Alternatives to Vorlon

Compare Vorlon alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Vorlon in 2024. Compare features, ratings, user reviews, pricing, and more from Vorlon competitors and alternatives in order to make an informed decision for your business.

  • 1
    KrakenD

    KrakenD

    KrakenD

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance. It supports various protocols and API specifications, with features like fine-grained access controls, data transformation, and caching. Unique to KrakenD is its ability to aggregate multiple API responses into one, streamlining client-side operations. Security-wise, KrakenD aligns with OWASP standards and doesn't store data, making compliance simpler. It offers a declarative configuration and integrates with third-party logging and metrics tools. With transparent pricing and an open-source option, KrakenD is a comprehensive API Gateway solution for organizations prioritizing performance and scalability.
    Leader badge
    Partner badge
    Compare vs. Vorlon View Software
    Visit Website
  • 2
    SKUDONET

    SKUDONET

    SKUDONET

    Making business continuity easy through excellence, teamwork, and passion. Achieve perfect load balancing with a flexible Open Source ADC. Effortlessly enhance the security and continuity of your applications with an open-source load balancer that enables you to reduce costs and achieve maximum flexibility in your IT infrastructure. The first project called Zen Load Balancer (ZEVENET) began its public release in October 2010, and we have not stopped refining security, scalability, and high availability technology ever since. Over time, we have built a robust structure for developing SKUDONET into one of the most significant pieces of the market for application delivery. SKUDONET, previously named ZEVENET is an awesome Load Balancer solution with an Open source license, so efficient that other companies forked it. The engineering team is proud to see that others try to copy it, it shows the great work and the great team behind this project.
    Partner badge
    Compare vs. Vorlon View Software
    Visit Website
  • 3
    GlitchSecure

    GlitchSecure

    GlitchSecure

    Continuous Security Testing for SaaS Companies - Built by Hackers Automatically assess your security posture with continuous vulnerability assessments and on-demand pentests. Hackers don't stop testing, and neither should you. We use a hybrid approach that combines testing methodologies built by expert hackers, a real-time reporting dashboard, and continuous delivery of high-quality results. We improve the traditional pentesting lifecycle by continually providing expert advice, remediation verification, and automated security testing throughout the entire year. Our dedicated team of experts works with you to properly scope and review your applications, APIs, and networks to ensure in-depth testing coverage all year. Let us help you sleep better at night.
    Compare vs. Vorlon View Software
    Visit Website
  • 4
    Resurface

    Resurface

    Resurface Labs

    Resurface is a runtime API security solution. Detect and respond to API threats and risk in real-time with Resurface continuous API scanning. Purpose-built for API data, Resurface captures complete request and response payloads (including GraphQL) to instantly see threats and failures. Get alerts on data breaches for zero-day detection and response. Mapped to OWASP Top10, Resurface alerts on threats with complete data security patterns and behaviors. Resurface is self-hosted, all data is first-party, installed with a single Helm command. Resurface is the only API security solution engineered for deep inspection at scale. Handling millions of API calls, Resurface detects and alerts on active attacks. Machine learning models indicate anomalies and identify low-and-slow attack patterns.
    Starting Price: $9K/node/year
  • 5
    Traceable

    Traceable

    Traceable

    Meet the Industry’s Context-Aware API Security Platform Traceable identifies all of your APIs, and evaluates your API risk posture, stops API attacks that lead to incidents such as data exfiltration, and provides analytics for threat hunting and forensic research. With our solution, you can confidently discover, manage and secure all of your APIs, quickly deploy, and easily scale to meet the ongoing needs of your organization. If you’re planning on improving the data security posture in your APIs, Traceable would love the opportunity to discuss how we could help and share some of our lessons learned from working with enterprise customers like Canon, Informatica, Outreach, and many others.
    Starting Price: $0
  • 6
    Orca Security

    Orca Security

    Orca Security

    Designed for organizations operating in the cloud who need complete, centralized visibility of their entire cloud estate and want more time and resources dedicated to remediating the actual risks that matter, Orca Security is an agentless cloud Security Platform that provides security teams with 100% coverage their entire cloud environment. Instead of layering multiple siloed tools together or deploying cumbersome agents, Orca combines two revolutionary approaches - SideScanning, that enables frictionless and complete coverage without the need to maintain agents, and the Unified Data Model, that allows centralized contextual analysis of your entire cloud estate. Together, Orca has created the most comprehensive cloud security platform available on the marketplace.
  • 7
    UltraAPI

    UltraAPI

    Vercara

    API protection for fraud, data loss, and business disruption across web and mobile applications. UltraAPI is a comprehensive API security solution designed to secure your entire API landscape, including external APIs. As a unified solution, UltraAPI protects against malicious bots and fraudulent activity while ensuring regulatory compliance. Understand your external API attack surface with our cloud API security solutions, providing an attacker’s view of your APIs, regardless of their location. Our secure API platform continuously reveals new API endpoints, ensuring your security compliance teams are fully informed. Ensure API compliance by delivering real-time runtime visibility, testing, and monitoring. UltraAPI makes it simpler to discover and remediate errors that can result in data loss and fraud and ensure your APIs conform to security and regulatory requirements. ​Detect and prevent API attacks with API bot mitigation that shields your digital infrastructure.
  • 8
    Apiiro

    Apiiro

    Apiiro

    Complete risk visibility with every change, from design to code to cloud. Industry-first Code Risk Platform™ A 360° view of security & compliance risks across applications, infrastructure, developers’ knowledge & business impact. Data-driven decisions are better decisions. Understand your security & compliance risks with a real-time inventory of apps & infra code behavior, devs knowledge, 3rd-party security alerts & business impact. From design to code to cloud. Security architects don’t have time to review every change & investigate every alert. Make the most of their expertise by analyzing context across developers, code & cloud to identify risky material changes & automatically build an actionable workplan. No one likes manual risk questionnaires, security & compliance reviews - they’re tedious, inaccurate & not synced with the code. When the code is the design, we must do better - trigger contextual & automatic workflows.
  • 9
    Aiculus

    Aiculus

    Aiculus

    Aiculus uses Artificial Intelligence (AI) to detect and respond to API security threats across all your API traffic in real-time. Our insights into the latest API-related threats strengthen your organization’s defense-in-depth strategy even further. So when you partner with us, you’re not just securing your APIs, your customer data, and your reputation, you also gain the confidence to expand and innovate with APIs. It screens each call to determine anomalous patterns and threat indicators, and detect API credential theft, compromised accounts and authentication bypass attacks. API Protector inspects every API call for misuse. It uses AI techniques such as machine learning and deep learning to perform behavioral analytics, and provide adaptive risk assessments in real-time. If the risk is too high, the request is denied, and your systems stay secure. Your Aiculus dashboard shows calls, threats and risk analyses across all your APIs.
  • 10
    APImetrics

    APImetrics

    APImetrics

    Real-time, independent, API monitoring for developers, consumers, providers, and regulators. 70% of problems with APIs are missed by other tools and systems. Real, outside-in, calls from where users are any where in the world. Ongoing assurance that your APIs are secure and stay secure. See how services measure up easily. Real-time alerts when things go wrong, meaningful reports. Solve 3rd party disputes quickly. Meet regulator needs and be able to prove it to others quickly. Meaningful analysis and metrics. Actionable service level agreements with easy reporting. Customized API monitoring for all REST and SOAP APIs. Cross-cloud integrated support. API security standards including JSON signing. Full compliance with security standards. Seamless integration via webhook with common DevOps and CI/CD tools. Complete coverage and assurance.
  • 11
    Salt

    Salt

    Salt Security

    The Salt Security API Security Platform protects APIs across their full lifecycle – build, deploy and runtime phases. Only Salt can capture and baseline all API traffic -- all calls and responses -- over days, weeks, even months. Salt uses this rich context to detect the reconnaissance activity of bad actors and block them before they can reach their objective. The Salt API Context Engine (ACE) architecture discovers all APIs, pinpoints and stops API attackers, and provides remediation insights learned during runtime to harden APIs. Only Salt applies cloud-scale big data to address API security challenges. Salt applies its AI and ML algorithms, which have been in the market for more than four years, to provide real-time analysis and correlation across billions of API calls. That level of context is essential for rich discovery, accurate data classification, and the ability to identify and stop “low and slow” API attacks, which occur over time. On prem solutions simply lack the data.
  • 12
    Levo.ai

    Levo.ai

    Levo.ai

    Levo.ai gives enterprises unparalleled visibility into their APIs while continuously discovering and documenting internal, external and partner/third-party APIs. Enterprises can then see the risk from their apps and prioritize it based on the sensitive data flows, AuthN/AuthZ usage and several other criteria. Levo.ai then continuously security tests all apps and APIs to find vulnerabilities in the SDLC as early as possible.
  • 13
    Equixly

    Equixly

    Equixly

    Equixly aims to help developers and organizations create secure applications, increase their security posture, and spread knowledge of new vulnerabilities. Equixly makes available a SaaS platform that allows integrating the API security testing within the software development lifecycle (SLDC) to detect flaws, reduce bug-fixing costs and exponentially scale penetration testing upon every new functionality released. The platform can automatically perform several API attacks leveraging a novel machine learning (ML) algorithm trained over thousands of security tests. Then, Equixly returns near-real-time results and a predictive remediation plan that developers may use to fix their application issues autonomously. The Equixly advanced platform and its innovative security testing approach take an organization's API security maturity to the next level.
  • 14
    EthicalCheck

    EthicalCheck

    EthicalCheck

    Submit API test requests via the UI form or invoke EthicalCheck API using cURL/Postman. Request input requires a public-facing OpenAPI Spec URL, an API authentication token valid for at least 10 mins, an active license key, and an email. EthicalCheck engine automatically creates and runs custom security tests for your APIs covering OWASP API Top 10 list Automatically removes false positives from the results, creates a custom developer-friendly report, and emails it to you. According to Gartner, APIs are the most-frequent attack vector. Hackers/bots have exploited API vulnerabilities resulting in major breaches across thousands of organizations. Only see real vulnerabilities; false positives are automatically separated. Generate enterprise-grade penetration test reports. Confidently share it with developers, customers, partners, and compliance teams. Using EthicalCheck is similar to running a private bug-bounty program.
    Starting Price: $99 one-time payment
  • 15
    Reblaze

    Reblaze

    Reblaze

    Reblaze is the leading provider of cloud-native web application and API protection, providing a fully managed security platform. Reblaze’s all-in-one solution supports flexible deployment options (cloud, multi-cloud, hybrid, data center and service mesh), deployed in minutes and includes state-of-the-art Bot Management, API Security, next-gen WAF, DDoS protection, advanced rate limiting, session profiling, and more. Unprecedented real time traffic visibility as well as highly granular policies enables full control of your web traffic. Machine learning provides accurate, adaptive threat detection, while dedicated VPC deployment ensures maximum privacy, performance and protection while minimizing overhead costs. Reblaze customers include Fortune 500 companies and innovative organizations across the globe.
  • 16
    Inigo.io

    Inigo.io

    Inigo.io

    GraphQL is great, and now we’re making it amazing. Inigo is a plug-and-play platform that works with any GraphQL server to boost your API adoption, covering security, compliance, analytics, and continuous delivery so companies scale with confidence. Build-it-yourself GraphQL solutions create unnecessary security and operational challenges. Inigo saves you time by removing those hassles and headaches with simplified tools. Custom builds are time-consuming and expensive. With better tooling around CI/CD integration, developers are free to focus on their core tasks. Scaling GraphQL creates unique operational challenges. Our tools eliminate development and delivery hassles, while a self-serve workflow keeps your projects moving forward. What keeps you up at night, DDoS attacks, data leaks, access control? Now you can check off everything on your GraphQL security to-do list. Defend from GraphQL parser and resolver attacks.
    Starting Price: Free
  • 17
    Treblle

    Treblle

    Treblle

    Treblle: A lightweight SDK for accelerated REST-based API development, see metadata for every API request with real-time API traffic monitoring, get powerful analytics and API governance features alongside API automated docs, and automated API security audits for every single request. Simplify workflows, enhance security with support for 18+ languages and frameworks for seamless integration. Empower your teams to build, ship, and maintain APIs faster.
    Starting Price: $99 per month
  • 18
    aapi

    aapi

    aapi

    Act on identity events in other apps to make identity experiences more seamless, secure, compliant, and productive. Automatically embed the correct real-time actions for users and teams to efficiently act on data in downstream apps with a single click. Next-generation granular access into specific functions of apps, surpassing existing PAM and CASB solutions for true zero trust. Events, like identity provisioning and suspicious activity, are responded to by aapi to automate identity, application, and security responses. aapi automatically embeds correct real-time actions for users and teams to act on data in downstream apps within their chosen application with a single click, while access is protected by your IAM. Users are given access to only the individual features within apps they need, while keeping everything else safe and secure, all directly through your IAM.
    Starting Price: $4 per user per month
  • 19
    Forum Sentry

    Forum Sentry

    Forum Systems

    Secure PEP, SSO, and Federation. Cyber-secure Identity Policy Enforcement Point (PEP) with built-in SSO and Federation. Combine identity with payload attributes for multi-context and multi-factor authentication. Built-in support for all modern IdM systems, PKI, and identity formats. Data Security. Bi-directional information assurance.Modern information security combining content-aware cyber-security intrusion, data leakage protection, antivirus, access control, and PKI cryptography. SLA enforcement with real-time monitoring and alerting. Cloud Integration. Point-and-click policies for REST APIs, SOAP APIs, and REST/SOAP Conversion. Supports B2B, Cloud, Mobile, and IoT Technology formats. Translates protocols and messages for legacy system modernization Recognized by KuppingerCole as the Only API Management Vendor “with a Primary Focus on Security” and an overall leader in both product and leadership categories in their Leadership Compass: API Security Managementq
  • 20
    PingDataGovernance

    PingDataGovernance

    Ping Identity

    Digital transactions and data are exploding, but authorization logic is scattered across your enterprise. Updating, auditing and managing that logic can be tedious or even impossible. PingDataGovernance provides centralized authorization policies that can evaluate identity attributes, entitlements, consents, the requesting app or other contextual information to authorize critical actions and the retrieval of high-value data. You’ll have the agility to react instantly without sacrificing security or regulatory compliance. Anyone can update policies in minutes with a simple drag-and-drop UI. And you can choose which teams it’s most appropriate to give access to so they can manage policies—or any portion of them. Unlike traditional role-based access control (RBAC), dynamic authorization assembles key contextual data attributes and evaluates the validity of access requests in real time. This lets you centrally enforce policies to comply with regulatory requirements.
  • 21
    Pynt

    Pynt

    Pynt

    Pynt is an innovative API Security Testing platform exposing verified API threats through simulated attacks. We help hundreds of companies such as Telefonica, Sage, Halodoc, and more, to continuously monitor, classify and attack poorly secured APIs, before hackers do. Pynt's leverages an integrated shift-left approach, and unique hack technology using home-grown attack scenarios, to detect real threats, discover APIs, suggest fixes to verified vulnerabilities, thereby eliminating the API attack surface risk. Thousands of companies rely on Pynt to secure the no. 1 attack surface - APIs, as part of their AppSec strategy.
    Starting Price: $1888/month
  • 22
    Imvision

    Imvision

    Imvision

    How enterprises secure their APIs. Protect your APIs wherever they are, throughout their lifecycle. Gain visibility across the board and deeply understand the business logic behind your APIs. Uncover endpoints, usage patterns, expected flows, and sensitive data exposure through full API payload data analysis. By analyzing the full API data, Imvision allows you to go beyond predefined rules in order to discover unknown vulnerabilities, prevent functional attacks, and automatically shift-left to outsmart attackers. Natural Language Processing (NLP) allows us to achieve high detection accuracy at scale while providing detailed explainability. It can effectively detect ‘Meaningful Anomalies’ when analyzing API data as language. Uncover the API functionality using NLP-based AI to model the complex data relations. Detect behavior sequences attempting to manipulate the logic, at any scale. Understand anomalies faster and in the context of the business logic.
  • 23
    Data Theorem

    Data Theorem

    Data Theorem

    Inventory your apps, APIs, and shadow assets across your global, multi-cloud environment. Establish custom policies for different types of asset groups, automate attack tools, and assess vulnerabilities. Fix security issues before going into production, making sure application and cloud data is compliant. Auto-remediation of vulnerabilities with rollback options to stop leaky data. Good security finds problems fast, but great security makes problems disappear. Data Theorem strives to make great products that automate the most challenging areas of modern application security. The core of Data Theorem is its Analyzer Engine. Utilize the Data Theorem analyzer engine & proprietary attack tools to hack and exploit application weaknesses continuously. Data Theorem has built the top open source SDK called TrustKit, used by thousands of developers. Our technology ecosystem continues to grow so that customers can continue to secure their entire Appsec stack with ease.
  • 24
    Noname Security

    Noname Security

    Noname Security

    APIs drive business, from revenue-generating customer experiences to cost-saving back-end operations, and everything in between. Secure it all with complete API security from Noname. Automatically discover APIs, domains, and issues. Build a robust API inventory and easily find exploitable intelligence, such as leaked information, to understand the attack paths available to adversaries. Understand every API in your organization’s ecosystem with full business context. Uncover vulnerabilities, protect sensitive data, and proactively monitor changes to de-risk your APIs and reduce your API attack surface. with automated machine learning-based detection to identify the broadest set of API vulnerabilities, including data leakage, data tampering, misconfigurations, data policy violations, suspicious behavior, and API security attacks.
  • 25
    APIsec

    APIsec

    APIsec

    Hackers are targeting loopholes in API logic. Learn how to secure APIs and prevent breaches and data leaks. APIsec finds critical flaws in API logic that attackers target to gain access to sensitive data. Unlike traditional security solutions that look for common security issues, such as injection attacks and cross-site scripting, APIsec pressure-tests the entire API to ensure no endpoints can be exploited. With APIsec you’ll know about vulnerabilities in your APIs before they get into production where hackers can exploit them. Run APIsec tests on your APIs at any stage of the development cycle to identify loopholes that can unintentionally give attackers access to sensitive data and functionality. Security doesn’t have to slow down Development. APIsec runs at the speed of DevOps, giving you continuous visibility into the security of your APIs. No need to wait for the next scheduled pen-test, APIsec tests are complete in minutes.
    Starting Price: $500 per month
  • 26
    AlertSite

    AlertSite

    SmartBear

    AlertSite is the 'Early Warning System' you can trust to monitor your websites, web apps, and APIs from all over the world and within your private networks. You shouldn't be burdened by the fear and the consequence of whether an alert is real or false. AlertSite monitors your UI and API layer for availability, performance, and functionality without the alert fatigue of other monitoring tools. Creating Web and API monitors in AlertSite is intuitive and effortless. Codelessly add new web monitors with DejaClick, our point-and-click web recorder, and API Monitors in just a few clicks using an API Endpoint URL or OpenAPI Specification file. Or, reuse test cases like Selenium Scripts or SoapUI tests to create new monitors. Don't let false alerts and erroneous data cloud your visibility into application health.
  • 27
    Intruder

    Intruder

    Intruder

    Intruder is an international cyber security company that helps organisations reduce their cyber exposure by providing an effortless vulnerability scanning solution. Intruder’s cloud-based vulnerability scanner discovers security weaknesses across your digital estate. Offering industry-leading security checks, continuous monitoring and an easy-to-use platform, Intruder keeps businesses of all sizes safe from hackers. Receive actionable results prioritised by context. Intruder interprets raw data received from leading scanning engines, so you can focus on the issues which truly matter, such as exposed databases.‍ Intruder's high-quality reports help you sail through customer security questionnaires, and make compliance audits like SOC2, ISO27001, and Cyber Essentials a breeze.
  • 28
    Wallarm API Security Platform
    Wallarm automates real-time application protection for websites, microservices and APIs with its next-gen WAF, API protection, automated incident response and asset discovery features. Wallarm protects websites, APIs and microservices from OWASP Top 10, bots and application abuse with no manual rule configuration and ultra-low false positives. Easy deployment in AWS, GCP, Azure, and hybrid clouds. Native support of Kubernetes environments and service-mesh architectures. Stop account takeover (ATO) and credential stuffing with flexible rules. Wallarm is the platform DevSecOps teams choose to build cloud-native applications securely. Wallarm protects websites, APIs and microservices from OWASP Top 10, bots and application abuse with no manual rule configuration and ultra-low false positives. Wallarm API security natively deploys with industry-leading API gateway solutions. Depending on the API gateway your organization uses, you can easily install Wallarm.
  • 29
    API Critique

    API Critique

    Entersoft Information Systems

    API critique is penetration testing solution. A major leap in REST API Security has been achieved with our first in the world pentesting tool. With the growing number of attacks targeted towards APIs, we have an extensive checks covered from OWASP and from our experiences in penetration testing services to provide comprehensive test coverage. Our scanner generates the issue severity based on CVSS standard which is widely used among many reputed organizations. Your development and operations teams can now prioritize on the vulnerabilities without any hassle. View all the results of your scans in various reporting formats such as PDF and HTML for your stakeholders and technical teams. We also provide XML & JSON formats for your automation tools to generate customized reports. Development and Operations teams can learn from our exclusive Knowledge Base about the possible attacks and countermeasures with remediation steps to mitigate the risks to your APIs.
    Starting Price: $199 per month
  • 30
    Quantum Armor

    Quantum Armor

    Silent Breach

    Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.
    Starting Price: From $49/asset/month
  • 31
    Beagle Security

    Beagle Security

    Beagle Security

    Beagle Security helps you to discover website & API security issues at the right time and address them in the right way. AI-powered core for test case selection, false-positive reduction & accurate vulnerability assessment reports. Integrate with your CI/CD pipeline & communication apps for an automated and continuous vulnerability assessment process. Fix security issues by following the actionable steps provided and improve your website’s security. Get assistance from our security team if you need help addressing a specific security issue or for anything relating to security. Built with the vision to provide affordable security solutions for growing businesses to address their concerns. Years of research and development combined with our industry experience lead to what we have today. We are continuously innovating to reduce human effort and improve the accuracy and efficiency of penetration testing with the help of artificial intelligence.
    Starting Price: $99 per month
  • 32
    Panoptica

    Panoptica

    Cisco

    Panoptica makes it easy to secure your containers, APIs, and serverless functions, and manage software bills of materials. It analyzes internal and external APIs and assigns risk scores. Your policies govern which API calls the gateway permits or disables. New cloud-native architectures allow teams to develop and deploy software more quickly, keeping up with the pace of today’s market. But this speed can come with a cost—security. Panoptica closes the gaps by integrating automated, policy-based security and visibility into every stage of the software-development lifecycle. Decentralized cloud-native architectures have significantly increased the number of attack surfaces. At the same time, changes in the computing landscape have raised the risk of catastrophic security breaches. Here are some of the reasons why comprehensive security is more important than ever before. You need a platform that protects the entire application lifecycle—from development to runtime.
    Starting Price: $0
  • 33
    Utilihive

    Utilihive

    Greenbird Integration Technology

    Utilihive is a cloud-native big data integration platform, purpose-built for the digital data-driven utility, offered as a managed service (SaaS). Utilihive is the leading Enterprise-iPaaS (iPaaS) that is purpose-built for energy and utility usage scenarios. Utilihive provides both the technical infrastructure platform (connectivity, integration, data ingestion, data lake, API management) and pre-configured integration content or accelerators (connectors, data flows, orchestrations, utility data model, energy data services, monitoring and reporting dashboards) to speed up the delivery of innovative data driven services and simplify operations. Utilities play a vital role towards achieving the Sustainable Development Goals and now have the opportunity to build universal platforms to facilitate the data economy in a new world including renewable energy. Seamless access to data is crucial to accelerate the digital transformation.
  • 34
    BoxyHQ

    BoxyHQ

    BoxyHQ

    Security Building Blocks for Developers. BoxyHQ offers a suite of open-source APIs for security and privacy, helping engineering teams build and ship compliant applications faster, reducing Time to Market without sacrificing their security posture. 1. Enterprise Single Sign On (SAML/OIDC SSO) 2. Directory Sync 3. Audit Logs 4. Data Privacy Vault (PII, PCI, PHI compliant)
    Starting Price: $0
  • 35
    API Discovery and Lifecycle Manager
    TeejLab is at the forefront of applying data science and machine learning to help organizations with evolving challenges of API economy. The first and only industry solution designed for API governance at enterprises of global scale. What is your security and compliance posture vis a vis mainframe and legacy apps communicating with internal and external information systems via APIs? We built world’s first software composition analysis system for discovering shadow/hidden, private/public APIs via a curated knowledge base. What Google did to websites, TeejLab is doing to Web APIs. Our modular product portfolio is designed to meet varied API Governance needs of enterprises and communities, cost-efficiently while providing flexibility to add additional capabilities as those needs evolve. Whether you are an engineering shop looking to discover and benchmark APIs or a well-established API consumer or producer of APIs ready to expand your product portfolio, we have it covered.
    Starting Price: $179 per month
  • 36
    Spherical Defense

    Spherical Defense

    Spherical Defense

    Spherical Defense is an API security solution that uses deep unsupervised learning to protect your APIs. Spherical Defense Express is deployed on AWS, takes just a minute to download and will be protecting your assets within two hours at the cost of $1 per hour. Once you have deployed your Spherical instance, it will immediately start listening for API traffic. It will stay in this mode for only as long as there is insufficient data to train the first security model. After receiving roughly 16,000 requests, it will move to the next stage. After sufficient data has been received, the system moves into training mode. This mode will result in a trained security model after roughly 6 hours, which will then be mounted for evaluation. As new data is received, the Spherical instance will train more models to account for natural changes in your API traffic over time. Once the first security model has been trained, it is mounted for evaluation.
    Starting Price: $1 per hour
  • 37
    Authress

    Authress

    Rhosys

    Authress, Complete Auth API for B2B. Authentication & Authorization gets complicated quickly, even if it appears easy, there is a lot of hidden complexity in authorization, you don’t want to do it on your own. It takes time to get authorization right In simple cases, it takes an average software team 840 hours to implement authorization logic. As you add features to your application, this number grows rapidly. Without expertise, you leave your door wide open to malicious attacks. You risk compromising your user data, non-compliance with local regulations, and massive business losses. * Secure authorization API--Instead of building your own authorization logic, call our API * Granular permissions--Define multiple levels of access and group them by user roles. As granular as you want * Identity Provider integrations--Plug in any of your preferred ID providers with a simple API call. * SSO and full user management
    Starting Price: $1.10 per month
  • 38
    ISG GovernX
    ISG GovernX® is the first third-party management platform that allows you to proactively optimize the value of your supplier relationships, mitigate risks and manage the contract lifecycle with speed and agility. Get control of your third-party environment, improve supplier performance and decrease spend. Leverage ISG’s knowledge and insights borne from more than $460 billion worth of enterprise client-supplier transactions. Automate the entire lifecycle of third-party risk management. Minimize exposure to financial, reputation, operational, and identify risk exposure from your third parties. From onboarding, assessments, and remediations to performance monitoring and reviews, gain efficiency by automating your workflow, integration, and on-going notifications. Maintain insight and oversight of your third-party portfolio. Orchestrate and manage your complex environment of third-party relationships in one easy-to-use dashboard.
  • 39
    Trestle

    Trestle

    Trestle

    Trestle provides identity data APIs to help businesses maximize customer contactability, identification, and efficiency. Identify and connect with your most promising customers. Confidently connect with your customers using verification insights. Strengthen your connections by eliminating disconnected phones. Accurate and comprehensive real-time coverage and insights that are continuously updated. Third-party-sourced and proprietary data assets that provide differentiated identity data solutions. The latest technology and machine learning models are used to iterate and improve the coverage and accuracy of our solutions constantly. Responsive and efficient infrastructure means faster insights for customers. Easy integration into your application or third-party apps. Access up-to-date phone carrier information and eliminate disconnected phones. Identify, enhance and update address records.
    Starting Price: $49 per month
  • 40
    F5 Distributed Cloud Client-Side Defense
    Protect against Magecart, formjacking, skimming, PII harvesting, and other critical security vulnerabilities. Fill the gap in your security defenses. Gain visibility and control of third-party JavaScript libraries running in your web applications to keep customers’ personal and financial data out of the hands of criminals. Mitigate risk by monitoring JavaScript libraries in real time to identify vulnerabilities and anomalous behavior that could compromise customer data. Avoid customer fraud and compliance fines. Protect against data theft that would undermine customer confidence and damage your brand. Stop software supply chain attacks. Detect and track all third-party scripts running on your site to identify suspicious scripts or changes in the behavior of trusted scripts. Prevent credential stuffing on the client side to block account takeover attempts. Proactively monitor web apps in the browser to catch criminals in the act.
  • 41
    MetricStream

    MetricStream

    MetricStream

    Reduce losses and risk events with forward-looking risk visibility. Enable a modern and integrated risk management approach with real-time aggregated risk intelligence and their impact on business objectives and investments. Protect brand reputation, lower the cost of compliance, and build regulators and board’s trust. Stay on top of evolving regulatory requirements, proactively manage compliance risks, policies, cases, and controls assessments. Drive risk-aware decisions and accelerate business performance by aligning audits to strategic imperatives, business objectives and risks. Provide timely insights on risks and strengthen collaboration across various functions. Reduce exposure to third-party risks, make superior sourcing decisions. Prevent third-party risk incidents with continuous third-party risk, compliance and performance monitoring. Simplify and streamline entire third-party risk management lifecycle.
  • 42
    Global Risk Exchange

    Global Risk Exchange

    ProcessUnity

    Protect your third-party digital ecosystem with a data-driven approach that provides complete portfolio visibility and predictive capabilities. Global Risk Exchange (formerly CyberGRX) delivers rich, dynamic assessments of third-party vendors at speed and scale so you can manage your evolving third-party ecosystem with a collaborative, crowd-sourced Exchange featuring a repository of validated and predictive assessment data. Using sophisticated data analytics, real-world attack scenarios, and real-time threat intelligence, we provide a complete portfolio analysis of your third-party ecosystem, helping you to prioritize your risks and make smarter decisions. Identify trends and create benchmarks by leveraging structured data and actionable intelligence.
  • 43
    319 InSight

    319 InSight

    319 InSight

    Powerful, flexible, precise third-party due diligence and rapid risk assessment automation that empowers all key stakeholders to easily and securely participate in your unique process. Keep up with ever-changing regulations with multilevel, real-time sanctions screening for important trade relationships and legal verification for complex transactions. Automate and distribute screening functionality throughout your enterprise with dynamic PinPoint remediation of potential hits and custom workflows. Educate your workforce, track critical expenditures and assure compliance with evolving, complex business rules for exchanges with commercial clients, partners and/or public officials. Securely empower your workforce to disclose sensitive information regarding potential or actual conflicts of interest with integrated internal investigation tracking, workflow and reporting.
  • 44
    Apigee Sense
    Intelligent behavior detection to protect APIs from attacks. Analyze call patterns from API metadata captured on the and use algorithms that identify anomalies autonomously. Our analysis engine examines metadata and characterizes every client request, flagging those whose patterns look suspicious—including detecting API-layer threat patterns and monitoring background behavior. Get alerts when a suspicious client is identified, so administrators can determine policy implementation. Apigee Sense automates responses to threats based on administrator rules, running in the background. Visual dashboards that provide bot analytics, trends, and actionable intelligence. Configurable countermeasures like blocking, throttling, and ensnaring of bots. Complete one-stop API security infrastructure to protect API traffic. Monitor billions of API calls, identify anomalies and uncover bad bot patterns.
  • 45
    Riskpro

    Riskpro

    Riskpro India

    Third party risk management (TPRM) is a structured approach to analyze and control risks arising to the organization from third parties. Mainly third parties are: Vendors Customers Joint ventures Counterparties Fourth Parties Third-party relationships can be a significant source of enterprise risk. The propagation of third-party partners, regulatory pressure, and the complexity of cyber-related risks has led companies to dedicate more time and attention to the potential risks by third parties. They enable companies to be flexible and competitive in a global business environment. These relationships often allow companies to delegate important tasks so that they can focus on their core competencies. With the benefits gained from third parties comes related risks that pose significant threats to a business, such as cyber breaches, business continuity challenges, or reputational damage.
    Starting Price: $750 per year
  • 46
    HITRUST Assessment XChange

    HITRUST Assessment XChange

    HITRUST Assessment Exchange

    The HITRUST XChange Manager is a purposefully-built online portal which enables real-time collaboration between organizations and their entire supply chain to efficiently manage the exchange of risk assurance information and facilitate continuous monitoring of third-party risk. This innovative portal is the only TPRM solution that is both comprehensive and modular, including the three vital components of people, process, and technology. Make better informed risk decisions by leveraging the HITRUST Third Party Risk Management methodology. The HITRUST Assessment XChange is designed to be an extension of an organizations third-party risk management program. The XChange team streamlines and simplifies the process of managing and maintaining risk assessment and compliance information from third parties. Effectively engage third parties and identify the appropriate individual(s) responsible for responding to risk assessments and compliance information requests.
  • 47
    Imperva API Security
    Imperva API Security protects your APIs with an automated positive security model, detecting vulnerabilities in your applications, and shielding them from exploitation. Organizations manage a minimum of 300 APIs on average. Imperva’s API Security amplifies your security posture by automatically generating a positive security model for every uploaded API swagger file. APIs are being churned out faster than security teams can review, influence, and sign off on before they’re pushed into production. Imperva’s API Security enables your teams to stay ahead of DevOps via automation. Imperva API Security empowers your approach with out-of-the-box security rules adjusted to your APIs. This ensures complete OWASP API coverage and promotes visibility for all security events per API endpoint. With API Security, simply upload the OpenAPI specification file that your DevOps team has created and Imperva will automatically build a positive security model.
  • 48
    Promisec Endpoint Manager
    PEM delivers a fundamental capability to the IT organization responsible for software patches updates across the company endpoints and servers. PEM provides unified visibility and control over what’s running on your endpoints and servers, ensuring that you can respond in near real time to any potential flagged threat. With PEM you get full visibility of every file, registry, process, network connection, third-party product and OS version across the organization. PEM leverages proprietary agentless technology to quickly inspect your entire enterprise, identifying, analyzing, and remediating security gaps. The solution is engineered to run at scale on any network, serving diverse use cases from compliance through cyber.
  • 49
    Akto

    Akto

    Akto

    Akto is an open source API security in CI/CD platform. Key features of Akto include: 1. API Discovery 2. API Security Testing 3. Sensitive Data Exposure 4. API Security Posture Management 5. Authentication and Authorization 6. API Security in DevSecOps Akto helps developers and security teams secure APIs in their CI/CD by continuously discovering and testing APIs for vulnerabilities. Akto's pricing is transparent on website. Free tier is available. You can deploy both self-hosted and in cloud. It takes only few mins to deploy and see results. Akto can integrate with multiple traffic sources - Burpsuite, AWS, postman, GCP, gateways, etc.
  • 50
    Cequence Security

    Cequence Security

    Cequence Security

    Start analyzing and protecting your APIs with passive, inline or API-based integration with any existing network component – API gateway, proxy, CDN or ingress controller. Predefined policies, fine-tuned using threat patterns observed in protecting billions of API transactions per day delivers unmatched, out-of-the-box protection. A rich user interface and an open, API-based architecture enables integration with threat intelligence feeds, CI/CD framework tools, other security components, and SIEM/SOAR/XDR solutions. Patented ML-based analysis eliminates JavaScript and SDK integration pen-alties such as extended development cycles, slow page loads and forced mobile-app upgrades. ML-based analysis generates a unique Behavioral Fingerprint to determine malicious intent and continually tracks attackers as they retool.