Alternatives to VMRay

Compare VMRay alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to VMRay in 2024. Compare features, ratings, user reviews, pricing, and more from VMRay competitors and alternatives in order to make an informed decision for your business.

  • 1
    Kroll Cyber Risk
    We are the world incident response leader. Merging complete response capabilities with frontline threat intelligence from over 3000 incidents handled per year and end-to-end expertise we protect, detect and respond against cyberattacks. For immediate assistance, contact us today. Tackle every facet of today and tomorrow’s threat landscape with guidance from Kroll’s Cyber Risk experts. Enriched by frontline threat intel from 3000+ incidents cases every year, our end-to-end cyber risk solutions help organizations uncover exposures, validate the effectiveness of their defenses, implement new or updated controls, fine-tune detections and confidently respond to any threat. Get access to a wide portfolio of preparedness, resilience, detection and response services with a Kroll Cyber Risk retainer. Get in touch for more info.
    Compare vs. VMRay View Software
    Visit Website
  • 2
    ManageEngine EventLog Analyzer
    ManageEngine EventLog Analyzer is an on-premise log management solution designed for businesses of all sizes across various industries such as information technology, health, retail, finance, education and more. The solution provides users with both agent based and agentless log collection, log parsing capabilities, a powerful log search engine and log archiving options. With network device auditing functionality, it enables users to monitor their end-user devices, firewalls, routers, switches and more in real time. The solution displays analyzed data in the form of graphs and intuitive reports. EventLog Analyzer's incident detection mechanisms such as event log correlation, threat intelligence, MITRE ATT&CK framework implementation, advanced threat analytics, and more, helps spot security threats as soon as they occur. The real-time alert system alerts users about suspicious activities, so they can prioritize high-risk security threats.
    Compare vs. VMRay View Software
    Visit Website
  • 3
    SpinOne

    SpinOne

    Spin.AI

    SpinOne is an all-in-one, SaaS security platform that protects SaaS data for mission-critical SaaS applications, including Google Workplace, Microsoft 365, Salesforce and Slack, by delivering full visibility and fast incident response. It eliminates fundamental security and management challenges associated with protecting SaaS data by reducing the risk of data leak and data loss, saving time for SecOps teams through automation, reducing downtime and recovery costs from ransomware attacks, and improving compliance. SpinOne solutions include: -SaaS Backup & Recovery -SaaS Ransomware Detection & Response -SaaS Data Leak Prevention & Data Loss Protection -SaaS Security Posture Management SpinOne also integrates with popular business apps – Jira, ServiceNow, DataDog, Splunk, Slack, and Teams – to help you save time and reduce manual workloads. Exciting News: Spin.AI recognized as a Strong Performer in The Forrester Wave™: SaaS Security Posture Management, Q4 2023 Report.
  • 4
    Acunetix

    Acunetix

    Invicti Security

    As the market leader in automated web application security testing, Acunetix by Invicti is the go-to security tool for Fortune 500 companies. DevSecOps teams can cut through the noise to uncover unseen risks and mitigate dangerous exploits, detecting and reporting on a wide array of vulnerabilities. With an industry-leading crawler that fully supports HTML5, JavaScript, and Single-page applications, Acunetix enables the auditing of complex, authenticated applications for deeper insight into an organization's risk posture. It's a leader for a reason: the technology behind Acunetix delivers the only product on the market that can automatically detect out-of-band vulnerabilities to enable comprehensive management, prioritization, and control for vulnerability threats by criticality. Plus, it's available both online and as an on-prem solution, integrating with popular issue trackers and WAFs so that DevSecOps teams don't have to slow down when building innovative apps.
  • 5
    Invicti

    Invicti

    Invicti Security

    Application security is noisy and overly complicated. The good news: you can relieve that unnecessary noise and dramatically reduce your risk of attacks with Invicti. Keeping up with security is more manageable with accurate, automated testing that scales as your needs shift and grow. That's where Invicti shines. With a leading dynamic application security testing solution (DAST), Invicti helps teams automate security tasks and save hundreds of hours each month by identifying the vulnerabilities that really matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss. With asset discovery, it's easier to discover all web assets — even ones that are lost, forgotten, or created by rogue departments. Through tried-and-true methods, Invicti helps DevSecOps teams get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively.
  • 6
    FileScan.IO

    FileScan.IO

    FileScan GmbH

    FileScan.IO is a next-gen malware analysis platform with the following emphasis: - Providing rapid and in-depth threat analysis services capable of massive processing - Focus on Indicator-of-Compromise (IOC) extraction and actionable context Key Benefits - Perform detection and IOC extraction for all common files in a single platform - Rapidly identify threats, their capabilities and update your security systems - Search your corporate network for compromised endpoints - Analyze files at scale without actually executing them - Easy reporting for entry level analysts and executive summary - Easy deployment and maintenance We offer a free community service which is a free malware analysis service that offers rapid in-depth file assessments, threat intelligence and indicator of compromise (IOCs) extraction for a wide range of executable files, documents and scripts.
  • 7
    Intezer Analyze
    Intezer automates Tier 1 SOC tasks, working like an extension of your team. Intezer can monitor incoming incidents from endpoint, email, or SIEM tools, then "autonomously" collects evidence, investigates, triages, triggers remediation action, and escalates only the the serious threats to your team for human intervention. Fast set up and integrations with your SOC and IR teams workflows (EDR, SOAR, SIEM, etc.) means you can starting filtering out false positives, get detailed analysis about every threat, and speed up your incident response time. Make sure every incident and artifact (such as files, URLs, endpoint memory, etc.) gets deeply analyzed, detecting malicious code in memory and other evasive threats.
  • 8
    Joe Sandbox

    Joe Sandbox

    Joe Security

    Tired of high level malware analysis? Perform one of the deepest analysis possible - fully automated or manual - from static to dynamic, from dynamic to hybrid, from hybrid to graph analysis. Rather than focus on one, use the best of multiple technologies including hybrid analysis, instrumentation, hooking, hardware virtualization, emulation and machine learning / AI. Check out our reports to see the difference. Deeply analyze URLs to detect phishing, drive by downloads, tech scam and more. Joe Sandbox uses an advanced AI based algorithm including template matching, perptual hashing, ORB feature detection and more to detect the malicious use of legit brands on websites. Add your own logos and templates to extend the detection capabilities. Interact with the sandbox through Live Interaction - directly from your browser. Click through complex phishing campains or malware installers. Test your software against backdoors, information leakage and exploits (SAST and DAST).
  • 9
    Trellix Malware Analysis
    Malware analysis is an important part of preventing and detecting future cyber attacks. Using malware analysis tools, cyber security experts can analyze the attack lifecycle and glean important forensic details to enhance their threat intelligence. Malware Analysis (AX series) products provide a secure environment to test, replay, characterize, and document advanced malicious activities. Malware Analysis shows the cyber attack lifecycle, from the initial exploit and malware execution path to callback destinations and follow-on binary download attempts. Inform future prevention strategies by providing deeper insight into attacker tools and tactics. Stop the spread of attacks using auto-generated local attack profiles, instantly shared across the Trellix ecosystem. Load suspicious files or file sets through a simple interface.
  • 10
    PT MultiScanner

    PT MultiScanner

    Positive Technologies

    PT MultiScanner provides multiple levels of anti-malware protection to detect and block infections on corporate infrastructure, uncover hidden threats, and facilitate investigation of malware-related security incidents. Counting on the same antivirus vendor to be right every time? Draw on the best anti-malware vendors and Positive Technologies expertise instead. Extensive integration support and scalability make PT MultiScanner the right choice for both startups and the largest corporations. Suspicious objects are scanned with multiple anti-malware engines, static analysis, and Positive Technologies reputation lists. The solution supports scanning of files and archives, including recursively compressed ones. As a result, PT MultiScanner can spot and block malware far more effectively than any one method used in isolation.
  • 11
    REVERSS

    REVERSS

    Anlyz

    Threat actors today are highly sophisticated and are using disruptive technologies to penetrate the security walls of enterprises in unrelenting fashion. Reverss provides automated dynamic malware analysis to enable Cyber Intelligence Response Teams (CIRT) to mitigate obfuscated malware faster and effectively. Speedy detection of malware is powered by a central detection engine to drive functions around security operations towards correct threat response. Get actionable insights on how to tackle and rapidly nullify attacks with backing from robust security libraries that track past threats and intelligently reverse new ones. Enrich tasks of security analysts to expose more threat behaviors with context to understand the scope of threat. Derive thorough Malware Analysis Reports that drill down every detail of why, how and when an evasion occurred to upkeep your experts with knowledge and defend your business from future attacks.
  • 12
    Saint Security Suite

    Saint Security Suite

    Carson & SAINT

    This single, fully integrated solution conducts active, passive and agent-based assessments while its extensive flexibility evaluates risk according to each business. SAINT’s impressive, flexible and scalable scanning capabilities set it apart from many others in this space. SAINT has partnered with AWS, allowing its customers to take advantage of AWS’s efficient scanning. Should subscribers prefer, SAINT also offers a Windows scanning agent. Security teams can schedule scans easily, configure them with considerable occurrence flexibility and fine-tune them with advanced options. As a vulnerability management solution, SAINT Security Suite’s security research and development efforts focus on investigation, triage, prioritization, and coverage of vulnerabilities of the highest levels of severity and importance. Not willing to settle for just blanket coverage and raw data, our analysts focus on developing tools for what matters to our customers.
    Starting Price: $1500.00/year/user
  • 13
    QFlow

    QFlow

    Quarkslab

    QFlow is an advance malware detection and analysis platform to reduce the risk of infection during file transfers. QFlow offers comprehensive detection methods and the customization and automation of processing chains to meet specific needs. QFlow integrates a suite of tools that allow advanced analysis of potentially malicious files: commercial antiviruses, commercial sandboxes, open source tools optimized with Quarkslab's expertise. The deployment modes offered, as well as the strict security requirements that apply to the solution, reduce the risk of data leakage. Use Cases: - detection of malware in files and URLs - advanced threat analysis for security engineers - simplified integration into IT infrastructure or business application chains via ICAP or APIs - removable device security through white stations Analysis: - Static analysis (4 AVs) - Dynamic analysis (VMRay) - Morphological analysis (Binary analysis by Cyber Detect's GORILLE)
  • 14
    Avira Cloud Sandbox
    The Avira Cloud Sandbox is an award-winning, unlimited-scale automated malware analysis service. It blends multiple advanced analysis technologies to deliver a complete threat intelligence report from an uploaded file. The Cloud Sandbox API delivers a detailed, file-specific, threat intelligence report. It contains valuable, actionable intelligence. The report has a detailed classification of the file, information on the techniques, tactics and procedures (IoCs) present in the threat, and a description of how and why the submitted file was identified as clean, malicious, or suspicious. Avira’s Cloud Sandbox leverages the technologies developed within the Avira Protection Cloud, the cloud security system that underpins the anti-malware and threat intelligence solutions of Avira. Through OEM technology partnerships we protect many of the world’s leading cyber-security vendors, and nearly a billion people world-wide.
  • 15
    ReversingLabs Titanium Platform
    A complete advanced malware analysis platform that speeds destructive file detection through automated static analysis. Delivered in any cloud, any environment, for every part of the enterprise. Over 360 file formats processed and 3600 file types identified from diverse platforms, applications & malware families. Real-time, deep inspection of files, scalable to 150 million files per day without dynamic execution. Tightly coupled connectors integrate industry leading email, EDR, SIEM, SOAR, and analytics platforms. Unique Automated Static Analysis fully dissects internal contents of files in 5 ms without execution, obviating the need for dynamic analysis in most cases. Empower dev and AppSec teams with the industry-leading SBOM that delivers a full and accurate software picture through dependency, malicious behavior and tampering visibility, that accelerates confident release and compliance, while giving the SOC deep software threat intelligence to isolate and respond.
  • 16
    odix

    odix

    odix

    odix’s patented technology disarms malicious code from files. Our concept is simple, instead of trying to detect the malware, odix generates a malware free copy of the file to the user. Total protection from known and unknown threats delivered to corporate network by incoming files. odix’s malware prevention solutions are based on its Deep File Inspection and TrueCDR™ patented technology. The algorithms provide new detection-less approach against File-Based attacks. The core CDR (Content Disarm and Reconstructions) process focuses on verifying the validity of the file structure on the binary level and disarms both known and unknown threats. This is very different from anti-virus and sandbox methods that scan for threats, detect a subset of malware and block files. With CDR, all malware, including zero-days, are prevented and the user gets a safe copy of the originally infected file.
  • 17
    Falcon Sandbox

    Falcon Sandbox

    CrowdStrike

    Falcon Sandbox performs deep analysis of evasive and unknown threats, enriches the results with threat intelligence and delivers actionable indicators of compromise (IOCs), enabling your security team to better understand sophisticated malware attacks and strengthen their defenses. Unique hybrid analysis technology detects unknown and zero-day exploits while defeating evasive malware. Uncover the full attack lifecycle with in-depth insight into all file, network, memory and process activity. Save time and make all security teams more effective with easy-to-understand reports, actionable IOCs and seamless integration. The most sophisticated analysis is required to uncover today’s evasive and advanced malware. Falcon Sandbox’s Hybrid Analysis technology exposes hidden behavior, defeats evasive malware and delivers more IOCs, to improve the effectiveness of the entire security infrastructure.
  • 18
    Trellix Intelligent Sandbox
    Advanced detection for stealthy, zero-day malware. Combine in-depth static code analysis, dynamic analysis (malware sandboxing), and machine learning to increase zero-day threat and ransomware detection. Immediately share threat intelligence across your entire infrastructure—including multi-vendor ecosystems—to reduce time from threat encounter to containment. Validate threats and access critical indicators of compromise (IoCs) needed for investigation and threat hunting. Choose virtual or physical appliances, or public cloud deployments in Microsoft Azure. Trellix Intelligent Sandbox works with existing Trellix solutions, third-party email gateways, and other products supporting open standards. Tight product integration enables efficient alert management and maintains throughput and policy enforcement. Support for OpenIOC and STIX over TAXII further enhances integration.
  • 19
    Comodo Antivirus
    Complete protection for all of your devices at only $29.99 per device includes an award-winning firewall, host intrusion prevention, sandbox for untrusted software, anti-malware, and buffer overflow protection to tackle today’s diverse threats. Simply put, our antivirus program has everything you and your family need to safely browse the internet and use your device. Our free download offers basic protection for your PC but depending on your needs, that may not be enough. Complete Antivirus actively protects you while you shop online, offers web filtering and unlimited product support! We are offering the best value on the market because we strongly believe in creating a cyber-safe environment for everyone. We are a company that develops the most advanced cyber-security solutions for enterprise businesses, and we use that same technology to protect homes across the world with Comodo Antivirus.
    Starting Price: $29.99 per year
  • 20
    IObit Cloud

    IObit Cloud

    IObit Cloud

    Founded in 2004, IObit provides consumers with innovative system utilities and security software for superior PC performance and security. With more than 100 awards and 500 million downloads worldwide, IObit is a recognized industry leader in PC optimization and security software. IObit Cloud is an advanced automated threat analysis system. We use the latest Cloud Computing technology and Heuristic Analyzing mechanic to analyze the behavior of spyware, adware, trojans, keyloggers, bots, worms, hijackers and other security-related risks in a fully automated mode.
  • 21
    ANY.RUN

    ANY.RUN

    ANY.RUN

    ANY.RUN is an online interactive sandbox for DFIR/SOC investigations. The service gives access to fast malware analysis and detection of cybersecurity threats. The effectiveness of the solution has been proven by over 400,000 active users who find new threats with ANY.RUN daily. More than 1000 companies have already taken advantage of ANY.RUN malware analysis sandbox, which is available to businesses of all sizes and at an affordable cost. The easy-to-use service also helps companies improve and simplify malware analysis process and cyber security as a whole. Committed to helping organizations proactively detect and defend against advanced cyber threats, ANY.RUN delivers a cutting-edge interactive solution that empowers companies to quickly analyze malware, which continuously changes and evolves. Learn more at ANY.RUN's website.
    Starting Price: $109 per month
  • 22
    Deep Discovery Inspector
    Deep Discovery Inspector is available as a physical or virtual network appliance. It’s designed to quickly detect advanced malware that typically bypasses traditional security defenses and exfiltrates sensitive data. Specialized detection engines and custom sandbox analysis detect and prevent breaches. Organizations are increasingly becoming victims of targeted ransomware when advanced malware bypasses traditional security, encrypts data, and demands payment to release the data. Deep Discovery Inspector uses known and unknown patterns and reputation analysis to detect the latest ransomware attacks, including WannaCry. The customized sandbox detects mass file modifications, encryption behavior, and modifications to backup and restore processes. Security professionals are flooded with threat data coming from numerous sources. Trend Micro™ XDR for Networks helps prioritize threats and provide visibility into an attack.
  • 23
    WildFire

    WildFire

    Palo Alto Networks

    WildFire® utilizes near real-time analysis to detect previously unseen, targeted malware and advanced persistent threats, keeping your organization protected. Access advanced file analysis capabilities to secure applications like web portals, integrate with SOAR tools, and more. Incorporate WildFire’s unique malware analysis capabilities spanning multiple threat vectors resulting in consistent security outcomes across your organization via an API. Choose flexible file submission and query volumes as needed without requiring a next-generation firewall. Leverage industry-leading advanced analysis and prevention engine capabilities, regional cloud deployments, & unique network effect. WildFire combines machine learning, dynamic and static analysis, and a custom-built analysis environment to discover even the most sophisticated threats across multiple stages and attack vectors.
  • 24
    OPSWAT

    OPSWAT

    OPSWAT

    Our goal is to eliminate malware and zero-day attacks. We believe that every file and every device pose a threat. Threats must be addressed at all locations at all times—at entry, at exit, and at rest. Our products focus on threat prevention and process creation for secure data transfer and safe device access. The result is productive systems that minimize risk of compromise. That’s why 98% of U.S. nuclear power facilities trust OPSWAT for cybersecurity and compliance. Solutions built to protect critical infrastructure. MetaDefender Kiosk ensures compliance with security policies by acting as a digital security guard—inspecting all media for malware, vulnerabilities, and sensitive data. MetaDefender Drive creates a portable perimeter, inspecting devices, even before they boot up. MetaDefender Vault is a secure file storage and retrieval solution that protects critical files.
    Starting Price: $0
  • 25
    Binary Ninja

    Binary Ninja

    Binary Ninja

    Binary Ninja is an interactive disassembler, decompiler, and binary analysis platform for reverse engineers, malware analysts, vulnerability researchers, and software developers that runs on Windows, macOS, and Linux. Disassemble executables and libraries from multiple formats, platforms, and architectures. Decompile code to C or BNIL for any supported architecture, including your own. Automate analysis with C++, Python, and Rust APIs from inside or outside the UI. Visualize control flow and navigate through cross-references interactively. Name variables and functions, apply types, create structures, and add comments. Collaborate effortlessly with synchronized commits using our Enterprise product. Our built-in decompiler works with all of our officially supported architectures at one price and builds on a powerful family of ILs called BNIL. In fact, not just our architectures, but even community architectures can produce amazing decompilation.
    Starting Price: $299 one-time payment
  • 26
    Exigence

    Exigence

    Exigence

    Exigence is providing a command and control center software to manage major incidents. Exigence automates the collaboration among stakeholders within and outside of the organization and structures it around a timeline that records the steps taken to resolve an incident and drives workflows across stakeholders and tools, thus ensuring all stakeholders are working off the same page. The product ties together stakeholders, processes and tools already in use, driving down time to resolution. Customers who have purchased and are using Exigence , have seen a more transparent process, faster onboarding of relevant stakeholders, and a reduced time for the resolution of critical incidents in general. They are using Exigence to address critical incidents, but also for cyber events as well as planned incidents like business continuity testing and software release.
  • 27
    Malwarebytes

    Malwarebytes

    Malwarebytes

    Crushes cyberthreats. Restores confidence. Traditional antivirus simply doesn't cut it anymore. Malwarebytes crushes the latest threats before others even recognize they exist. We block viruses, malware, malicious websites, ransomware, and hackers that traditional antivirus isn't smart enough to stop. Our cutting-edge protection and response solutions are used by organizations of all sizes around the world. Traditional antivirus fails because it’s slow to react to new threats. And, well, because it’s “dumb.” We use layers of technology like anomaly detection (a cool sort of artificial intelligence), behavior matching, and application hardening to crush malware that hasn’t even been seen before. Alright, so not really like traditional antivirus. Premium protection and privacy for your home computers and devices. Enterprise-grade protection and remediation for organizations large and small.
    Leader badge
    Starting Price: $47.22 per user per year
  • 28
    VIPRE ThreatAnalyzer
    VIPRE ThreatAnalyzer is a dynamic malware analysis sandbox that lets you safely reveal the potential impact of malware on your organization, so you can respond faster and smarter in the event of a real threat. Today’s most devastating security risks are often disguised as legitimate executable files, PDFs, or Microsoft Office documents. One wrong click, and you can seriously disrupt business and rack up massive financial damage. But wouldn’t it be useful to see exactly how that might unfold? You could understand how an attack is constructed, and you could identify which networks and systems are at greatest risk. VIPRE ThreatAnalyzer allows you to intercept and reroute suspicious files, even ransomware and zero-day threats, to a sandbox where they can be detonated in a safe environment, and then analyzed by a machine-learning determination engine. You get the benefit of understanding how would-be attackers think, without compromising your networks.
  • 29
    Cuckoo Sandbox
    You can throw any suspicious file at it and in a matter of minutes Cuckoo will provide a detailed report outlining the behavior of the file when executed inside a realistic but isolated environment. Malware is the swiss-army knife of cybercriminals and any other adversary to your corporation or organization. In these evolving times, detecting and removing malware artifacts is not enough: it's vitally important to understand how they operate in order to understand the context, the motivations, and the goals of a breach. Cuckoo Sandbox is free software that automated the task of analyzing any malicious file under Windows, macOS, Linux, and Android. Cuckoo Sandbox is an advanced, extremely modular, and 100% open source automated malware analysis system with infinite application opportunities. Analyze many different malicious files (executables, office documents, pdf files, emails, etc) as well as malicious websites under Windows, Linux, macOS, and Android virtualized environments.
  • 30
    Comodo Valkyrie
    Because Valkyrie analyzes the entire run-time behavior of a file, it is more effective at detecting zero-day threats missed by the signature-based detection systems of classic antivirus products. The Valkyrie console allows users to upload new files for analysis and to view scan results in a range of dashboards and reports. Users can also forward files to Comodo Labs for in-depth, human expert checks. The Comodo Unknown File Hunter tool allows users to locally scan entire networks for unknown files then upload them to Valkyrie for analysis. Valkyrie analysis systems consist of multiple techniques to ensure each and every file submitted is analyzed thoroughly before providing the verdict. In order to do that Valkyrie deploys two types of technologies - Automatic analysis and Human Expert analysis.
  • 31
    FileWall
    odix - a market leader in Enterprise CDR (Content Disarm and Reconstruction), is now offering FileWall, a native cybersecurity application for Microsoft Office 365 mailboxes for SMEs. FileWall™ is designed to run in conjunction with existing Microsoft security solutions such as EOP and ATP, ensuring complete prevention against unknown attacks delivered via email attachments. FileWall™ doesn’t harm/change any of Microsoft sender related security capabilities.
    Leader badge
    Starting Price: $1 per user, per month
  • 32
    PolySwarm

    PolySwarm

    PolySwarm

    Unlike in any other multiscanner, in PolySwarm there is money at stake: threat detection engines back their opinions with money, at the artifact level (file, URL, etc.), and are economically rewarded and penalized based on the accuracy of their determinations. The following process is automated and is executed by software (engines) in near real time. Users submit artifacts to PolySwarm’s network via API or web UI. Crowdsourced intelligence (engine determinations) and a final score (PolyScore) are sent back to the User. The money from the bounty and the assertions becomes the reward, which is securely escrowed in an Ethereum smart contract. Engines that made the right assertion are rewarded with the money from the initial bounty from the enterprise plus the money the losing engines included with their assertions.
    Starting Price: $299 per month
  • 33
    G DATA

    G DATA

    G Data Software

    G DATA prepares you optimally for cyber threats and opens up all possibilities for you in the digital future. G DATA developed the world’s first antivirus software in 1987. Today, we defend our customers against all kinds of cybercrime with end-to-end solutions and services using the most advanced security software and AI technologies and even offering online security awareness training to teach safe behavior to employees. G DATA customer support is available 24/7/365, with support teams and the G DATA SecurityLab working hand-in-hand at the same location. Independent tests prove that G DATA IT security solutions provide best attack detection rates for effectively combating Trojans, malware and even unknown viruses.
  • 34
    Threat.Zone

    Threat.Zone

    Malwation

    Threat.Zone is a hypervisor-based, automated and interactive tool for analyzing malware , you can fight new generation malware.
    Starting Price: $50 per month
  • 35
    Cisco Secure Malware Analytics
    Secure Malware Analytics (formerly Threat Grid) combines advanced sandboxing with threat intelligence into one unified solution to protect organizations from malware. With a robust, context-rich malware knowledge base, you will understand what malware is doing, or attempting to do, how large a threat it poses, and how to defend against it. Secure Malware Analytics rapidly analyzes files and suspicious behavior across your environment. Your security teams get context-rich malware analytics and threat intelligence, so they’re armed with insight into what a file is doing and can quickly respond to threats. Secure Malware Analytics analyzes the behavior of a file against millions of samples and billions of malware artifacts. Secure Malware Analytics identifies key behavioral indicators of malware and their associated campaigns. Take advantage of Secure Malware Analytics's robust search capabilities, correlations, and detailed static and dynamic analyses.
  • 36
    Smart SOAR

    Smart SOAR

    D3 Security Management Systems

    D3 Security leads in Security Orchestration, Automation, and Response (SOAR), aiding major global firms in enhancing security operations through automation. As cyber threats grow, security teams struggle with alert overload and disjointed tools. D3's Smart SOAR offers a solution with streamlined automation, codeless playbooks, and unlimited, vendor-maintained integrations, maximizing security efficiency. Smart SOAR's Event Pipeline normalizes, de-dupes, enriches and correlates events to remove false positives, giving your team more time to spend on real threats. When a real threat is identified, Smart SOAR brings together alerts and rich contextual data to create high-fidelity incidents that provide analysts with the complete picture of an attack. Clients have seen up to a 90% decrease in mean time to detect (MTTD) and mean time to respond (MTTR), focusing on proactive measures to prevent attacks.
  • 37
    LogicHub

    LogicHub

    LogicHub

    LogicHub is the only platform that automates threat hunting, alert triage, and incident response. The LogicHub platform is the only one to marry automation with advanced correlation and machine learning. Its unique “whitebox” approach provides a Feedback Loop for analysts to easily tune and improve the system. Leverages machine learning, advanced data science, and deep correlation to threat rank each IOC, alert, or event. A full readable explanation of the scoring logic is provided along with the score, so analysts can rapidly review and validate results. As a result, 95% of false positives can be safely filtered out. Furthermore, new and previously unknown threats are automatically detected in real time, exponentially reducing Mean-Time-to-Detect (MTTD). LogicHub integrates with leading security and infrastructure solutions to provide a holistic ecosystem for threat detection automation.
  • 38
    iPrism Web Security
    iPrism Web Security offers a unique combination of fine-grained content filtering combined with threat detection and mitigation methods to assure powerful protection from Advanced Persistent Threats, including botnets, malware, viruses and others. iPrism Web Security is designed to be “set it and forget it” easy to use, self-contained to provide advanced threat protection and policy enforcement, yet require nearly zero maintenance. And our comprehensive on-box reporting makes managing your network a snap. iPrism uses our unique combination of iGuard automated intelligence and expert human analysis to block things like malware, Crypto-Locker and inappropriate sites. It also provides improved user productivity with low latency and false positive rates. This innovative approach ensures you have the most updated, advanced web protection 24/7 that is backed by world-class customer support.
  • 39
    GamaScan

    GamaScan

    GamaSec

    GamaSec provides a unique combination of cyber security, remediation-as-a-service and financial assurance to minimize the risk of website attacks for small and medium-sized businesses. FINALLY, SMBs gain the same security and resilience as large enterprises. GamaSec provides a combination of online web vulnerability scanning, daily malware detection & blacklist monitoring for optimal protection that significantly reduce risk of cyber breach of your website. GamaSec reports virtually eliminating false positives and dramatically simplifying remediation, enabling our trained security experts to fix and remove website vulnerability and malware from your website. GamaSec offers an always-on, cloud-based PCI-certified Web Application Firewall (WAF) and advanced Distributed Denial of Service (DDoS) protection to consistently guard against web attacks. GamaSec offers a data breach limited warranty that pays up to $50,000 to help cover costs associated with data restoration.
  • 40
    AhnLab Xcanner
    It is difficult to apply the latest security patch to various fixed function systems, such as Industrial Control Systems (ICS), Point of Sales (POS) Systems, KIOSKs, and ATMs, due to their sensitivity and outdated OS. This leaves them vulnerable to malware infection. As such these systems are placed in air-gapped network or low bandwidth network environments, which are designed to perform only set processes with bare minimum system requirements, it is often impossible to perform engine updates, real-time detection, and remediation with security programs built for PC environment. AhnLab Xcanner enables users to set scan and repair options according to each operating environment and provides minimal clashes with pre-installed security agents. Due to its user-friendly interface, on-site workers and facility managers with zero security knowledge can also easily respond to malware.
  • 41
    Symantec Content Analysis
    Symantec Content Analysis automatically escalates and brokers potential zero-day threats for dynamic sandboxing and validation before sending content to users. Analyze unknown content from one central location. Leveraging Symantec ProxySG, this malware analyzer uses a unique multi-layer inspection and dual-sandboxing approach to reveal malicious behavior and expose zero-day threats, and safely detonate suspicious files and URLs. Content Analysis delivers multi-layer file inspection to better protect your organization against known and unknown threats. Unknown or suspicious content from sources like ProxySG, messaging gateway, or other tools is delivered to Content Analysis for deep inspection, interrogation, analysis and ultimately blocking, if deemed malicious. Recent enhancements to Content Analysis strengthens this platform even further.
  • 42
    Jotti

    Jotti

    Jotti

    Jotti's malware scan is a free service that lets you scan suspicious files with several anti-virus programs. You can submit up to 5 files at the same time. There is a 250MB limit per file. Please be aware that no security solution offers 100% protection, not even when it uses several anti-virus engines. All files are shared with anti-virus companies so detection accuracy of their anti-virus products can be improved. We are not interested in names, addresses, or other information providing insight into the identities of our visitors, but we do log and use some of the data you provide. We recognize that privacy is important and we want you to completely understand what happens with the information you send to us. We store files you send in for scanning and share these with anti-malware companies. We do this to help anti-malware companies improve the detection accuracy of their security products. We treat your files confidentially.
  • 43
    Zemana AntiMalware
    Scan your PC in fast and effective way for malware, spyware, virus detection and removal. Detects and removes annoying browser add-on's, adware, unwanted apps and toolbar and any type of malware on your PC. We are developing this product based on your feedback. Don't let malware take away your PC! Zemana is a cyber-security company that keeps you safe from identity theft, credit card fraud, ransomware and other dangers of the online world. This is a privately held company, formed in 2007 by three college graduates. They wanted to offer more refined security solutions because at that time there were no products on the market that could defeat the rapidly growing level of new hacking variants. This is how our pioneer product Zemana AntiLogger came to life. Instead of just updating a virus database with known virus variants, Zemana AntiLogger was based on behavioral characteristics, so any unexpected and suspicious activity on a computer was blocked automatically.
    Starting Price: $24.95 per year
  • 44
    ZoneAlarm Extreme Security NextGen
    ZoneAlarm for Business offers comprehensive, advanced, and flexible solutions for unmanaged businesses such as small businesses, Telco’s, government municipalities, and other businesses with little to no IT resources. With its easy deployment and maintenance, ZoneAlarm for Business offers you Check Point’s vigorous multi-platform protection and support, made simple. ZoneAlarm Extreme Security NextGen is the comprehensive, ultimate PC and mobile security solution for all your business security needs, using Check Point’s cutting-edge enterprise-grade technology. Next-gen antivirus with award-winning Anti-Ransomware, advanced phishing protection, and secure browsing experience. Our advanced cyber security solutions use business-class protection to secure millions of home users’ PCs and mobile devices against the latest worldwide cyber threats. This powerful weapon is extremely effective at spotting malicious files and cyberattacks that evade traditional antiviruses.
    Starting Price: $44.95 per year
  • 45
    MetaCert

    MetaCert

    MetaCert

    MetaCert’s Zero Trust browser software reduces the risk of organizations being compromised with a phishing-led cyberattack by more than 98%. Blocking dangerous URLs and dangerous websites is important, but it’s not enough. Every leading security company with a “threat intelligence system” is focused on detecting and blocking known malicious URLs. Like other companies, MetaCert owns a database of malicious URLs. When a dangerous link gets through existing security solutions, you are left to use your intuition, you must guess which links are safe and which websites you can trust. However, even organizations that implement security solutions from multiple vendors are still exposed with this legacy approach. We use the best of modern URL classification technology that we built internally, to tell you which links are safe, and which websites you can actually trust. With millions of URLs verified as safe, our software reduces the risk of all cyberattacks that start with dangerous URLs.
    Starting Price: $2.19 per month
  • 46
    VaultCore

    VaultCore

    Fornetix

    Fornetix® delivers VaultCore™, a highly scalable, next-generation, patented enterprise key management solution built to fully enable encryption to protect your data by seamlessly integrating with existing platforms, automating policy, and empowering administrators with an organized, centralized control that is easily exercised across all environments. Request a demo and experience VaultCore's: - Rapid, seamless integration with existing technology - Separation of Duties (a best practice) - Centralized Control of policy through powerful automation - Strengthened security of data at rest, in motion and in use - Drastic reduction in costs associated with data breaches — lost business, recovery time, reputation damage - Simplified compliance and regulatory enforcement - Scalable to over 100 million keys (more than enough to meet any industry's or government's needs) - Reporting abilities to meet compliance needs - Ease of use
    Starting Price: $1,118 per year
  • 47
    Sophos Cloud Native Security
    Complete multi-cloud security coverage across environments, workloads, and identities. Boost efficiency with a single integrated cloud security platform. Sophos Cloud Native Security unifies security tools across workloads, cloud environments, and entitlements management. Integrated with SIEM, collaboration, workflow, and DevOps tools to increase agility across an organization. Your cloud environments need to be tough, hard to compromise and quick to recover. Our comprehensive and intuitive security and remediation tools can be managed by your security teams, or via Managed Services to fast-track your cyber resilience to best meet the security incidents of today. Leverage our extended detection and response (XDR) tools to identify and stop malware, exploits, misconfigurations, and anomalous behaviors. Hunt for threats, prioritize detections, and automatically connect security events to optimize investigation and response.
  • 48
    eScan

    eScan

    MicroWorld Technologies

    eScan's next-gen antivirus solution that protects the home network from viruses, malware, ransomware, bots, and more, using a layered approach. With the unique combination of basic and modern techniques, eScan blocks a broad range of attacks. It comprises right from web filtering, signature-based malware detection and behavior analysis to innovative techniques like deep learning malware detection, exploit prevention, heuristic scan, and many more. eScan offers business endpoint protection and endpoint detection and response (EDR) solutions as well as anti-spam solutions for email and multi-factor authentication.
    Starting Price: $58.95/one-time/user
  • 49
    Squadcast

    Squadcast

    Squadcast

    Squadcast is an incident management tool that’s purpose-built for SRE. Create a blameless culture by reducing the need for physical war rooms, centralize SLO dashboards, unify internal and external SLIs and automate incident resolution and knowledge base creation with Squadcast Actions. Adopt world-class site reliability practices with a centralized SLO dashboard to view your system health. Anticipate incidents before they occur and respond proactively. The first step towards doing better incident management is adding enough context to incidents while they get detected. With Squadcast, discover everything you need, to take action and achieve best-in-class MTTD with highly configurable features like alert deduplication and tagging.
  • 50
    ArmorPoint

    ArmorPoint

    ArmorPoint

    Quickly identify and mitigate network threats as they happen in real-time. Ensure the network is secure and at safe operating levels after any setback. Immediately catch and isolate events that could pose a serious threat to the business. Monitor IT performances of the entire network stack right down to the endpoint. Record, store, and organize event logs and usage data for any network component. Adjust and control every facet of your overall security efforts through a single pane of glass. ArmorPoint takes the analytics traditionally monitored in separate silos, NOC and SOC, and brings that data together for a more holistic view of the security and availability of the business. Rapid detection and remediation of security events. Security, performance, and compliance management. Event correlation spanning your entire attack surface, security automation and orchestration.
    Starting Price: $250 per month