fortinet, provides the security updates to the detections and prevention capabilities to these security add-ons. FortiGuard Security Subscriptions: Provide protection across the attack vector spectrum, enable you to tailor your security choices to your environment, validate their threat effectiveness through independent, real-world testing results, are available as both individual and bundled subscriptions.
  • 41
    Forcepoint NGFW
    The Forcepoint Next Generation Firewall has multiple layers of defenses that protect your network, your endpoints, and your users against modern, advanced threats. Ability to manage large quantities of firewalls and fleets of firewalls at scale without compromising performance. Ease of management, the granularity of controls, and scalability of management capabilities. Assessed block rate, IP Packet Fragmentation/TCP Segmentation, false-positive testing, stability, and reliability. Assessed ability to protect against evasions, HTTP evasions, and a combination of evasion techniques. Designed like software, rather than hardware, NGFW gives you the flexibility to deploy on hardware, virtually or in the cloud. Open API's let you customize automation and orchestrations to your own specifications. Our products routinely undergo rigorous certification testing to meet the most stringent needs of sensitive and critical industries, agencies, organizations and governments around the world.
  • 42
    vSRX Virtual Firewall

    vSRX Virtual Firewall

    Juniper Networks

    Organizations are increasingly moving workloads to the cloud to capitalize on virtualization benefits—but with that move comes new security requirements. Enter the vSRX Virtual Firewall, providing scalable, secure protection across private, public, and hybrid clouds.
  • 43
    Trellix Intrusion Prevention System
    Stop new and unknown attacks with signature-based and signature-less intrusion prevention systems. Signature-less intrusion detection finds malicious network traffic and stops attacks where no signatures exist. Support network virtualization across private and public cloud platforms to scale security and evolve with changing IT dynamics. Scale hardware performance to speeds up to 100 Gbps and leverage data from multiple products. Find stealthy botnets, worms, and reconnaissance attacks hiding across the network landscape. Collect flow data from switches and routers and integrate with Network Threat Behavior Analysis to correlate unusual network behavior. Discover and block advanced threats on-premises, in virtual environments, software-defined data centers, and private and public clouds. Gain east-west network visibility and threat protection across virtualized infrastructure and data centers.
  • 44
    RazorSecure

    RazorSecure

    RazorSecure

    RazorSecure offers products and services to enhance railway cyber security, by protecting networks and monitoring key systems. We deliver this through our flexible approach to cyber security, designed specifically for rolling stock, signalling and infrastructure systems. RazorSecure builds relationships and works with trusted brands across the railway industry. We integrate our cyber security software directly into firmware for key devices, provide visibility and insight into networking equipment and advise on security best practices and risk. We’ve learned from working with industry leading rail companies that everyone has a unique set of requirements and challenges to overcome. We have tailored our solution to provide the flexibility to address even the most difficult environments. We are specialists in rail cyber security, providing cyber security solutions for rolling stock and signalling environments.
  • 45
    Deep Instinct

    Deep Instinct

    Deep Instinct

    Deep Instinct is the first and only company to apply end-to-end deep learning to cybersecurity. Unlike detection and response-based solutions, which wait for the attack before reacting, Deep Instinct’s solution works preemptively. By taking a preventative approach, files and vectors are automatically analyzed prior to execution, keeping customers protected in zero time. This is critical in a threat landscape, where real time is too late. With the aim of eradicating cyber threats from the enterprise, Deep Instinct protects against the most evasive known and unknown cyberattacks with unmatched accuracy, achieving highest detection rates and minimal false positives in tests regularly performed by third parties. Providing protection across endpoints, networks, servers, and mobile devices, the lightweight solution can be applied to most OSs and protects against both file-based and fileless attacks.
  • 46
    Deep Discovery Inspector
    Deep Discovery Inspector is available as a physical or virtual network appliance. It’s designed to quickly detect advanced malware that typically bypasses traditional security defenses and exfiltrates sensitive data. Specialized detection engines and custom sandbox analysis detect and prevent breaches. Organizations are increasingly becoming victims of targeted ransomware when advanced malware bypasses traditional security, encrypts data, and demands payment to release the data. Deep Discovery Inspector uses known and unknown patterns and reputation analysis to detect the latest ransomware attacks, including WannaCry. The customized sandbox detects mass file modifications, encryption behavior, and modifications to backup and restore processes. Security professionals are flooded with threat data coming from numerous sources. Trend Micro™ XDR for Networks helps prioritize threats and provide visibility into an attack.
  • 47
    Cryptomage

    Cryptomage

    Cryptomage

    Threat detection provides deep inspection of every single network packet including transported data with: Network protocol discovery and validation – easily check unknown and hidden protocols. Machine Learning algorithms – proactive traffic risk-scoring. Network steganography detection of hidden network traffic, including data leaks, espionage channels, and botnets. Proprietary steganography detection algorithms – effective way of uncovering methods of hiding information. Proprietary steganography signature database – comprehensive collection of known network steganography methods. Forensics to better measure the ratio of security events against source of traffic. Extraction of high-risk network traffic – easy to analyze and focus on specific threat levels. Storage of processed traffic metadata in extended format – faster trend analysis.
  • 48
    Trend Micro Deep Discovery
    Deep Discovery Inspector is available as a physical or virtual network appliance. It’s designed to quickly detect advanced malware that typically bypasses traditional security defenses and exfiltrates sensitive data. Specialized detection engines and custom sandbox analysis detect and prevent breaches. Organizations are increasingly becoming victims of targeted ransomware when advanced malware bypasses traditional security, encrypts data, and demands payment to release the data. Deep Discovery Inspector uses known and unknown patterns and reputation analysis to detect the latest ransomware attacks. Deep Discovery Analyzer is a turnkey appliance that uses virtual images of endpoint configurations to analyze and detect targeted attacks. By applying a blend of cross-generational detection techniques at the right place and time, it detects threats designed to evade standard security solutions.
  • 49
    Suricata

    Suricata

    Suricata

    The Suricata engine is capable of real time intrusion detection (IDS), inline intrusion prevention (IPS), network security monitoring (NSM) and offline pcap processing. Suricata inspects the network traffic using a powerful and extensive rules and signature language, and has powerful Lua scripting support for detection of complex threats. With standard input and output formats like YAML and JSON integrations with tools like existing SIEMs, Splunk, Logstash/Elasticsearch, Kibana, and other database become effortless. Suricata’s fast paced community driven development focuses on security, usability and efficiency. The Suricata project and code is owned and supported by the Open Information Security Foundation (OISF), a non-profit foundation committed to ensuring Suricata’s development and sustained success as an open source project.
  • 50
    Powertech Exit Point Manager for IBM i
    Protect your organization from the high cost of security breaches by tracking and monitoring data access with Powertech exit point manager for IBM i software. An easy-to-use interface enables administrators to better follow security policy, resulting in a network that’s more secure, more likely to be compliant with regulatory requirements, and less vulnerable to threats. Secure network access points that traditional menu security plans don’t protect. Safeguard your IBM i systems by closing any and all back doors to the network, including FTP, ODBC, SQL, JDBC, and remote command. Monitoring and controlling exit point traffic helps restrict data access only to authorized users. Limit access to specific objects and libraries to only the users and groups who have a demonstrated business need. Assign rules by IP address, allowing system access to be limited to approved locations. Easily change and apply rules across your network, with Powertech exit point manager for IBM i.