Alternatives to Wazuh

Compare Wazuh alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Wazuh in 2024. Compare features, ratings, user reviews, pricing, and more from Wazuh competitors and alternatives in order to make an informed decision for your business.

  • 1
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. Wazuh View Software
    Visit Website
  • 2
    OSSEC

    OSSEC

    OSSEC

    OSSEC is fully open source and free, you can tailor OSSEC for your security needs through its extensive configuration options, adding custom alert rules and writing scripts to take action when alerts occur. Atomic OSSEC helps organizations meet specific compliance requirements such as NIST and PCI DSS. It detects and alerts on unauthorized file system modification and malicious behavior that could make you non-compliant. The Atomic OSSEC open source-based detection and response system adds thousands of enhanced OSSEC rules, real-time FIM, frequent updates and software integrations, built-in active response, a graphical user interface (GUI), compliance tools, and expert professional support. It’s a versatile XDR and compliance all-in-one security solution.
  • 3
    osquery

    osquery

    osquery

    osquery is an operating system instrumentation framework for Windows, OS X (macOS), and Linux. The tools make low-level operating system analytics and monitoring both performant and intuitive. Frequently, attackers will leave a malicious process running but delete the original binary on disk. This query returns any process whose original binary has been deleted, which could be an indicator of a suspicious process. Our build infrastructure ensures that newly introduced code is benchmarked and tested. We perform continuous testing for memory leaks, thread safety, and binary reproducibility on all supported platforms.
    Starting Price: Free
  • 4
    Suricata

    Suricata

    Suricata

    The Suricata engine is capable of real time intrusion detection (IDS), inline intrusion prevention (IPS), network security monitoring (NSM) and offline pcap processing. Suricata inspects the network traffic using a powerful and extensive rules and signature language, and has powerful Lua scripting support for detection of complex threats. With standard input and output formats like YAML and JSON integrations with tools like existing SIEMs, Splunk, Logstash/Elasticsearch, Kibana, and other database become effortless. Suricata’s fast paced community driven development focuses on security, usability and efficiency. The Suricata project and code is owned and supported by the Open Information Security Foundation (OISF), a non-profit foundation committed to ensuring Suricata’s development and sustained success as an open source project.
  • 5
    Elastic Security
    Elastic Security equips analysts to prevent, detect, and respond to threats. The free and open solution delivers SIEM, endpoint security, threat hunting, cloud monitoring, and more. Elastic makes it simple to search, visualize, and analyze all of your data — cloud, user, endpoint, network, you name it — in just seconds. Hunt and investigate across years of data made accessible by searchable snapshots. With flexible licensing, leverage information from across your ecosystem, no matter its volume, variety, or age. Avoid damage and loss with environment-wide malware and ransomware prevention. Quickly implement analytics content developed by Elastic and the global security community for protection across MITRE ATT&CK®. Detect complex threats with analyst-driven, cross-index correlation, ML jobs, and technique-based methods. Empower practitioners with an intuitive UI and partner integrations that streamline incident management.
  • 6
    LMNTRIX

    LMNTRIX

    LMNTRIX

    LMNTRIX is an Active Defense company specializing in detecting and responding to advanced threats that bypass perimeter controls. Be the hunter not the prey. We think like the attacker and prize detection and response. Continuous everything is the key. Hackers never stop and neither do we. When you make this fundamental shift in thinking, you start to think differently about how to detect and respond to threats. So at LMNTRIX we shift your security mindset from “incident response” to “continuous response,” wherein systems are assumed to be compromised and require continuous monitoring and remediation. By thinking like the attacker and hunting on your network and your systems, we allow you to move from being the prey to being the hunter. We then turn the tables on the attackers and change the economics of cyber defense by shifting the cost to the attacker by weaving a deceptive layer over your entire network – every endpoint, server and network component is coated with deceptions.
  • 7
    SecurityHQ

    SecurityHQ

    SecurityHQ

    SecurityHQ is a world leading independent Managed Security Service Provider (MSSP), that detects, and responds to threats, instantly. As your security partner, we alert and act on threats for you. Gain access to an army of analysts that work with you, as an extension of your team, 24/7, 365 days a year. Receive tailored advice and full visibility to ensure peace of mind, with our Global Security Operation Centres. Utilize our award-winning security solutions, knowledge, people, and process capabilities, to accelerate business and reduce risk and overall security costs. Most Popular Services: Managed Detection and Response (MDR) Endpoint Detection and Response (EDR) Managed Extended Detection and Response (XDR) Vulnerability Management Services Managed Firewall Digital Forensics & Incident Response Managed Network Detection and Response (NDR) Penetration Testing CISO as a Service
  • 8
    Cybereason

    Cybereason

    Cybereason

    Together we can end cyber attacks at the endpoint, across the enterprise, to everywhere the battle moves. Cybereason delivers over-the-horizon visibility and high fidelity convictions of both known and unknown threats so defenders can leverage the power of true prevention. Cybereason provides the deep context and correlations from across the whole of the network to uncover stealthy operations and enable defenders to be expert threat hunters. Cybereason significantly reduces the time required for defenders to investigate and resolve attacks through both automated and guided remediation with just a click of the mouse. Cybereason analyzes 80 million events per second - that’s 100x the volume of other solutions on the market. Reduce investigation time by as much as 93% to eliminate emerging threats in a matter of minutes rather than days.
  • 9
    FortiEDR

    FortiEDR

    Fortinet

    Fortinet announced the acquisition of enSilo, Inc., a leading provider of advanced endpoint security. The combination of Fortinet and enSilo further enhances the Fortinet Security Fabric by providing enterprises with a full suite of endpoint detection and response (EDR) capabilities designed to automate the protection against advanced threats, pre and post-execution, with real time orchestrated incident response functionality. enSilo’s integration with Fortigate firewalls, FortiSIEM, FortiSandbox and FortiClient, helps enterprises gain superior endpoint visibility and tightly coordinated, dynamic control of network, user, and host activity within their environment. Likewise, service providers can extract the full value of such integration and deliver a comprehensive and efficient managed detection and response (MDR) service.
  • 10
    CyFIR Investigator
    CyFIR digital security and forensic analysis solutions provide unparalleled endpoint visibility, scalability, and speed to resolution. Cyber resilient organizations suffer little to no damage in the event of a breach. CyFIR cyber risk solutions identify, analyze, and resolve active or potential threats 31x faster than traditional EDR tools. We live in a post-breach world where data breaches are more frequent and more aggressive in their capacity to do harm. Attack surfaces are expanding beyond the walls of an organization to encompass thousands of connected devices and computer endpoints located throughout remote facilities, cloud and SaaS providers, controlled foreign assets, and other locations.
  • 11
    LimaCharlie

    LimaCharlie

    LimaCharlie

    Whether you’re looking for endpoint security, an observability pipeline, detection and response rules, or other underlying security capabilities, LimaCharlie’s SecOps Cloud Platform helps you build a flexible and scalable security program that can evolve as fast as threat actors. LimaCharlie’s SecOps Cloud Platform provides you with comprehensive enterprise protection that brings together critical cybersecurity capabilities and eliminates integration challenges and security gaps for more effective protection against today’s threats. The SecOps Cloud Platform offers a unified platform where you can build customized solutions effortlessly. With open APIs, centralized telemetry, and automated detection and response mechanisms, it’s time cybersecurity moves into the modern era.
  • 12
    BIMA

    BIMA

    Peris.ai

    BIMA by Peris.ai is an all-encompassing Security-as-a-Service platform that combines the advanced functionalities of EDR, NDR, XDR, and SIEM into one powerful solution. This integration ensures proactive threat detection across all network points and endpoints, utilizing AI-driven analytics to predict and mitigate potential breaches before they escalate. BIMA streamlines incident response and enhances security intelligence, providing organizations with a formidable defense against sophisticated cyber threats. With BIMA, organizations benefit from a unified, intelligent approach to cybersecurity, enabling faster detection, improved incident response, and comprehensive protection. The platform’s AI capabilities continuously analyze data to identify patterns and anomalies, offering predictive insights that help prevent attacks. BIMA’s integration of multiple security technologies simplifies management and reduces the complexity of securing diverse IT environments.
    Starting Price: $168
  • 13
    ThreatDefence

    ThreatDefence

    ThreatDefence

    Our XDR (Extended Detection and Response) cyber security platform provides deep visibility and threat detection across your endpoints, servers, cloud and your digital supply chain. We deliver the platform to you as fully managed service supported by our 24×7 Security Operations, with low cost and fastest enrollment time in the industry. Our platform is the foundation of effective cyber threat detection and response services. Providing deep visibility, great threat detection, sophisticated behavior analytics and automated threat hunting, the platform adds efficiency and value to your security operations capability. Leveraging our proprietary detection methodologies, including AI-empowered machine learning, our platform uncovers suspicious and anomalous behavior revealing even the most hidden threats. The platform creates high fidelity detections, flagging real threats and assisting SOC analysts and investigators to focus on what really matters.
    Starting Price: $5 per user per month
  • 14
    Cisco Secure Endpoint
    Our cloud-native solution delivers robust protection, detection, and response to threats—reducing remediation times by as much as 85 percent. Reduces the attack surface using advanced endpoint detection and response (EDR), threat hunting, and endpoint isolation. The built-in SecureX platform delivers a unified view, simplified incident management, and automated playbooks—making our extended detection and response (XDR) the broadest in the industry. Our Orbital Advanced Search capability provides the answers you need about your endpoints—fast. Find sophisticated attacks faster. Our proactive, human-driven hunts for threats map to the MITRE ATT&CK framework to help you thwart attacks before they cause damage. Secure Endpoint establishes protection, detection, response, and user access coverage to defend your endpoints.
  • 15
    Falcon Insight

    Falcon Insight

    CrowdStrike

    Continuous monitoring captures endpoint activity so you know exactly what’s happening - from a threat on a single endpoint to the threat level of the organization. Falcon Insight delivers visibility and in-depth analysis to automatically detect suspicious activity and ensure stealthy attacks - and breaches - are stopped. Falcon Insight accelerates security operations, allowing users to minimize efforts spent handling alerts and reduce time to investigate and respond to attacks. Unravels entire attack in the easy-to-use Incident Workbench enriched with context and threat intelligence data. CrowdScore delivers situational awareness on the current threat level of the organization, and how it’s changing over time. Powerful response actions allow you to contain and investigate compromised systems, including on-the-fly remote access to take immediate action.
  • 16
    RevBits Endpoint Security
    Identify, Isolate and Remove Endpoint Threats in Real-Time As an intuitive, high-performance security software, RevBits Endpoint Security blocks the most sophisticated attacks. RevBits Endpoint Security is the only solution available that conducts a three-phase analysis of threats. The feature-rich and comprehensive RevBits Endpoint Detection and Response (EDR) module provide complete control and access to the breached system from anywhere. Ransomware and malware incidents are stories of failed endpoint security. RevBIts Endpoint Security delivers better protection of the endpoint and will deliver organizations a safer network by preventing malware from successful lateral movement in the environment.
  • 17
    IBM Security QRadar SIEM
    Market-leading SIEM built to outpace the adversary with speed, scale and accuracy As digital threats loom large and cyber adversaries grow increasingly sophisticated, the roles of SOC analysts are more critical than ever. Going beyond threat detection and response, QRadar SIEM enables security teams face today’s threats proactively with advanced AI, powerful threat intelligence, and access to cutting-edge content to maximize analyst potential. Whether you need cloud-native architecture built for hybrid scale and speed or a solution to complement your on-premises infrastructure, IBM can provide you with a SIEM to meet your needs. Experience the power of IBM enterprise-grade AI designed to amplify the efficiency and expertise of every security team. With QRadar SIEM, analysts can reduce repetitive manual tasks like case creation and risk prioritization to focus on critical investigation and remediation efforts.
  • 18
    Falcon XDR

    Falcon XDR

    CrowdStrike

    Supercharge detection and response across your security stack with Falcon XDR. With industry-leading endpoint protection at its core, Falcon XDR synthesizes multi-domain telemetry to provide security teams with one unified, threat-centric command console. Take EDR to the next level with consolidated, multi-platform telemetry that dramatically enhances threat correlation and speeds response times against sophisticated attacks. Accelerate threat analysis and hunting by transforming previously siloed, disconnected data into strong, cross-platform attack indicators, insights, and alerts. Turn XDR insight into orchestrated action. Empower security teams to design and automate multi-stage, multi-platform response workflows for surgical, full-stack remediation.
  • 19
    Cyber Triage

    Cyber Triage

    Sleuth Kit Labs

    Fast & Affordable Forensics for Incident Response. Automated incident response software for fast, comprehensive, and easy intrusion investigations. An alert is generated from IDS or SIEM. An endpoint investigation is started from SOAR manually. Cyber Triage is deployed to the endpoint to collect data. Analyst uses Cyber Triage data to find evidence and make decisions. Manual incident response is slow, leaving the entire organization at the intruder’s mercy. By automating every phase of the endpoint forensics process, Cyber Triage ensures state-of-the-art remediation speed. Cyber threats are constantly evolving, and manual incident response can be inconsistent and incomplete. Always operating on the latest threat intelligence, Cyber Triage scours every relevant corner of a compromised endpoint. Forensic tools are often confusing, with features not needed for intrusions. Cyber Triage’s intuitive interface allows even junior staff to analyze data and assemble reports.
    Starting Price: $2,500
  • 20
    AhnLab EDR

    AhnLab EDR

    AhnLab

    AhnLab EDR is an Endpoint Detection and Response (EDR) solution that continuously monitors endpoints for comprehensive threat detection, analysis, and response. New and unknown malware, including ransomware, and malware variants are intensifying at an alarming pace - but organizations do not have adequate response measures in place and rely on traditional endpoint security measures. To mitigate the risks and strengthen your resiliency in security incidents, EDR technology is necessary. AhnLab EDR provides a total process of information detection, analysis, response, and prediction at endpoints. The response process enables holistic visibility into threats with continuous monitoring and recording of every activity in endpoints, analyzing the flow and enabling stronger response.
  • 21
    NetWitness

    NetWitness

    RSA Security

    NetWitness Platform brings together evolved SIEM and threat defense solutions that deliver unsurpassed visibility, analytics and automated response capabilities. These combined capabilities help security teams work more efficiently and effectively, up-leveling their threat hunting skills and enabling them to investigate and respond to threats faster, across their organization’s entire infrastructure—whether in the cloud, on premises or virtual. Gives security teams the visibility they need to detect sophisticated threats hiding in today’s complex, hybrid IT infrastructures. Analytics, machine learning, and orchestration and automation capabilities make it easier for analysts to prioritize and investigate threats faster. Detects attacks in a fraction of the time of other platforms and connects incidents to expose the full attack scope. NetWitness Platform accelerates threat detection and response by collecting and analyzing data across more capture points.
  • 22
    Sangfor Cyber Command
    Intelligent threat detection and response platform. Cyber Command can be trusted to improve overall IT security and risk posture. Significantly improves overall security detection and response capabilities by monitoring internal network traffic. Correlating existing security events, applying AI and behavior analysis, all aided by global threat intelligence. Uncovers breaches of existing security controls while impact analysis identifies hidden threats within the network. Integrates network and endpoint security solutions so that it can respond to threats is automated and simplified. The Cyber Command Analysis Center collects a broad range of network and security data including North-South and East-West traffic data, logs from network gateways and EDRs, decodes it using network applications like DNS or mail, and applies AI analysis to uncover undesirable behavior. AI learning of attack patterns to automatically develop responses to stop future attacks.
  • 23
    Intezer Analyze
    Intezer automates Tier 1 SOC tasks, working like an extension of your team. Intezer can monitor incoming incidents from endpoint, email, or SIEM tools, then "autonomously" collects evidence, investigates, triages, triggers remediation action, and escalates only the the serious threats to your team for human intervention. Fast set up and integrations with your SOC and IR teams workflows (EDR, SOAR, SIEM, etc.) means you can starting filtering out false positives, get detailed analysis about every threat, and speed up your incident response time. Make sure every incident and artifact (such as files, URLs, endpoint memory, etc.) gets deeply analyzed, detecting malicious code in memory and other evasive threats.
  • 24
    Huntress

    Huntress

    Huntress

    Huntress delivers a powerful suite of endpoint protection, detection and response capabilities—backed by a team of 24/7 threat hunters—to protect your business from today’s determined cybercriminals. Huntress protects your business throughout the modern attack lifecycle—defending against threats like ransomware, malicious footholds, and more. Our security experts take care of the heavy lifting with 24/7 threat hunting, world-class support and step-by-step instructions to stop advanced attacks. We review all suspicious activity and only send an alert when a threat is verified or action is required—eliminating the clutter and false positives found in other platforms. With one-click remediation, handwritten incident reports and powerful integrations, even non-security staff can use Huntress to swiftly respond to cyber events.
  • 25
    VMware Carbon Black EDR
    Threat hunting and incident response solution delivers continuous visibility in offline, air-gapped and disconnected environments using threat intel and customizable detections. You can’t stop what you can’t see. Investigations that typically take days or weeks can be completed in just minutes. VMware Carbon Black® EDR™ collects and visualizes comprehensive information about endpoint events, giving security professionals unparalleled visibility into their environments. Never hunt the same threat twice. VMware Carbon Black EDR combines custom and cloud-delivered threat intel, automated watchlists and integrations with the rest of your security stack to efficiently scale your hunt across even the largest of enterprises. The days of constantly reimaging are over. An attacker can compromise your environment in an hour or less. VMware Carbon Black EDR gives you the power to respond and remediate in real time from anywhere in the world.
  • 26
    HYAS

    HYAS

    HYAS

    HYAS Protect provides proactive security, enabling enterprises to make real-time, automated, data-based risk assessments. HYAS Protect can mitigate threats in real-time and provides a threat signal to improve existing security solutions. HYAS Insight provides threat and fraud response teams with unparalleled visibility into the origins of attacks, the infrastructure being used to attack, and the infrastructure likely to be used in future attacks so they can speed investigations and proactively defend enterprises. First West Credit Union, a leading Canadian financial institution, combats cyber fraud and responds to security incidents with help from HYAS Insight. Read this case study to learn how HYAS helped improve analyst investigation speed by 3X. In addition to communicating with you in response to this submission, we would like to send you news, offers and information regarding our products and services as well as other content that we believe may be of interest to you.
  • 27
    Rapid7 InsightIDR
    With the cloud architecture and intuitive interface in InsightIDR, it's easy to centralize and analyze your data across logs, network, endpoints, and more to find results in hours—not months. User and Attacker Behavior Analytics, along with insights from our threat intel network, is automatically applied against all of your data, helping you detect and respond to attacks early. In 2017, 80% of hacking-related breaches used either stolen passwords and/or weak or guessable passwords. Users are both your greatest asset and your greatest risk. InsightIDR uses machine learning to baseline your users' behavior, automatically alerting you on the use of stolen credentials or anomalous lateral movement.
  • 28
    Orna

    Orna

    Orna

    The most intuitive cyber incident response and case management platform with on-call SME and 200+ integrations. Orna detects attacks and anomalies across the entire infrastructure 24/7/365, groups them by source, incident relevance, and criticality, and enriches them with threat intelligence data from 28 public and private sources. ORNA's AI analyzes the threat and estimates the severity of the resulting incident, not just the alert, as well as the affected assets. Clear, color-coded dashboards provide attack breakdown by asset, type, technique, time, and more to speed up operations. ORNA's SMS and email notifications are secure and highly configurable based on the team member's role, source, and severity to avoid alert fatigue. When an attack happens, quick and decisive actions make all the difference. With ORNA, you can mount a world-class response, as all alerts can be escalated into incidents with a single action.
    Starting Price: $833 per month
  • 29
    Smart SOAR

    Smart SOAR

    D3 Security Management Systems

    D3 Security leads in Security Orchestration, Automation, and Response (SOAR), aiding major global firms in enhancing security operations through automation. As cyber threats grow, security teams struggle with alert overload and disjointed tools. D3's Smart SOAR offers a solution with streamlined automation, codeless playbooks, and unlimited, vendor-maintained integrations, maximizing security efficiency. Smart SOAR's Event Pipeline normalizes, de-dupes, enriches and correlates events to remove false positives, giving your team more time to spend on real threats. When a real threat is identified, Smart SOAR brings together alerts and rich contextual data to create high-fidelity incidents that provide analysts with the complete picture of an attack. Clients have seen up to a 90% decrease in mean time to detect (MTTD) and mean time to respond (MTTR), focusing on proactive measures to prevent attacks.
  • 30
    Quadrant XDR

    Quadrant XDR

    Quadrant Information Security

    Quadrant fuses traditional EDR, advanced SIEM, continuous monitoring and a proprietary security and analytics solution into a single technology and services layer that guarantees robust, cross-environment coverage for your business. Hassle-free, fully-guided implementations allow your team to focus on other priorities. Experts, with years of experience, ready to serve as an extension of your team. Thorough investigation and analysis of the cause of the incident enable us to enhance your security with customized recommendations. We work closely with you from threat detection through validation, remediation, and post-incident management. We don't wait for trouble to emerge, actively hunting for threats and working to stay ahead. Quadrant's diverse security experts work relentlessly on your behalf, moving from better hunting to faster response and recovery, always communicating and collaborating.
  • 31
    OpenText Security Suite
    OpenText™ Security Suite, powered by OpenText™ EnCase™, provides 360-degree visibility across laptops, desktops and servers for proactive discovery of sensitive data, identification and remediation of threats and discreet, forensically-sound data collection and investigation. With agents deployed on more than 40 million endpoints, clients that include 78 of the Fortune 100 and more than 6,600 EnCE™ certified users, Security Suite delivers the industry gold standard for incident response and digital investigations. EnCase solutions help enterprises, government agencies and law enforcement address a range of needs around risk and compliance, file analytics, endpoint detection and response (EDR) and digital forensics with the most trusted digital forensics and cybersecurity software. Solving problems that often go undetected or unsolved on the endpoint, Security Suite restores the confidence of companies and their customers with unparalleled reliability and breadth of coverage.
  • 32
    ESET Enterprise Inspector
    Endpoint Detection and Response tool from ESET that enables continuous comprehensive monitoring of real-time endpoint activity, in-depth analysis of suspicious processes and immediate response to incidents and breaches. Paired with ESET Endpoint Protection Platform, ESET Enterprise Inspector is a complete prevention, detection and remediation solution. ESET Enterprise Inspector features an API that enables accessing and exporting of detections and their remediation to allow effective integration with tools such as SIEM, SOAR, ticketing tools and many others. ESET Enterprise Inspector features remote PowerShell capabilities that allow security engineers to remotely inspect and configure their organization’s computers, so a sophisticated response can be achieved without breaking the user’s workflow. Apply data filters to sort it based on file popularity, reputation, digital signature, behavior or contextual information.
  • 33
    Cynet 360 AutoXDR
    Cynet 360 AutoXDR natively unifies NGAV, EDR, Network Detection Rules, UBA Rules and Deception technologies with completely automated attack investigation and remediation on a single, intuitive platform. Backed by a 24/7 Managed Detection and Response service – at no extra cost – Cynet provides comprehensive protection of the environment for even the smallest security teams. Multilayered protection against malware, ransomware, exploits, and fileless attacks. Protecting against scanning attacks, MITM, lateral movement, and data exfiltration. Decoy files, machines, user accounts, and network connections to lure and detect advanced attackers. Preset behavior rules coupled with dynamic behavior profiling to detect malicious anomalies. A 24/7 complementary MDR service proactively monitors your environment and provides needed advice. Ensure your SaaS applications aren’t introducing security risks.
  • 34
    BlackBerry Optics

    BlackBerry Optics

    BlackBerry

    Our cloud-native BlackBerry® Optics provide visibility, on-device threat detection and remediation across your organization. In milliseconds. And our EDR approach effectively and efficiently hunts threats while eliminating response latency. It’s the difference between a minor security event—and one that’s widespread and uncontrolled. Identify security threats and trigger automated responses on-device with AI-driven security and context-driven threat detection rules to reduce detection and remediation time. Gain visibility with consolidated, AI-driven security and an enterprise-wide view of all endpoint activity, empowering detection and response capabilities for online and offline devices. Enable threat hunting and root cause analysis experiences with intuitive query language and up to 365 days of data retention options.
  • 35
    Seqrite HawkkHunt
    Stop the most sophisticated hidden threats and adversaries efficiently with unified visibility, and powerful analytics using Seqrite HawkkHunt Endpoint Detection and Response (EDR). Gain complete visibility through robust and real-time intelligence from a single dashboard. Proactive threat hunting process to detect threats, and perform in-depth analysis to block breaches. Simplify alerts, data ingestion, and standardization from a single platform to respond to attacks faster. Get deep visibility and high efficacy, actionable detection to rapidly uncover and contain advanced threats lurking in the environment. Get unparalleled end-to-end visibility through advanced threat hunting mechanisms under one consolidated view across security layers. Intelligent EDR automatically detects lateral movement attacks, zero-day attacks, advanced persistent threats, and living off-the-land attacks.
  • 36
    Binary Defense

    Binary Defense

    Binary Defense

    To prevent breaches, you need complete cybersecurity protection. It takes a 24×7 security team to monitor, detect and respond to threats. Take the cost and complexity out of cybersecurity by extending your team and expertise. Our Microsoft Sentinel experts get your team deployed, monitoring, and responding faster than ever while our SOC Analysts and Threat Hunters always have your teams back. Guard the weakest points in your network – your laptops, desktops and servers. We provide advanced endpoint protection and system management. Gain comprehensive, enterprise-level security. We deploy, monitor and tune your SIEM with around-the-clock protection from our security analysts. Be proactive with your cybersecurity. We detect and thwart attackers before they strike by hunting for threats where they live. Identify unknown threats and prevent attackers from evading existing security defenses with proactive threat hunting.
  • 37
    ACSIA

    ACSIA

    DKSU4Securitas Ltd

    ACSIA it is a ‘post-perimeter’ security tool which complements a traditional perimeter security model. It resides at the Application or Data layer. It monitors and protects the the platforms (physical/ VM/ Cloud/ Container platforms) where the data is stored which are the ultimate target of every attacker. Most companies secure their enterprise to ward off cyber adversaries by using perimeter defenses and blocking known adversary indicators of compromise (IOC). Adversary pre-compromise activities are largely executed outside the enterprise’s field of view, making them more difficult to detect. ACSIA is focused on stopping cyber threats at the pre attack phase. It is a hybrid product incorporating a SIEM (Security Incident and Event Management), Intrusion Detection Systems (IDS) Intrusion Prevention Systems (IPS), Firewall and much more. - Built for linux environments - Also monitors Windows servers - Kernel Level monitoring - Internal Threat detection
    Starting Price: Depends on number of servers
  • 38
    Antigena Network
    The Darktrace Immune System is the world’s leading autonomous cyber defense platform. Its award-winning Cyber AI protects your workforce and data from sophisticated attackers, by detecting, investigating and responding to cyber-threats in real time — wherever they strike. The Darktrace Immune System is a market-leading cyber security technology platform that uses AI to detect sophisticated cyber-threats, from insider threat and criminal espionage, to ransomware and nation-state attacks. Analogous to the human immune system, Darktrace learns the ‘digital DNA’ of the organization, and constantly adapts to changing environments. Self-learning, self-healing security has arrived. Machine-speed attacks like ransomware are simply too fast for humans to deal with. Autonomous response takes the burden off the security team, responding 24/7 to fast-moving attacks. AI that fights back.
  • 39
    Symantec EDR

    Symantec EDR

    Broadcom

    Quickly discover and resolve threats with deep endpoint visibility and superior detection analytics, reducing mean time to remediation. Overcome cyber security skills shortages and streamline SOC operations with extensive automation and built-in integrations for sandboxing, SIEM, and orchestration. Fortify security teams with the unmatched expertise and global scale of Symantec Managed Endpoint Detection and Response services. Roll out Endpoint Detection and Response (EDR) across Windows, macOS, and Linux devices using Symantec Endpoint Protection (SEP)-integrated EDR or a dissolvable agent. Supported by deep endpoint visibility, precisely detect and actively hunt threats to quickly expose and fully resolve them, no matter how persistent. Instantly detect advanced attack methods using behavioral policies continually updated by Symantec researchers.
  • 40
    Hunters

    Hunters

    Cyber Hunters

    Hunters.AI, the first autonomous threat hunting solution, scales expert threat hunting techniques and finds cyberattacks that bypass existing security solutions. Hunters.AI autonomously cross-correlates events, logs, and static data from every organizational data source and security control telemetry, revealing hidden cyber threats in the modern enterprise, at last. Leverage your existing data to find threats that bypass security controls, on all: cloud, network, endpoints. Hunters.AI synthesizes terabytes of raw organizational data, cohesively analyzing and detecting attacks. Hunt threats at scale. Hunters.AI extracts TTP-based threat signals and cross-correlates them using an AI correlation graph. Hunters’ threat research team continuously streams attack intelligence, enabling Hunters.AI to constantly turn your data into attack knowledge. Respond to findings, not alerts. Hunters.AI provides high fidelity attack detection stories, significantly reducing SOC response times.
  • 41
    WatchGuard EDPR

    WatchGuard EDPR

    WatchGuard Technologies

    WatchGuard EPDR brings together our Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) capabilities into one easy-to-buy product for maximum security against sophisticated endpoint threats. We layer on traditional, signature-based techniques with advanced features and services for a unique, comprehensive offering. By enabling continuous endpoint monitoring, detection and classification of all activity, we are able to reveal and block anomalous behaviors of users, machines and processes. At the same time, we proactively discover new hacking and evasion techniques and tactics to quickly arm our customers. These advances are included at no extra cost and immediately add an additional intelligent layer of protection to get ahead of attackers. EDR for continuous monitoring that prevents the execution of unknown processes. Automatic detection and response for targeted attacks and in-memory exploits.
  • 42
    UTMStack

    UTMStack

    UTMStack

    Complete visibility over the entire organization from a centralized management dashboard. All solutions in the stack are fully integrated with each others and report to a central database. This facilitates daily tasks such as monitoring, investigations and incident response. Active and passive vulnerability scanners for early detection, with of the box reports for compliance audits. Track and manage accounts access and permission changes. Get alerted when suspicious activity happens. Remotely manage your environment and respond to attacks right from your dashboard. Keep track of changes and access to classified information. Protect endpoints and servers with advanced threat protection.
    Starting Price: $25 per device per month
  • 43
    WithSecure Countercept
    Countercept is a threat-driven service designed to be effective in the 'grey area' where legitimate activity masks malicious intent. We respond to incidents in minutes, and resolve most of them within hours. Countercept provides security insights that support continuous security posture improvement. We help you improve your security and meet compliance obligations. We act as an extension of your security team, giving you unmetered access to our experts, sharing our threat hunting expertise, addressing queries and helping your team develop. Organized criminal groups, guns for hire or nation state actors now automate scanning for vulnerable infrastructure. WithSecure’s xDR platform provides excellent visibility of endpoints, users, logs, network infrastructure and cloud platforms. WithSecure’s Detection & Response Team (DRT) investigates and responds security alerts within minutes, before they become costly incidents.
  • 44
    THOR

    THOR

    Nextron Systems

    THOR is the most sophisticated and flexible compromise assessment tool on the market. Incident response engagements often begin with a group of compromised systems and an even bigger group of systems that are possibly affected. The manual analysis of many forensic images can be challenging. THOR speeds up your forensic analysis with more than 12,000 handcrafted YARA signatures, 400 Sigma rules, numerous anomaly detection rules and thousands of IOCs. THOR is the perfect tool to highlight suspicious elements, reduce the workload and speed up forensic analysis in moments in which getting quick results is crucial. THOR focuses on everything the Antivirus misses. With its huge signature set of thousands of YARA and Sigma rules, IOCs, rootkit and anomaly checks, THOR covers all kinds of threats. THOR does not only detect the backdoors and tools attackers use but also outputs, temporary files, system configuration changes and other traces of malicious activity.
  • 45
    Defense.com

    Defense.com

    Defense.com

    Take control of cyber threats. Identify, prioritize and track all your security threats with Defense.com. Simplify your cyber threat management. Detection, protection, remediation, and compliance, are all in one place. Make intelligent decisions about your security with automatically prioritized and tracked threats. Improve your security by following the effective remediation steps provided for each threat. Gain knowledge and advice from experienced cyber and compliance consultants when you need assistance. Take control of your cyber security with easy-to-use tools that can work with your existing security investment. Live data from penetration tests, VA scans, threat intelligence and more all feeds into a central dashboard, showing you exactly where your risks are and their severity. Remediation advice is included for each threat, making it easy to make effective security improvements. Powerful threat intelligence feeds are mapped to your unique attack surface.
    Starting Price: $30 per node per month
  • 46
    Coalition

    Coalition

    Coalition

    Every business is a target, no matter what industry or size. Percent of cyber loss victims that are small to midsize businesses. SMBs report attacks evaded their antivirus and intrusion detection software. Average claim size for Coalition’s SMB policyholders. Coalition protects your business by preventing incidents before they occur. Our proactive cybersecurity platform saves your business time, money, and headaches. We provide our security tools at no additional cost to our insurance customers. We alert you when your employees’ credentials, passwords, and data have been compromised in 3rd party data breaches. Over 90% of security incidents are caused by human error. Train your employees to avoid mishaps with our engaging, story-based employee training platform and simulated phishing emails. Ransomware literally holds your computers and data hostage. Our comprehensive threat detection software provides protection from dangerous malware attacks that escape detection.
  • 47
    Cado Response

    Cado Response

    Cado Security

    You significantly reduce the financial and legal risks of a security breach when you respond faster. Cado Response can automatically raise business risks and issues to an analyst, so they can escalate quickly to management and ensure you meet mandatory breach notification deadlines. Our patent pending, response platform, takes the complexity out of cloud and helps you focus on whats most important. Empower your analysts to find the true root cause of a security incident. Cado Response provides detailed detection for malicious files, suspicious events, PII, and financial information. Every file on disk and log you capture is indexed and inspected to accelerate analysis. The human-readable timeline of key events empowers analysts of all skill levels to pivot faster and dig deeper. Cloud systems disappear quickly. Automated data collection allows you to secure incident data safely before it is gone.
  • 48
    Deepwatch

    Deepwatch

    Deepwatch

    Advanced managed detection and response to secure the distributed enterprise. Expert guided security operations for early detection and automated response to mitigate risk across the enterprise. Preemptively detect malicious activity and respond to active threats before the endpoint is compromised. Efficiently discover and remediate critical threats and vulnerabilities across the enterprise. Extensive experience across our team has led us to an important realization too often overlooked: each organization has unique aspects and requirements for its cyber solutions. No team is exactly the same and your threats aren’t either. We developed the Squad Delivery Model to foster collaborative, high touch, tailored services that meet your specific needs and requirements.
  • 49
    Gem

    Gem

    Gem

    Empower your security operations teams with built-in expertise and automatic response capabilities fit for the cloud era. Gem delivers a centralized approach to tackle cloud threats, from incident response readiness, through out-of-the-box threat detection, investigation and response in real-time (Cloud TDIR). Traditional detection and response tools aren’t built for the cloud, leaving organizations blind to attacks and security operations teams unable to respond at the speed of cloud. Continuous real-time visibility for daily operations and incident response. Complete threat detection coverage for MITRE ATT&CK cloud. Understand what you need, quickly fix visibility gaps, and save costs over traditional solutions. Respond with automated investigative steps and built-in incident response know-how. Visualize incidents and automatically fuse context from the cloud ecosystem.
  • 50
    Trellix EDR

    Trellix EDR

    Trellix

    Endpoint threat detection, investigation, and response—modernized. Reduce the time to detect and respond to threats. Trellix EDR helps security analysts quickly prioritize threats and minimize potential disruption. Guided investigation automatically asks and answers questions while gathering, summarizing, and visualizing evidence from multiple sources—reducing the need for more SOC resources. Cloud-based deployment and analytics enables your skilled security analysts to focus on strategic defense, instead of tool maintenance. Benefit from implementing the right solution for you. Use an existing Trellix ePolicy Orchestrator (Trellix ePO) on-premises management platform or SaaS-based Trellix ePO to reduce infrastructure maintenance. Remove administration overhead, allowing more senior analysts to apply their skills to the threat hunt and accelerate response time.