Alternatives to WinMagic SecureDoc

Compare WinMagic SecureDoc alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to WinMagic SecureDoc in 2024. Compare features, ratings, user reviews, pricing, and more from WinMagic SecureDoc competitors and alternatives in order to make an informed decision for your business.

  • 1
    ConnectWise Cybersecurity Management
    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
    Compare vs. WinMagic SecureDoc View Software
    Visit Website
  • 2
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. WinMagic SecureDoc View Software
    Visit Website
  • 3
    Guardz

    Guardz

    Guardz

    Guardz provides MSPs and IT professionals with an AI-powered cybersecurity platform designed to secure and insure SMBs against cyberattacks. Our platform offers unified detection and response, protecting users, emails, devices, cloud directories, and data. By simplifying cybersecurity management, we enable businesses to focus on growth without being bogged down by security complexities. The Guardz scalable and cost-effective pricing model ensures comprehensive protection for all digital assets, facilitating rapid deployment and business expansion.
    Partner badge
    Compare vs. WinMagic SecureDoc View Software
    Visit Website
  • 4
    DriveStrike

    DriveStrike

    DriveStrike

    DriveStrike is easy to use, implement and manage. With DriveStrike you can execute secure remote wipe, remote lock, and remote locate commands on any platform. Integrated drive encryption support as well as mobile device management MDM for mobile platforms. Our professional support team is always available to answer your questions and help you install our services or manage your account and devices. Protecting your data and devices has never been easier or more cost effective. If you have questions or need help understanding how best to protect your data please contact us and we will gladly answer your questions. Protect your business with a device and data protection platform that keeps all devices safe with a single solution and Dashboard. Keep your Workstations, MacBooks, iPads, Smartphones, Tablets, Laptops safe, secure, and organized.
    Starting Price: $0.99 per month
    Partner badge
  • 5
    Vulcan Cyber

    Vulcan Cyber

    Vulcan Cyber

    At Vulcan Cyber we’re changing the way businesses reduce cyber risk through vulnerability remediation orchestration. We help IT security teams go beyond remedial vulnerability management to help them drive vulnerability remediation outcomes. The Vulcan platform consolidates vulnerability and asset data, with threat intelligence and customizable risk parameters to deliver risk-based vulnerability prioritization insights. But we don't stop there. Vulcan remediation intelligence takes the vulnerabilities that matter to your business and attaches the remedies and fixes needed to mitigate the threat. Then Vulcan orchestrates and measures the rest of the remediation process with integrations and inputs into application security, DevSecOps, patch management, configuration management, and cloud security tools, teams and functions. From scan to fix, Vulcan Cyber delivers the unique ability to orchestrate the entire vulnerability remediation process to GET FIX DONE at scale.
    Starting Price: $999 / month
  • 6
    Endpoint Protector
    Endpoint Protector is an advanced, all-in-one Data Loss Prevention solution for Windows, macOS and Linux, that puts an end to data leaks and data theft and offers seamless control of portable storage devices. Endpoint Protector’s filtering capabilities for data at rest and in motion range from file type to predefined content based on dictionaries, regular expressions or data protection regulations such as GDPR, PCI DSS, CCPA, HIPAA, etc. Endpoint Protector features several specialized modules that can be mixed and matched based on client needs. The modules comprise: Content Aware Protection, Device Control, Enforced Encryption, and eDiscovery . It makes work more convenient, secure and enjoyable, offering an excellent ROI.
  • 7
    SafeGuard Cyber

    SafeGuard Cyber

    SafeGuard Cyber

    SafeGuard Cyber is a SaaS security platform providing cloud-native defense for critical cloud communication applications that organizations are increasingly reliant upon, such as Microsoft Teams, Slack, Zoom, Salesforce, and social media. A blind-spot is growing for security operations as adoption of these tools increases, creating more risk and vulnerability to ransomware, business compromise, and confidential information leakage. Email security lacks the ability to both create visibility outside of email, and primarily defend against malicious files and links. CASB/SASE solutions are difficult to deploy and manage, and the control function is typically left “open” to prevent false positives. Manage day-to-day business communication risk extending beyond email and into enterprise collaboration applications. According to the Verizon DBIR, 92% of social engineering attacks achieve infiltration.
  • 8
    Tresorit

    Tresorit

    Tresorit

    End-to-end encrypted file sync & sharing Tresorit is the ultra-secure place in the cloud to store, sync and share files easily from anywhere, anytime. Tresorit is powered by end-to-end encryption, therefore it seals your files away from internal data breaches and hackers. All the data is securely stored according to the GDPR in Europe in Microsoft Azure datacenters. Manage who can add, edit or only view the data you shared. Team members can securely access the updated files using their browser, desktop, or mobile device, wherever they are. Files can be shared with the same secure manners outside your company as well. Replace risky email attachments with ultra-secure share links. Thanks to end-to-end encryption, nothing leaves your device unencrypted, meaning only you and your recipient can open the files. Utilize the new Content Shield features for your Business to secure collaboration with external parties. Read more here: https://tresorit.com/tresorit-content-shield
  • 9
    SanerNow

    SanerNow

    SecPod Technologies

    SecPod SanerNow is the world's best unified endpoint security & management platform that powers IT/Security Teams automate cyber hygiene practices. It works on an intelligent agent-server model to execute effective endpoint management and security. It gives you accurate vulnerability management with scanning, detection, assessment, prioritization, and remediation capabilities. SanerNow is available on both cloud and on-premise, whose integrated patch management automates patching across all major OSs like Windows, MAC, Linux, and a vast collection of 3rd party software patches. What makes it unique? You can now access other salient features like security compliance management, IT asset management, endpoint management, software deployment, application & device control, and endpoint threat detection and response, all on a single platform. With SanerNow, you can remotely perform and automate these tasks to secure your systems from the emerging wave of cyberattacks.
    Starting Price: $50/year/device
  • 10
    Trend Vision One

    Trend Vision One

    Trend Micro

    Stopping adversaries faster and taking control of your cyber risks starts with a single platform. Manage security holistically with comprehensive prevention, detection, and response capabilities powered by AI, leading threat research and intelligence. Trend Vision One supports diverse hybrid IT environments, automates and orchestrates workflows, and delivers expert cybersecurity services, so you can simplify and converge your security operations. The growing attack surface is challenging. Trend Vision One brings comprehensive security to your environment to monitor, secure, and support. Siloed tools create security gaps. Trend Vision One serves teams with these robust capabilities for prevention, detection, and response. Understanding risk exposure is a priority. Leveraging internal and external data sources across the Trend Vision One ecosystem enables greater command of your attack surface risk. Minimize breaches or attacks with deeper insight across key risk factors.
  • 11
    Sealit

    Sealit

    Sealit Technologies

    When implementing a Zero Trust security model you shouldn’t question if your accounts or devices will get get compromised - assume they will. With Sealit, the sensitive data in your emails and files will remain fully protected even in that scenario. It takes one click from your existing inbox to encrypt your sensitive emails. It takes one click to encrypt any file format on your desktop. We made sure your workflow isn’t disrupted as we add a strong layer of protection to your sensitive data. Human error accounts for over 90 percent of cyber attacks on businesses, so you need to have a system in place to minimize the risk. Our patent-pending end-to-end encryption ensures each facet of your business is protected. Our app uses biometrics as authentication which provides you a seamless protection experience. Unlike passwords, biometrics cannot be taken away from you, there’s nothing you need to remember, and you always have it with you.
  • 12
    Chimpa

    Chimpa

    Chimpa

    It takes just a few minutes to activate Chimpa and its ease of use makes it suitable even for inexperienced users. Chimpa supports iOS, iPadOS, tvOS and Android operating systems. The MDM is generally a distribution of a combination of applications and configurations on the device, company policies and certificates and back-end infrastructure, in order to simplify and improve the IT management of end-user devices. In modern corporate IT environments, the number and variety of managed devices (and user behavior) is the basis of MDM solutions that allow the management of devices and users in a coherent and scalable way. The general role of MDM is to increase the user-friendliness, security and functionality, while maintaining a certain flexibility for the user. Kiosk mode, security functions, blocking, remote initialization. Collection of analytical data on the use of the App and the network.
  • 13
    Resecurity

    Resecurity

    Resecurity

    Resecurity Risk is dedicated threat monitoring platform for brands, their subsidiaries, assets, and executives. Launch in 24 hours just import your unique digital identifiers and get close to real-time updates of over 1 Petabyte of actionable intelligence impacting you now. Security information and event management (SIEM) tools can help identify and highlight many critical events at a glance if all active threat vectors are available to be ingested within the platform and are from verified sources with accurate risk scoring. Resecurity Risk an omni-directional threat product which would usually require multiple vendors to resolve. Integrate available security solutions to actualize the risk score of your enterprise footprint. Driven by your data, powered by Context™. Holistic approach to piracy and counterfeit monitoring for various industry verticals. Prevent illicit distribution and use of your products, using actionable intelligence.
  • 14
    SecurityHQ

    SecurityHQ

    SecurityHQ

    SecurityHQ is a world leading independent Managed Security Service Provider (MSSP), that detects, and responds to threats, instantly. As your security partner, we alert and act on threats for you. Gain access to an army of analysts that work with you, as an extension of your team, 24/7, 365 days a year. Receive tailored advice and full visibility to ensure peace of mind, with our Global Security Operation Centres. Utilize our award-winning security solutions, knowledge, people, and process capabilities, to accelerate business and reduce risk and overall security costs. Most Popular Services: Managed Detection and Response (MDR) Endpoint Detection and Response (EDR) Managed Extended Detection and Response (XDR) Vulnerability Management Services Managed Firewall Digital Forensics & Incident Response Managed Network Detection and Response (NDR) Penetration Testing CISO as a Service
  • 15
    SafeConsole

    SafeConsole

    DataLocker

    Central Management Server Software. Instantly gain complete and granular control over all of your encrypted USB flash drives and portable hard drives with the SafeConsole central management server software: Achieve compliance for USB storage usage, with full control and audit. Keep the productivity benefits of USB storage devices – without the risks of malware, data leaks and breaches. Available as an on-premises software or as a DataLocker hosted cloud service with worldwide locations. Enforce policies such as password rules, file-type restrictions or geographic boundaries. Reset passwords, switch devices into read-only mode, and even remotely wipe them in case of loss or theft. Monitor all your encrypted drives, including their location anywhere in the world. Integrate with Active Directory to track users, assigned devices and connected computers with ease. See which files are saved to or deleted from your encrypted drives at any given moment.
    Starting Price: $28 per device per year
  • 16
    ESET Endpoint Encryption
    A simple to use standalone encryption solution providing full remote control of endpoint encryption keys and security policy for files on hard drives, portable devices and emails. Patented technology to protect data for businesses of all sizes. ESET Endpoint Encryption is FIPS 140-2 validated with 256 bit AES encryption. ESET Endpoint Encryption requires no server for deployment and can seamlessly support remote users. Manage encryption on Windows machines and native macOS encryption (FileVault) from a single dashboard. ESET Endpoint Encryption gives companies enhanced ability to protect specific files, folders, virtual disks or archives. By encrypting emails and attachments, and restricting access to removable media for specific users, you can protect data in transit and prevent their leakage outside the company. Full control of licensing and software features, security policy and encryption keys from a dedicated ESET Endpoint Encryption console.
  • 17
    DropSecure

    DropSecure

    DropSecure

    With DropSecure, the keys to unlock your data are never shared with anyone you didn't intend to share with, including us. That means you get real privacy behind our military-grade encryption and file transfer technology. Discover the most secure way to share your documents. At DropSecure, it is our mission to empower you with technology that protects your digital valuables in a hassle-free manner. DropSecure protects your privacy and safeguards your data using military-grade algorithms before they leave your device. With end-to-end encryption, encrypted uploads, decrypted downloads, two-factor authentication, cryptographic keys, and zero knowledge transfers, we offer the ultimate technology to keep your data safe from the data centers. So whether you are an individual, business or enterprise, you are always aware of who has access to your sensitive documents. Most importantly, no one owns the keys to your documents apart from you, not even us.
    Starting Price: $10 per month
  • 18
    Symantec Endpoint Encryption
    Your staff relies on mobility and anywhere-access to stay productive. Unfortunately, your sensitive data may be unknowingly synchronized from the cloud, and at risk when devices are lost or stolen. Symantec Endpoint Encryption protects sensitive information and ensures regulatory compliance. It encrypts all files on the hard drive, sector-by-sector, for maximum security. It supports Windows, Mac, tablets, self-encrypting drives, and removable media (USB drives, external hard drives, and DVDs). For maximum flexibility, Symantec Endpoint Encryption also manages BitLocker and File Vault-protected devices. Symantec Gateway Email Encryption provides centrally-managed, secure communications with customers and partners at the network gateway. It minimizes the risk of a data breach while ensuring regulatory compliance. For desktop applications, Symantec Desktop Email Encryption automatically encrypts and decrypts email directly between internal clients.
  • 19
    Polar Crypto Component

    Polar Crypto Component

    Polar Software

    Polar Crypto Component gives your Windows applications the functionality of unbreakable encryption. It enables you to build your own security systems instantly, or to easily integrate it into your existing systems, enhancing their security and performance. Polar Crypto features the latest encryption technology and includes full source code written in MS Visual C++ included. Polar Crypto is an ActiveX and DLL component which can be implemented whenever secure information, authenticity and data integrity are needed. In all applications developed for conducting business transactions, where absolute confidentiality is needed. For digital signature creation and validation. In e-commerce web site applications that store sensitive information such as clients’ credit card details. In desktop applications that encrypt confidential files on your computer or computer network.
    Starting Price: $239.00/one-time/user
  • 20
    Randtronics DPM easyCipher
    Randronics DPM easyCipher providers Transparent Data Encryption (TDE) lock-box protection to files, folders, and databases. Protection is transparent as contents are automatically decrypted for authorized users. Like a lock-box, TDE-protected objects are either locked or unlocked. DPM easyCipher is a centrally managed, policy-based encryption management solution that allows an organization to standardize its encryption protection by defining and managing encryption policies and applying these policies to any server or laptop where a DPM easyCipher agent has been installed. DPM easyCipher protects all files and folders on servers or laptops. Server environments protected by DPM easyCipher include database servers, web/app servers, and file servers. DPM easyCipher can either extend or replace database-native TDE solutions provided by database vendors to secure their own DB products. Use easyCipher to protect information residing outside of the database.
  • 21
    UpGuard

    UpGuard

    UpGuard

    The new standard in third-party risk and attack surface management. UpGuard is the best platform for securing your organization’s sensitive data. Our security ratings engine monitors millions of companies and billions of data points every day. Continuously monitor your vendors, automate security questionnaires, and reduce third and fourth-party risk. Monitor your attack surface, prevent data breaches, discover leaked credentials, and protect customer data. Scale your third-party risk program with UpGuard analysts, and let us monitor your organization and vendors for data leaks. UpGuard builds the most powerful and flexible tools for cybersecurity. Whether you’re looking to prevent third-party data breaches, continuously monitor your vendors, or understand your attack surface, UpGuard’s meticulously designed platform, and unmatched functionality helps you protect your most sensitive data. Hundreds of the world’s most data-conscious companies are scaling faster and more securely.
    Starting Price: $5,249 per year
  • 22
    SDS E-Business Server

    SDS E-Business Server

    Software Diversified Services

    If you store and transmit sensitive data through automated business processes, trust E-Business Server to give you the industry-leading encryption and security tools you need. There’s no need to replace E-Business Server. E-Business Server is an excellent and affordable option for small and large businesses alike, but this encryption solution is perfect for Fortune 1,000 corporations, other large enterprises and government agencies that require large-scale data-protection on a variety of platforms, from z/OS mainframe to Distributed platforms (ie. Windows®, Linux, AIX, Solaris). Utilizing versatile APIs and PGP encryption, which protects encrypted data at rest and in motion, E-Business Server offers strong encryption that integrates with the widest range of applications and platforms.
  • 23
    IntSights

    IntSights

    IntSights

    The only all-in-one external threat protection suite designed to neutralize cyberattacks outside the wire. Cybercriminals use the dark web to anonymously and methodically coordinate their attacks, sell illicit goods, distribute malware and phishing kits, and share other prebuilt exploits. Go behind enemy lines to identify threats at their earliest stages so you can properly prepare your defenses and thwart cyberattacks. Indicators of compromise (IOCs) can alert you to imminent attacks, network breaches, and malware infections. The challenge for security teams is identifying which IOC ‘droplets’ stand out from the flood of tactical threat data. IntSights helps you operationalize IOC management without overwhelming your team.
  • 24
    ESET Endpoint Security
    Uncover the unknown in your network with this EDR solution. This endpoint detection and response tool leverages ESET's multilayered Endpoint Protection Platform. All layers send relevant data to ESET Enterprise Inspector, which analyzes vast amounts of real-time endpoint data. Provides quick analysis and remediation of any security issue in the network. ESET Enterprise Inspector provides a unique behavior and reputation based detection that is fully transparent to security teams. All rules are easily editable via XML to allow fine-tuning. New rules can be created to match the needs of specific enterprise environments, including SIEM integrations. Utilize ESET’s endpoint detection and response tool to easily suppress false alarms by adjusting the sensitivity of detection rules for different computer groups or users. Combine criteria such as file name/path/hash/command line/signer to fine-tune the trigger conditions.
    Starting Price: $38 per user per year
  • 25
    Atakama

    Atakama

    Atakama

    One-of-a-kind information security solution designed to keep business data safe from attacks, even when other security fails. Atakama offers customizable security policies to fit your business needs and user workflows. Whether protecting from external or internal threats, securing confidential data is always a top priority. Atakama lets you protect sensitive information such as earnings reports, PII, HR records, M&A deal documents, engineering and scientific data, internal memoranda, investment models, and much more. There's an ever-increasing need for individual file-level encryption. State and federal cybersecurity regulations are expanding and becoming increasingly more onerous. Ransomware attacks that involve file theft and publication can devastate any organization. With Atakama, files are always client side encrypted so it's always the encrypted version of the file that lives in the cloud or on the server.
  • 26
    iSecurity Field Encryption

    iSecurity Field Encryption

    Raz-Lee Security

    iSecurity Field Encryption protects sensitive data using strong encryption, integrated key management and auditing. Encryption is vital for protecting confidential information and expediting compliance with PCI-DSS, GDPR, HIPAA, SOX, other government regulations and state privacy laws. Ransomware attacks any file it can access including connected devices, mapped network drivers, shared local networks, and cloud storage services that are mapped to the infected computer. Ransomware doesn’t discriminate. It encrypts every data file that it has access to, including the IFS files. Anti-Ransomware quickly detects high volume cyber threats deployed from an external source, isolates the threat, and prevents it from damaging valuable data that is stored on the IBM i while preserving performance.
  • 27
    Fabasoft Secomo
    Fabasoft Secomo is an encryption architecture with true end-to-end encryption. Encryption takes place at the workplace or mobile device and not in the cloud. This ensures end-to-end encryption from the sender to the receiver. The Fabasoft credo "Continuous protection through encryption" means that only you have access to the Fabasoft Secomo and your settings. Fabasoft has neither interfaces to the appliance nor your keys. Fabasoft Secomo is an appliance consisting of Fabasoft Secomo software and two highly available servers in a network. The servers have hardware security modules that meet the requirements of FIPS 140-2 Level 4 certification for physical security. Fabasoft Secomo supports client certificates for authentication. You decide who has access to the security appliance and may work with encrypted documents. Fabasoft Secomo enables simple operation and has its own management user interface.
  • 28
    Trellix Complete Data Protection
    Comprehensive endpoint encryption. Available in two suites, Trellix Complete Data Protection keeps data safe with enterprise-grade drive encryption, access control, and user behavior monitoring. Manage Apple FileVault on macOS and Microsoft BitLocker on Windows PCs via Trellix ePolicy Orchestrator. Secure network file shares and protect removable media such as USB flash drives and data in cloud storage services. Trellix Complete Data Protection—Advanced features data loss prevention, full-disk encryption, device control, and protection for cloud storage. Render data unreadable in the event of device loss or theft. Our enterprise-grade endpoint encryption solution is FIPS 140-2 and Common Criteria EAL2+ certified. Control the specific file types and folders to encrypt or block. Encrypt files to cloud storage services such as Box, Dropbox, Google Drive, and Microsoft OneDrive.
  • 29
    SAV7

    SAV7

    SAV7

    SAV7 encrypts files of any type with AES-256 and generates a secure key to restore the files. Encrypted files can only be restored with the key file. This ensures that it is impossible to decrypt the files without the key file. SAV7 AES-256 Encryption employs state-of-the-art encryption technology based on the symmetric AES (Advanced Encryption Standard). This technology ensures reliable security for your data through a combination of symmetric encryption, authentication, and message authentication codes (MACs). The AES algorithm, one of the world’s leading encryption algorithms, provides strong encryption and is utilized by governments, banks, and organizations worldwide. SAV7 secures your sensitive data against unauthorized access by offering a robust method of encryption and authentication that adheres to the latest security standards.
  • 30
    Quantum Origin

    Quantum Origin

    Quantinuum

    Experience the world’s only quantum-computing-hardened encryption keys, ensuring provably superior protection and allowing you to seamlessly strengthen your existing cybersecurity systems for enhanced security today, and into the future. Every organization owns sensitive data that must be kept secret at all costs. Quantum Origin adds unmatched cryptographic strength to existing cybersecurity systems, giving your enterprise a long-term edge against cyber criminals. Maintaining the trust of customers, shareholders, and regulators means adapting and strengthening your cybersecurity foundations. Adopting Quantum Origin showcases your commitment to staying ahead of potential threats. Quantum Origin verifiably strengthens the cryptographic protection around your technology and services, proving you take the privacy and security of your customer's data as seriously as they do. Let your customers know their data is safe with the ultimate in cryptographic protection.
  • 31
    Smartcrypt

    Smartcrypt

    PKWARE

    Companies that use PKWARE’s Smartcrypt to protect data within the organization can also use Smartcrypt to share encrypted files with individuals and groups outside the company. The free Smartcrypt Reader is available for download by anyone, and can be used to decrypt and open files that have been secured using Smartcrypt. Smartcrypt Reader is available for Windows and Mac platforms. Unlike other approaches that require senders to share encryption passphrases with recipients or deal with complex PKI workflows, the Smartcrypt Reader can automatically retrieve encryption keys for authorized users—even external users—eliminating one of the biggest security challenges in external data exchange. When a Smartcrypt user needs to share sensitive data with someone outside the company, the Smartcrypt user creates (or selects) a Smartkey that is associated with the recipient’s email address. Files can then be encrypted using that Smartkey and shared via email, cloud storage, or any other medium.
  • 32
    SecureZIP

    SecureZIP

    PKWARE

    Large-scale data breaches continue to expose the weaknesses in traditional information security strategies. Network and device protection is clearly not enough. Full-disk or volume encryption is a single-use-case approach that leaves information exposed at the data level. Persistent data-level encryption has become a necessity, especially in highly regulated industries. Files are compressed using PKWARE’s industry-best technology, reducing file sizes by up to 95%. Encrypted files can be shared and decrypted by authorized users on any enterprise operating platform. Sensitive data can be protected using a variety of methods, including password-based encryption and certificate-based encryption. Enables organization-wide control and consistent policy enforcement.
  • 33
    Powertech Encryption for IBM i
    Powertech Encryption for IBM i protects sensitive data using strong encryption, tokenization, integrated key management and auditing. Powertech Encryption allows organizations to encrypt database fields, backups and IFS files quickly and effectively with its intuitive screens and proven technology. Our database encryption software allows organizations to encrypt database fields, backups, and IFS files quickly and effectively with its intuitive screens and proven technology. Organizations around the world depend on Powertech Encryption to help secure confidential data on IBM i (iSeries, AS/400), as well as data from distributed systems, from both external hackers and unauthorized internal users.
  • 34
    Ubiq

    Ubiq

    Ubiq Security

    Encrypt your most sensitive data before it leaves the application, so the storage layer – and adversaries – only ever see ciphertext. Application-native client-side encryption protects data from sophisticated attackers, supply-chain attacks, and insider threats. Most at-rest encryption solutions – transparent disk encryption, full disk encryption, etc. – are ineffective against modern threats because they grant admins, key processes, and attackers (who exploit privileged access) implicit access to plaintext data. Eliminate this gap and bridge the divide between engineering, security, and compliance teams with Ubiq’s developer-first, encryption-as-code platform. Lightweight, prepackaged code and open source encryption libraries that quickly integrate into any application type for native client-side encryption and set-and-forget key management.
    Starting Price: $0.001 per encrypt
  • 35
    EncryptRIGHT

    EncryptRIGHT

    Prime Factors

    EncryptRIGHT simplifies application-level data protection, delivering robust encryption, tokenization, dynamic data masking, and key management functionality, along with role-based data access controls and a data-centric security architecture, to secure sensitive data and enforce data privacy. EncryptRIGHT is architected to deploy quickly with very little integration effort and scale from a single application to thousands of applications and servers on premises or in the cloud. Our unique Data-Centric Security Architecture allows information security teams to comprehensively define an EncryptRIGHT Data Protection Policy (DPP) and to bind the policy to data itself, protecting it regardless of where the data is used, moved or stored. Programmers do not need to have cryptography expertise to protect data at the application layer – they simply configure authorized applications to call EncryptRIGHT and ask for data to be appropriately secured or unsecured in accordance with its policy.
  • 36
    Trend Micro Endpoint Encryption
    Trend Micro™ Endpoint Encryption encrypts data on a wide range of devices, such as PCs and Macs, laptops and desktops, USB drives, and other removable media. Available as a separate agent, this solution combines enterprise-wide full disk, file/folder, and removable media encryption to prevent unauthorized access and use of private information. A single, well-integrated management console allows you to manage your users holistically—using the same console for endpoint protection and other Trend Micro security products. Deploying the Endpoint Encryption agent helps ensure that your data will continue to be protected as your mobile computing devices and organizational needs change.
  • 37
    Boxcryptor

    Boxcryptor

    Boxcryptor

    Boxcryptor protects your company data in the cloud: in OneDrive, SharePoint, Dropbox, Google Drive, and more. Boxcryptor encrypts your files directly on the device, therefore the data is encrypted and secured before it is moved to the storage of your choice. Boxcryptor is available on Windows, macOS, iOS, and Android. Work cross-platform without limitations. Boxcryptor adds security to over 30 cloud providers. Protect your NAS, file servers, and local data as well. Boxcryptor ensures the confidentiality of information while the cloud provides availability and a backup option. Boxcryptor has been audited by the security experts at Kudelski Security. The quality and security of the software is verified. Optionally confirm sign-ins on a second device with 2FA. Manage users more easily with SSO, SCIM, or Active Directory support. Collaborate securely with Boxcryptor, in your own team, or with partners, thanks to group features, our Microsoft Teams encryption, or Whisply.
  • 38
    Sophos Central Device Encryption
    Increased remote working makes it more important than ever to secure computers and the data on them. With the huge number of laptops lost, stolen, or misplaced every day, a crucial first line of defense against the loss or theft of devices is full disk encryption. Sophos Central Device Encryption leverages Windows BitLocker and macOS FileVault to secure devices and data. Centralized security management and operations from the world’s most trusted and scalable cloud security platform. With open APIs, extensive third-party integrations, and consolidated dashboards and alerts, Sophos Central makes cybersecurity easier and more effective. Integrated SASE-ready solutions to secure your cloud and hybrid networks - now and into the future. From Firewall and Zero Trust to Switches, Wi-Fi, and more. Trust your inbox again with cloud email security that protects your people and critical information from malware, phishing and impersonation attempts.
  • 39
    IBM Security Guardium Key Lifecycle Manager
    IBM Security Guardium Key Lifecycle Manager centralizes, simplifies and automates the encryption key management process to help protect encrypted data and simplify encryption key management. It offers secure, robust key storage, key serving and key lifecycle management for self-encrypting applications and solutions using interoperability protocols including KMIP, IPP and REST. Guardium Key Lifecycle Manager helps customers meet regulations such as PCI DSS, Sarbanes-Oxley and HIPAA by providing access control, key rotation and other automated key lifecycle management processes. Provides centralized, simplified and transparent key management through the secure storage of key material and the serving of keys at the time of use. Offers simple, secure integration with supported protocols including KMIP, IPP and REST. Reduces key management costs by automating the assignment and rotation of keys.
  • 40
    Panda Full Encryption

    Panda Full Encryption

    WatchGuard Technologies

    Panda Full Encryption is the first line of defense to protect your data in a simple and effective way. It is a full-volume encryption solution that strengthens security against unauthorized access using established authentication mechanisms. Data encryption minimizes data exposure and provides an additional layer of security and control to your organization. data protection regulations by monitoring and enforcing BitLocker activation on Windows devices. All Aether-based solutions provide intuitive dashboards, detailed reports and change audits. Additionally, its role-based management allows administrators to implement different authorization levels and different policies for groups and devices from a single centralized web console.
  • 41
    HashiCorp Vault

    HashiCorp Vault

    HashiCorp

    Secure, store and tightly control access to tokens, passwords, certificates, encryption keys for protecting secrets and other sensitive data using a UI, CLI, or HTTP API. Secure applications and systems with machine identity and automate credential issuance, rotation, and more. Enable attestation of application and workload identity, using Vault as the trusted authority. Many organizations have credentials hard coded in source code, littered throughout configuration files and configuration management tools, and stored in plaintext in version control, wikis, and shared volumes. Safeguarding and ensuring that a credentials isn’t leaked, or in the likelihood it is, that the organization can quickly revoke access and remediate, is a complex problem to solve.
  • 42
    ESET PROTECT
    Protect your company endpoints, business data and users with ESET's multilayered technology. ESET PROTECT platform offers customizable security solutions, easy to manage from a cloud console. Cyber risk management and visibility into your IT environment. Stay one step ahead of any known or unknown threats. Up-to-date information and customized notifications allow the IT staff to react promptly to any risks that may have developed. Smart predefined policies and automated tasks help IT admins save time and better protect against future attacks. Easily meet reporting requirements and save time with scheduled reporting and dozens of customizable templates. A user within your network might open a malicious email containing a new form of ransomware. Programmers who work with code on their work computers might tend to create false positives due to compiling software.
    Starting Price: $239 per year
  • 43
    Salesforce Shield

    Salesforce Shield

    Salesforce

    Natively encrypt your most sensitive data at rest across all of your Salesforce apps with platform encryption. Ensure data confidentiality with AES 256-bit encryption. Bring your own encryption keys and manage your key lifecycle. Protect sensitive data from all Salesforce users including admins. Meet regulatory compliance mandates. See who is accessing critical business data, when, and from where with event monitoring. Monitor critical events in real-time or use log files. Prevent data loss with transaction security policies. Detect insider threats and report anomalies. Audit user behavior and measure custom application performance. Create a forensic data-level audit trail with up to 10 years of history, and set triggers for when data is deleted. Expand tracking capabilities for standard and custom objects. Obtain extended data retention capabilities for audit, analysis, or machine learning. Meet compliance requirements with automated archiving.
    Starting Price: $25 per month
  • 44
    AWS Certificate Manager
    AWS Certificate Manager is a service that lets you easily provision, manage, and deploy public and private Secure Sockets Layer/Transport Layer Security (SSL/TLS) certificates for use with AWS services and your internal connected resources. SSL/TLS certificates are used to secure network communications and establish the identity of websites over the Internet as well as resources on private networks. AWS Certificate Manager removes the time-consuming manual process of purchasing, uploading, and renewing SSL/TLS certificates. SSL, and its successor TLS, are industry standard protocols for encrypting network communications and establishing the identity of websites over the Internet. SSL/TLS provides encryption for sensitive data in transit and authentication using SSL/TLS certificates to establish the identity of your site and secure connections between browsers and applications and your site.
  • 45
    RMail

    RMail

    RPost

    RMail® is the e-security platform by RPost®, a global leader since 2000. RMail specializes in elegantly easy to use email encryption for privacy and compliance, e-signatures, legal e-delivery proof, secure file sharing, email impostor protection, document rights management, and AI-infused services to prevent data leaks and human e-security errors. RMail’s transmission e-security services are most often used by businesspeople or business systems that send important, sensitive, or consumer-regulated information. These RMail services are generally applied to those messages where the sender needs functionality beyond standard email in terms of (a) easier to use and more automated email encryption for privacy compliance, (b) returning a verifiable proof record of who said what to whom by email, (c) assurance and peace of mind related to delivery and open status of important and time-deadline email, (d) need a timestamped proof of content delivered, (f) need to share large files securely.
    Starting Price: $7/month/user
  • 46
    SearchLight

    SearchLight

    Digital Shadows

    SearchLight protects against external threats, continually identifying where your assets are exposed, providing sufficient context to understand the risk, and options for remediation. Hundreds of organizations use SearchLight to help reduce their digital risk. While other providers focus on specific areas, such as the dark web or social media, our breadth of sources and our service is unrivaled. Digital Shadows SearchLight™ service integrates with the industry’s leading technology partners. Together, we provide customers end-to-end threat protection, greater insight into security events, and streamlined incident processing enabling organizations to manage the full breadth of their digital risk. SearchLight has four main stages. At each of these stages, we act as an extension of your team to help configure your key assets, collect from hard-to-reach sources, analyze and identify risks, and mitigate the impact.
  • 47
    Defense.com

    Defense.com

    Defense.com

    Take control of cyber threats. Identify, prioritize and track all your security threats with Defense.com. Simplify your cyber threat management. Detection, protection, remediation, and compliance, are all in one place. Make intelligent decisions about your security with automatically prioritized and tracked threats. Improve your security by following the effective remediation steps provided for each threat. Gain knowledge and advice from experienced cyber and compliance consultants when you need assistance. Take control of your cyber security with easy-to-use tools that can work with your existing security investment. Live data from penetration tests, VA scans, threat intelligence and more all feeds into a central dashboard, showing you exactly where your risks are and their severity. Remediation advice is included for each threat, making it easy to make effective security improvements. Powerful threat intelligence feeds are mapped to your unique attack surface.
    Starting Price: $30 per node per month
  • 48
    Lookout

    Lookout

    Lookout

    Our mission is to secure and empower productivity in a privacy-focused world, where work and play can happen anywhere. With everything now in the cloud, it’s critical that cybersecurity follows you wherever you go, securing your data from the endpoint all the way to the cloud. Mobility and cloud technology have become essential, as most of us now work and manage our personal lives digitally. With a platform that integrates endpoint and cloud security technologies, Lookout solutions can be tailored for any industry and any company size, from individual users to large global enterprises and governmental organizations. Cloud access doesn’t have to be all or nothing. Security shouldn’t interrupt productivity or impair the user’s experience. With visibility and insights into everything, we enable you to secure your data by dialing in precise access and providing a seamless and efficient experience.
  • 49
    Black Kite

    Black Kite

    Black Kite

    The Black Kite RSI follows a process of inspecting, transforming, and modeling collected from a variety of OSINT sources (internet wide scanners, hacker forums, the deep/dark web and more). Using the data and machine learning, the correlation between control items is identified to provide approximations. Operationalize with a platform that integrates with questionnaires, vendor management systems and process workflows. Automate adherence to cybersecurity compliance requirements and reduce the risk of a breach with a defense in depth approach. The platform uses Open-Source Intelligence (OSINT) and non-intrusive cyber scans to identify potential security risks, without ever touching the target customer. Vulnerabilities and attack patterns identified using 20 categories and 400+ controls, making the Black Kite platform 3x more comprehensive than competitors’.
  • 50
    Xecrets Ez

    Xecrets Ez

    Axantum Software AB

    Xecrets Ez is an easy to use personal desktop application for file encryption available for Windows, Mac and Linux. It is compatible with AxCrypt, in fact it is based on the exact same code, but is less complex and is entirely focused on delivering the core functionality needed without the bells and whistles. For personal daily use it's a great alternative to AxCrypt at a significantly lower cost. Xecrets Ez does not require installation, privileges or Internet. It allows you to encrypt, decrypt and open files for editing with single clicks or drag and drop with a clean and simple user interface. It is a fully integrated frontend to Xecrets Cli, an open source and free command line program that does all the heavy lifting with encryption, decryption and secure wiping. The command line can also be downloaded and used separately for scripting and integration into other software.
    Starting Price: €15/year