Alternatives to iSecurity Field Encryption

Compare iSecurity Field Encryption alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to iSecurity Field Encryption in 2024. Compare features, ratings, user reviews, pricing, and more from iSecurity Field Encryption competitors and alternatives in order to make an informed decision for your business.

  • 1
    Trustifi

    Trustifi

    Trustifi

    Trustifi offers industry-leading solutions for email security that helps small, mid-size, and enterprise organizations manage threat detection, regulatory compliance, data encryption & more. Easily deployed on: Outlook, Gmail, or any email server by relay **Advanced Threat Protection**: -Malware and ransomware virus detection, BEC attack prevention and alerts **Data Loss Prevention**: -100% compliant with HIPAA/HITECH, PII, GDPR, FSA, FINRA, LGPD, CCPA, and more **Encryption**: -NSA-grade. Select Enterprise customers have access to company branding and product white labeling. Plus one-on-one team training. Encryption needs aren’t one-size-fits-all, so your email security platform shouldn’t be either. Customized solutions are available upon request, often without charge.
  • 2
    Endpoint Protector
    Endpoint Protector is an advanced, all-in-one Data Loss Prevention solution for Windows, macOS and Linux, that puts an end to data leaks and data theft and offers seamless control of portable storage devices. Endpoint Protector’s filtering capabilities for data at rest and in motion range from file type to predefined content based on dictionaries, regular expressions or data protection regulations such as GDPR, PCI DSS, CCPA, HIPAA, etc. Endpoint Protector features several specialized modules that can be mixed and matched based on client needs. The modules comprise: Content Aware Protection, Device Control, Enforced Encryption, and eDiscovery . It makes work more convenient, secure and enjoyable, offering an excellent ROI.
  • 3
    iSecurity Anti-Ransomware

    iSecurity Anti-Ransomware

    Raz-Lee Security

    Advanced Ransomware Threat Protection for IFS. Anti-Ransomware iSecurity Anti-Ransomware protects against ransomware attacks and other kinds of malware that may access and change IBM i data on the IFS. It prevents ransomware from damaging valuable data while preserving performance. Today’s IBM i is no longer an isolated system. It is connected to other databases through networked systems and connectivity. Businesses are encouraged to open up their IBM i servers and to use APIs, microservices, and modern user interfaces to leverage the data and business processes they contain. The data stored on the IFS is like any other file that the mapped PC can access. Ransomware attacks any file it can access including connected devices, mapped network drivers, shared local networks, and cloud storage services that are mapped to the infected computer. Ransomware doesn’t discriminate. It encrypts every data file that it has access to, including the IFS files.
  • 4
    IBM Security Guardium Data Encryption
    Protect your file and database data from misuse and help comply with industry and government regulations with this suite of integrated encryption products. IBM Security Guardium Data Encryption consists of an integrated suite of products built on a common infrastructure. These highly-scalable solutions provide encryption, tokenization, data masking and key management capabilities to help protect and control access to databases, files and containers across the hybrid multicloud—securing assets residing in cloud, virtual, big data and on-premise environments. Securely encrypting file and database data with such functionalities as tokenization, data masking and key rotation can help organizations address compliance with government and industry regulations, including GDPR, CCPA, PCI DSS and HIPAA. Guardium Data Encryption's capabilities—such as data access audit logging, tokenization, data masking and key management—help meet regulations such as HIPAA, CCPA or GDPR.
  • 5
    TEMASOFT Ranstop
    There is no secret the malware landscape is very dynamic, and thousands of samples emerge every day. Ranstop is designed to handle any known or unknown ransomware. For this purpose, it uses a very efficient detection engine based on behavior analysis and is continuously tested against new threats. In the event of an attack, without good anti-ransomware protection, data recovery can be very painful. Even with the help of backup solutions, getting files back and making sure the ransomware is not active anymore on the network can take a lot of time. Ranstop can mitigate this aspect. Besides blocking the threat, it also quarantines its related files to prevent further infections. Moreover, it can automatically isolate the affected machines.
  • 6
    Anchor

    Anchor

    Anchor

    Anchor’s file security platform is built on zero trust principles to secure and control your sensitive files, but remain invisible to end users. Traditional cybersecurity focuses on locking down networks, devices, and people. All of this is done in the name of data security. But, once individual files are moved, shared, or stolen, the data is no longer protected. Even worse, these controls get in the way and frustrate business users to the point they intentionally work around them. Cyber insurance premiums are rising, as well as the requirements for obtaining coverage. At the same time, coverage is reducing. Most insurance companies require MFA to get coverage and exclude paying ransoms for data that is stolen. Satisfy MFA while also eliminating the ability for your data to be stolen and used against you.
  • 7
    Halcyon.ai

    Halcyon.ai

    Halcyon

    Threats like ransomware are designed to evade modern security tools, and just one miss can have a catastrophic impact on your organization. Halcyon is the first anti-ransomware and cyber resilience platform with automated encryption key capture and autonomous decryption capabilities to keep your operations running 24/7/365. Most security vendors are quick to update their solutions once a threat is seen in the real world. Without a dedicated anti-ransomware engine, the protection gap can range from 24 hours to several days or even weeks. Traditional rules-based EDR and other endpoint protection products rely on convolutional neural network AI models for detection that are generally too complex to quickly train on emerging threats.
  • 8
    HashiCorp Vault

    HashiCorp Vault

    HashiCorp

    Secure, store and tightly control access to tokens, passwords, certificates, encryption keys for protecting secrets and other sensitive data using a UI, CLI, or HTTP API. Secure applications and systems with machine identity and automate credential issuance, rotation, and more. Enable attestation of application and workload identity, using Vault as the trusted authority. Many organizations have credentials hard coded in source code, littered throughout configuration files and configuration management tools, and stored in plaintext in version control, wikis, and shared volumes. Safeguarding and ensuring that a credentials isn’t leaked, or in the likelihood it is, that the organization can quickly revoke access and remediate, is a complex problem to solve.
  • 9
    Kaspersky Total Security
    Get the unmatched feeling of security with award-winning protection against hackers, viruses and malware. Plus payment protection and privacy tools that guard you from every angle. Our triple-layer protection system works 24/7 to secure your devices and data. It blocks common and complex threats like viruses, malware, ransomware, spy apps and all the latest hacker tricks. Network monitoring & anti-ransomware stop hackers breaking into your home network & intercepting your data. Real-time antivirus works to guard you from common threats like worms & trojans to complex ones like botnets, rootkits & rogues. Advanced anti-malware neutralizes threats including spyware, adware, keyloggers, spear phishing & hard-to-detect fileless attacks. Make payments via an encrypted browser. Stop identity thieves with Anti-Phishing. Secure your passwords in a private vault.
  • 10
    IObit Malware Fighter
    Our powerful malware fighter protects you against any PC threats like virus, ransomware, spyware, Trojans, adware, worms etc. New advanced heuristics added to intelligently detect virus variants and more threats. Also, the brand-new anti-malware engine enlarged by 100% helps you to get a fast and comprehensive scan of your computer system, and collaborate with the Bitdefender engine and IObit Anti-ransomware engine to offer multi-core protection. Your private files can be locked securely in the safe box of IObit Malware Fighter 8 too. Just set a password and put your important data into it, nobody is permitted to get access except yourself. Besides, the anti-ransomware engine in data protection of this malware fighter gives second protection for your privacy. It intelligently prevents all your files from any ransomware. Browser security guarantees your daily surfing for both work and entertainment.
  • 11
    CryptoSentry

    CryptoSentry

    SentryBay

    CryptoSentry stops ransomware. Once installed on your employees’ devices, it will constantly monitor for suspicious encryption activity. Ransomware is the fastest growing cyber threat in recent years and it will affect your business unless you take action to stop the encryption of files before you are targeted. News headlines are frequently dominated by the damaging consequences of the latest ransomware attack from WannaCry, Petya and CryptoWall to CryptoLocker and Locky, and other less known variants which have had a significant impact on productivity and finance. Because ransomware is an attack on the availability of data, our CryptoSentry solution is designed to prevent it from getting access to data so it can encrypt files. Once installed on your employees’ devices, it will constantly monitor for suspicious encryption activity. If its algorithms determine a threat, it will proactively prevent file encryption.
  • 12
    NeuShield Data Sentinel
    The War on Ransomware is Over. NeuShield Data Sentinel does more than just detecting and blocking ransomware attacks. We’re the only anti-ransomware technology that can recover your damaged data from malicious software attacks without a backup. Data Sentinel uses Mirror Shielding™ to protect files ensuring that you can instantly recover your important data from any ransomware attack. Patented technology that adds a barrier to protected files preventing them from being modified. Mirror Shielding™ makes an attacker believe they have access to a computer’s original data files, but they are in fact only seeing a mirror image of them. Restores operating system files and settings back to a known good state allowing you to quickly regain access to your computer after a ransomware attack. One-Click Restore also removes both known and unknown malware. Protects the boot portion of a drive to prevent aggressive types of ransomware from taking over the boot process.
  • 13
    Kaspersky Anti-Ransomware Tool
    Kaspersky Anti-Ransomware Tool protects from ransomware at any stage of the attack from delivery to execution using technologies in the multi-layered protection stack. Ransomware attacks someone every 5 seconds. Our free tool provides proven, powerful protection from ransomware like Maze, Conti, REvil, Netwalker, DoppelPaymer, WannaCry, Petya, Bad Rabbit, Locky, TeslaCrypt, Rakhni, Rannoh and many others. It's completely compatible with your current security solutions and will successfully complement them. This lightweight ransomware protection tool uses all the features of cutting-edge Kaspersky endpoint protection technologies, such as cloud-assisted behavior detection to block ransomware and crypto-malware immediately. It also includes a ransomware scanner and acts as a complete solution for ransomware prevention. Kaspersky Anti-Ransomware Tool is capable of blocking both local and remote attempts to encrypt user data.
    Starting Price: $24.37 per year
  • 14
    MalwareFox

    MalwareFox

    MalwareFox

    Nothing annoys computer users other than forced ads and unwanted pop-up redirects. Adware Removal Tool Module built inside takes care of such nuisance for you. Your browsing experience should be clean and safe. MalwareFox Browser Hijacker removal tool cleans annoying ads, unwanted toolbar, and searches in one click. You shouldn't have to pay to access your own data. MalwareFox Anti-Ransomware Tool keeps Ransomware at a bay by providing active protection. Rootkit is the sneakiest malware designed to gain backdoor access to computer systems. Prevent this from happening and undo the damages using our Rootkit Removal Tool. We believe that the computing experience should be safe and secure where private data is protected. Spyware Removal Tool takes care of privacy by removing spy programs. Due to its polymorphic nature, Antivirus programs often miss out on Trojan infections. MalwareFox's Trojan Remover can get rid of such infections from your computer.
    Starting Price: $27.99 per year
  • 15
    ZoneAlarm Extreme Security NextGen
    ZoneAlarm for Business offers comprehensive, advanced, and flexible solutions for unmanaged businesses such as small businesses, Telco’s, government municipalities, and other businesses with little to no IT resources. With its easy deployment and maintenance, ZoneAlarm for Business offers you Check Point’s vigorous multi-platform protection and support, made simple. ZoneAlarm Extreme Security NextGen is the comprehensive, ultimate PC and mobile security solution for all your business security needs, using Check Point’s cutting-edge enterprise-grade technology. Next-gen antivirus with award-winning Anti-Ransomware, advanced phishing protection, and secure browsing experience. Our advanced cyber security solutions use business-class protection to secure millions of home users’ PCs and mobile devices against the latest worldwide cyber threats. This powerful weapon is extremely effective at spotting malicious files and cyberattacks that evade traditional antiviruses.
  • 16
    PC Matic

    PC Matic

    PC Matic

    PC Matic Pro's application whitelisting is a critical preventative layer of cyber-protection that resides on top of other endpoint security solutions. zero trust whitelisting solutions prevent hacking and cyber-attacks. Block all malware, ransomware, and malicious scripts from executing. Protect your business data, users, and network with our whitelist cybersecurity solution. PC Matic Pro represents a long overdue shift in the cybersecurity industry to absolute prevention. Today's threats to critical infrastructure, industry, and all levels of government demand nothing less. PC Matic Pro provides a patented default-deny security layer at the device that blocks all unknown executions without introducing headaches for IT. Unlike traditional security solutions, customer infections aren’t required to strengthen the whitelist architecture. Local overrides can be added after prevention with a focus on accuracy and without concern for responding to an already active infection.
  • 17
    Trend Micro Maximum Security
    Trend Micro Maximum Security is fully compatible with Windows 11 so you can shop, game, and socialize online with confidence that you and your devices are protected by world-class protection against the latest malware, fraud, and scams.​ Enhanced anti-scam protection protects you when shopping and banking online from malicious and fraudulent websites attempting to steal your financial and personal data. Our cloud-based AI technology delivers highly effective and proactive protection against ever-evolving malware infections. You can depend on Trend Micro to defend against known and never-before-seen attacks, keeping you ahead of the rapidly changing threat landscape. Get complete, multi-device protection against ransomware, viruses, dangerous websites, and identity thieves. An enhanced Folder Shield safeguards your valuable files and digital assets both locally and on cloud-synced folders.
    Starting Price: $39.95 per year
  • 18
    Sophos Email
    Today’s email threats move fast, and growing businesses need predictive email security – defeating today’s threats with an eye on tomorrow. The same technology as our award-winning Intercept X, Sophos Email sandboxing is a deep learning neural network, able to block zero-day malware and unwanted applications. The most advanced anti-ransomware technology available. Sophos email security uses behavioral analysis to stop never-before-seen ransomware and boot-record attacks. Time-of-click URL protection checks the website reputation of email links before delivery and again when you click – blocking stealthy, delayed attacks that other email security can miss. Processing millions of emails per day, the latest threat intelligence from SophosLabs global network ensures your Sophos Email gateway won’t miss any of the thousands of new threats discovered every hour.
  • 19
    iSecurity Safe-Update

    iSecurity Safe-Update

    Raz-Lee Security

    iSecurity Safe-Update protects IBM i business critical data against updates by unauthorized programs. Such programs are those who come from a library which is not used to store production programs, file editors, DFU and Start SQL (STRSQL). It ensures that updates are made by pre-confirmed programs or by programs that are not known as file editors. Government and industry regulations, including Sarbanes-Oxley (SOX), GDPR, PCI, and HIPAA, stipulate measures that companies must take to ensure proper data security and monitoring. ​They require that only specifically permitted programs can make updates to business-critical data in production environments. Safe-Update guards against unauthorized updates by dangerous programs – programs were not designed for the organization’s business rules and do not comply with them. If an unauthorized update is attempted, a window appears requesting the entry of a ticket.
  • 20
    BadBadger AntiMalware

    BadBadger AntiMalware

    BADBADGERSECURITY LLC

    BadBadgerAntiMalware is a complete cyber-security software package designed to protect users and their personal data from hackers and malicious software. BadBadgerAntiMalware uses zero-day threat analysis of malware, bad websites, ransomware, spyware, rootkits and other software that is intent on stealing personal information.
  • 21
    Atakama

    Atakama

    Atakama

    One-of-a-kind information security solution designed to keep business data safe from attacks, even when other security fails. Atakama offers customizable security policies to fit your business needs and user workflows. Whether protecting from external or internal threats, securing confidential data is always a top priority. Atakama lets you protect sensitive information such as earnings reports, PII, HR records, M&A deal documents, engineering and scientific data, internal memoranda, investment models, and much more. There's an ever-increasing need for individual file-level encryption. State and federal cybersecurity regulations are expanding and becoming increasingly more onerous. Ransomware attacks that involve file theft and publication can devastate any organization. With Atakama, files are always client side encrypted so it's always the encrypted version of the file that lives in the cloud or on the server.
  • 22
    Max Secure Spyware Detector

    Max Secure Spyware Detector

    Max Secure Software

    Most enhanced multi-layer protection combines multiple engines – white list, black list, anti-virus, anti-adware, patterns, gibberish identification, heuristic detection along with artificial intelligence and dynamic emulation and debugger – to identify advanced malware. Threat community applies behavioral analytics to find most recent, most active malware on user's PCs. Block bad websites by categories, configure them as you like. Run this tool and block any ransomware from encrypting data. Multi-threaded Scan engine with enhanced detection. Advance Active Monitor to protect against all types of Malware. Anti-Phishing to protect against all online threats. Application white listing ensures only known applications execute. Advance USB manager. Ransomware protection. Artificial intelligence with machine learning for Zero Day Malware detection. Anti-Theft: Lost laptop tracker.
    Starting Price: $31.83 per user per year
  • 23
    Guardian Digital

    Guardian Digital

    Guardian Digital

    Guardian Digital secures against email threats like phishing, zero-day exploits and ransomware attacks that define the modern threat landscape email users face every day. We believe email security is business security, as greater than 90% of all cyber attacks originate from an email. The most effective email protection is delivered through a purpose-driven solution designed to close critical security gaps in Microsoft 365 and Workspace, coupled with the expert setup, ongoing remote system management and accessible support required to improve IT security. With real-time cybersecurity business insights, we help you understand what your risk profile is today, and protect you from the dangers that all businesses face. EnGarde Cloud Email Security - Key Features: • Phishing, spoofing & impersonation protection • Link & file analysis • Zero-day attack protection • Malware & Ransomware protection • SPF/DKIM/DMARC checking • Encryption • Comprehensive management & support service
    Starting Price: Monthly & Annual Subscriptions
  • 24
    Avast Premium Security
    Spoofed (fake) websites are one of the oldest hacking tricks in the book. Avast Premium Security scans websites for security risks on both your computer and mobile phone, so you can finally shop and bank online safely on any device. Remote access attacks are on the rise — and the last thing you want is for a hacker to remotely take control of your PC and infect it with malware or lock your files with ransomware. Avast Premium Security now protects your PC against these attacks. Viruses, ransomware, scams, and other attacks target Windows more than any other operating system. So if you’re a PC owner, the stronger your protection, the better. Your Mac is not immune to malware. And malware isn’t even the only threat Macs face. Malicious websites and vulnerable Wi-Fi networks can also jeopardize your safety — unless you have the right protection. Android phones are vulnerable to both malware and theft.
    Starting Price: $39.99 per device per year
  • 25
    ThreatMate

    ThreatMate

    ThreatMate

    Stay ahead of cyber attacks, ransomware, data compromise, and brand damage by identifying security exposures before the bad guys do. ThreatMate helps you discover your internal and external attack surface and then gives you a game plan for reducing opportunities for hackers to attack you. ThreatMate will monitor for changes in your exposure to attackers and immediately alert you. ThreatMate scores your security from the outside and inside so you can compare your network security resiliency to your peers and competitors while developing a game plan with prioritized tasks to improve your score materially. ThreatMate’s compliance agent queries your assets and 3rd party SaaS services to collect evidence to enrich vulnerability scans, check for compliance with IT policy, SOC-2, NIST, ISO, and other compliance schema, and detect suspicious behaviors on the network. Discover all assets on your external, cloud, and internal networks.
  • 26
    iSecurity AP-Journal

    iSecurity AP-Journal

    Raz-Lee Security

    iSecurity AP-Journal protects business-critical information from insider threats and from external security breaches, and notifies managers of any changes to information assets and streamlines IBM i journaling procedures. iSecurity AP-Journal logs the who, what, when and which of activities. It logs database access (READ operations) directly into the journal receivers, which is not provided by IBM i journaling and is an important component of compliance. Monitors changes to objects, application files and members. Supports periodic file structure changes to application files. Enables monitoring application files across changes to file structures. Programmable field-specific exit routines. Real-time alerts indicating changes in business-critical data; these application alerts are activated by user-defined thresholds. Comprehensive reports displaying all application changes on a single timeline in various formats.
  • 27
    Voltage SecureData
    Secure sensitive data wherever it flows—on premises, in the cloud, and in big data analytic platforms. Voltage encryption delivers data privacy protection, neutralizes data breach, and drives business value through secure data use. Data protection builds customer trust and enables compliance to global regulations, including GDPR, CCPA, and HIPAA. Privacy regulations recommend encryption, pseudonymization, and anonymization to protect personal data. Voltage SecureData enables enterprises to de-identify sensitive structured data and support the use of data in its protect state to safely drive business value. Ensure that applications operate on secure data flowing through the enterprise with no gaps, no decryption, and no performance overhead. SecureData supports the broadest range of platforms and encrypts data in any language. Structured Data Manager integrates SecureData so that businesses can easily and continuously protect data throughout the lifecycle, from discovery to encryption.
  • 28
    KSign SecureDB
    KsignSecureDB for database privacy protection. By reinforcing the management of customer information through the encryption of the customer's personal information held by the organization, the leakage of personal information can be prevented and damage in case of an accident can be minimized. It is a product with guaranteed safety, verified by successful construction and stable operation in a number of public, educational, and financial fields. By supporting various types of encryption from structured data to unstructured encryption, it is possible to apply an encryption method suitable for the internal environment of the customer. It is possible to establish the basis for compliance with various laws on personal information such as the Personal Information Protection Act, the Information and Communication Network Act, the Electronic Financial Transaction Act, and the Credit Information Act and secure compliance.
  • 29
    Acra

    Acra

    Cossack Labs

    Data leakage prevention in your app made simple. Acra encryption suite provides data protection in distributed applications, web and mobile apps with PostgreSQL, MySQL, KV backends through selective encryption. Encryption of sensitive and personal data is mandated by regulations (GDPR, HIPAA, CCPA, PCI DSS) and industry best practices. However, building cryptography into distributed application is often a tedious task, which has a limited security impact and plenty of architectural trade-offs. Acra is here to change it. Acra is one tool that covers 9 data security controls. Acra is built to mitigate data leakage risks while providing defense in depth across the whole data lifespan within the application. Acra is easy to integrate, doesn't require significant modifications in the existing code, provides reliable data security, reduces MTTD and MTTR. Acra provides an integration library that can encrypt any record with AcraServer’s key.
    Starting Price: $10000 per year
  • 30
    Conjurers Encrypter
    Conjurers encrypter 4 or simply CE 4 is a powerful and easy to use freeware file encryption utility. It can be used to encrypt files and folders easily and secure your important and confidential data. Encryption is the process of encoding information so that is cannot be accessed by others unless they have the secret key. CE is normally used to protect sensitive documents, but encryption is also a good way to stop people from looking at your personal stuff. You can also send important file(s) after encrypting it to others over the internet without worrying about the contents being read by anybody other than the recipient even bypassing attacks like Network Sniffing.
  • 31
    DataSunrise Database Security
    Data-Centric high-performance database security software. Regulatory Compliance with SOX, HIPAA, GDPR, PCI DSS and other privacy laws and standards. Hybrid and Multi-Cloud Database Security Proxy on AWS, Azure, Google and On-Prem. Sensitive and PII data auditing, discovery and active protection. Data Auditing enables real-time tracking of user actions and changes made to data and databases to ensure compliance-ready environment, increased visibility. Database Firewall, role based & location aware Data Access Control & Protection. Secure corporate databases in cloud & on-prem against hostile, negligent actions. Secures sensitive data in development and testing environments; Encryption; completely eliminates the possibility to reverse engineer the masked data. Real-time role and location based data masking of production data. Prevents exposure of sensitive privacy data while production data is not changed physically.
  • 32
    CryptoSpike

    CryptoSpike

    ProLion

    Based on full access transparency, CryptoSpike detects unusual activities in your file system and blocks attacks in real-time. In the event of a ransomware attack, the granular restore function makes it possible to restore affected files immediately. By analyzing all data access to the storage system, CryptoSpike detects ransomware attacks and unusual behavior, stops them in their tracks, and immediately gives you the chance to react and restore the exact data you need. Detect data access patterns and file extensions that are typical of ransomware. Targeted recovery of damaged data directly from the snapshot. Immediately and automatically prevent attacks and alert those responsible. Adjust monitoring policies at the volume or share level in real time. Complete data transparency with access traceability at the file or user level. If required for data protection reasons, user-specific data is only available via dual verification.
  • 33
    Krontech Single Connect
    Establish a flexible, centrally managed and layered defense security architecture against insider threats with the world's leading Privileged Access Management platform. Single Connect™ Privileged Access Management Suite, known as the fastest to deploy and the most secure PAM solution, delivering IT operational security and efficiency to Enterprises and Telco's globally. Single Connect™ enables IT managers and network admins to efficiently secure the access, control configurations and indisputably record all activities in the data center or network infrastructure, in which any breach in privileged accounts access might have material impact on business continuity. Single Connect™ provides tools, capabilities, indisputable log records and audit trails to help organizations comply with regulations including ISO 27001, ISO 31000: 2009, KVKK, PCI DSS, EPDK, SOX, HIPAA, GDPR in highly regulated industries like finance, energy, health and telecommunications.
  • 34
    Oracle Audit Vault and Database Firewall
    Oracle Audit Vault and Database Firewall monitors Oracle and non-Oracle database traffic to detect and block threats, as well as improves compliance reporting by consolidating audit data from databases, operating systems, directories, and other sources. It can be deployed on-premises or in the Oracle Cloud. Oracle Audit Vault and Database Firewall (AVDF) is a complete Database Activity Monitoring (DAM) solution that combines native audit data with network-based SQL traffic capture. AVDF includes an enterprise quality audit data warehouse, host-based audit data collection agents, powerful reporting and analysis tools, alert framework, audit dashboard, and a multi-stage Database Firewall. Dozens of out-of-the-box compliance reports provide easy, schedulable, customized reporting for regulations such as GDPR, PCI, GLBA, HIPAA, IRS 1075, SOX, and UK DPA.
  • 35
    Trend Micro Deep Discovery
    Deep Discovery Inspector is available as a physical or virtual network appliance. It’s designed to quickly detect advanced malware that typically bypasses traditional security defenses and exfiltrates sensitive data. Specialized detection engines and custom sandbox analysis detect and prevent breaches. Organizations are increasingly becoming victims of targeted ransomware when advanced malware bypasses traditional security, encrypts data, and demands payment to release the data. Deep Discovery Inspector uses known and unknown patterns and reputation analysis to detect the latest ransomware attacks. Deep Discovery Analyzer is a turnkey appliance that uses virtual images of endpoint configurations to analyze and detect targeted attacks. By applying a blend of cross-generational detection techniques at the right place and time, it detects threats designed to evade standard security solutions.
  • 36
    Kaspersky Security Cloud
    Get our best apps & features under one account. 6 premium products & apps for Windows, macOS, Android & iOS – all in one place & packed with 100s of features. Includes antivirus, anti-ransomware, mobile security, password management, VPN* & parental controls. Plus privacy tools, data leak detection, Home Wi-Fi security & payment protection – all easy to manage remotely. Find out if your private accounts data is leaked & get advice on what to do next. Get notified in real time if an unknown app attempts to connect to your webcam or mic*. Plus get personalized alerts & warnings sent straight to your devices to keep you safe. Take advantage of cloud-based security that keeps your devices fast and easy to use. Predict & fix issues with your hard drive by viewing metrics that report on its health. Manage storage space and battery life on your Android devices with specially built tools.
  • 37
    BestCrypt

    BestCrypt

    Jetico

    Massive data breaches are now spreading at an alarming rate. Confidential information and personal records are getting leaked, lost, and stolen. Use data encryption to protect your data from both physical and virtual threats. No information security strategy is complete unless data is properly protected at the source where it is stored. Data encryption secures the confidentiality of sensitive data to address the risks of data leaks and data theft, while also ensuring regulatory compliance. BestCrypt volume encryption 5 provides increased resilience against brute-force attacks, which are one of the simplest and most effective ways for a hacker to breach your system. Now users are able to customize the parameters of the scrypt key derivation algorithm, offering extra security against these password-iterating attacks. Data shelter, our new utility, also provides an additional layer of protection to data-in-use, which helps secure files when you are viewing or modifying them.
  • 38
    Vali Cyber

    Vali Cyber

    Vali Cyber

    We understand that you are being asked to defend against a relentlessly growing threat landscape while being constrained by staff and budget, Vali Cyber is here to help. Harden your environment using lockdown rules to reduce attack surface to prevent attacks, secure Linux endpoints, and take control with multi-factor authentication (MFA) for SSH, even in disconnected environments, to support a zero-trust environment. Detect and stop malware at machine speed with AI/ML-based behavioral threat detection effective against ransomware, cryptojacking, and Wiperware, including unknown and fileless variants with the same efficacy everywhere—cloud-enhanced, not cloud-dependent. Ensure uptime using fully automated remediation that runs in milliseconds to undo damage to the file system and remove attempts to persist files for future attacks.
  • 39
    Salesforce Shield

    Salesforce Shield

    Salesforce

    Natively encrypt your most sensitive data at rest across all of your Salesforce apps with platform encryption. Ensure data confidentiality with AES 256-bit encryption. Bring your own encryption keys and manage your key lifecycle. Protect sensitive data from all Salesforce users including admins. Meet regulatory compliance mandates. See who is accessing critical business data, when, and from where with event monitoring. Monitor critical events in real-time or use log files. Prevent data loss with transaction security policies. Detect insider threats and report anomalies. Audit user behavior and measure custom application performance. Create a forensic data-level audit trail with up to 10 years of history, and set triggers for when data is deleted. Expand tracking capabilities for standard and custom objects. Obtain extended data retention capabilities for audit, analysis, or machine learning. Meet compliance requirements with automated archiving.
  • 40
    Keyavi

    Keyavi

    Keyavi

    Our revolutionary, award-winning technology infuses every piece of data with so much intelligence that it automatically thinks and protects itself throughout its entire life cycle. Stop criminals in their tracks with Keyavi’s hijack-proof data security solution. We gave data a mind of its own to protect itself from cybercriminals, forever. How? By infusing multilayered security into actual data so that no single layer can be compromised without triggering protection mechanisms in the surrounding layers. Keyavi avoids the painful realities of building and maintaining a data loss prevention solution for your organization. The task of preventing data loss becomes far more manageable when your files (rather than your IT ecosystem) have the ability to assess privileges and report back to you. Ransomware not only encrypts, but also extracts data. Don’t let yours be extorted or sold. Adapt our security to the dramatic increase in remote workers.
  • 41
    MailRoute

    MailRoute

    MailRoute

    Stop Ransomware, spam and phishing, other viruses and threats for SMB, Enterprise, Healthcare, and Government agencies and contractors. API-level integration for Microsoft Office 365 & GCC High, Google Workplace, other email hosts and all servers. MailRoute stops email-instigated attacks on your information and hardware, with cost-effective, multi-layered protection. We offer CMMC, NIST 800-171, HIPAA, DFARS compliant and DISA accepted email security services. No single point of failure. Wholly owned solution includes geo-distributed datacenters with redundant network feeds, power sources and cooling, for 99.999% uptime. MailRoute prevents forgeries and email spoofing by identifying malicious messages with email authentication tools through assisted and managed DNS changes. Continually managed and updated email-network security stops cybercrime and threats like downtime, ensuring cost-predictability and reliability.
    Starting Price: $2 per user per month
  • 42
    K7 Total Security

    K7 Total Security

    K7 Security

    Protect your devices, data, information and files with one product. Get advanced protection against malware, spyware and ransomware. Protect your digital identity with robust privacy protections. Enjoy multi-layered protection for your devices. K7 Total Security detects and eliminates threats in real-time, so you can stay secure as you browse, shop, bank, learn and work online. K7 Total Security works in the background with no impact on device performance. That's not all, with PC Tuneup features, it can optimize your device to perform at its best. With over 3 decades of experience in cybersecurity, K7 continues to protect more than 25 million customers across the world. We promise 100% real-time protection from all kinds of existing and emerging threats. K7 Total Security's Parental Control features let you filter harmful websites, block malicious and dangerous websites and secure their devices.
    Starting Price: $16.20 per year
  • 43
    Cynet 360 AutoXDR
    Cynet 360 AutoXDR natively unifies NGAV, EDR, Network Detection Rules, UBA Rules and Deception technologies with completely automated attack investigation and remediation on a single, intuitive platform. Backed by a 24/7 Managed Detection and Response service – at no extra cost – Cynet provides comprehensive protection of the environment for even the smallest security teams. Multilayered protection against malware, ransomware, exploits, and fileless attacks. Protecting against scanning attacks, MITM, lateral movement, and data exfiltration. Decoy files, machines, user accounts, and network connections to lure and detect advanced attackers. Preset behavior rules coupled with dynamic behavior profiling to detect malicious anomalies. A 24/7 complementary MDR service proactively monitors your environment and provides needed advice. Ensure your SaaS applications aren’t introducing security risks.
  • 44
    Webroot AntiVirus
    Nearly half of all consumers worldwide have been victims of cybercrime. Every link clicked, email opened, app downloaded, and network joined is an opportunity for hackers to compromise your personal data. Even established threats like ransomware are continuously evolving, and new threats like cryptojacking are being added to an already diverse threat landscape. Webroot offers complete protection from viruses and identity theft for all your devices, without slowing you down. Don't stare at the screen while your computer runs a scan. Webroot takes 20 seconds to check your computer for malicious malware – 60x faster than the average scan time of tested competitor antivirus products. Being fully cloud-based allows Webroot to complete scans faster than our competitors. Because we've moved the heavy-lifting off your device, computing power remains free to be used how you want to use it.
    Starting Price: $29.99 per device per year
  • 45
    Minerva Labs Armor
    Stop ransomware before it starts with Minerva's dedicated ransomware protection platform. Prevent unknown, zero-day ransomware before any damage is done. Dramatically reduce the attack surface with a prevention-first approach. Ransomware attacks are still getting more widespread and are crippling more and more businesses. Currently available technologies in the market are not enough to stop and prevent ransomware. The detection-based approach has failed. Ransomware is specifically built to bypass detection-based security controls. Detection and response require your system to be infected in order to respond. Responding after the attack has started means damage has already been done. The average downtime after the ransomware is 22 days and can cost millions in lost revenue and reputation. The quieter Ransomware is, the more it infects and the higher the chances of getting the ransom. To gain the strongest foothold, Ransomware stays undetected, often for months before detonating.
    Starting Price: $2.4 per month
  • 46
    Rubrik

    Rubrik

    Rubrik

    A logical air gap prevents attackers from discovering your backups while our append-only file system ensures backup data can't be encrypted. You can keep unauthorized users out with globally-enforced multi-factor authentication. From backup frequency and retention to replication and archival, replace hundreds or thousands of backup jobs with just a few policies. Apply the same policies to all your workloads across on-premises and cloud. Archive your data to your public cloud provider’s blob storage service. Quickly access archived data with real-time predictive search. Search across your entire environment, down to the file level, and select the right point in time to recover. Reduce recovery time from days and weeks to hours or less. Rubrik and Microsoft have joined forces to help you build a cyber-resilient business. Reduce the risk of backup data breach, loss, or theft by storing immutable copies of your data in a Rubrik-hosted cloud environment, isolated from your core workloads.
  • 47
    Powertech Encryption for IBM i
    Powertech Encryption for IBM i protects sensitive data using strong encryption, tokenization, integrated key management and auditing. Powertech Encryption allows organizations to encrypt database fields, backups and IFS files quickly and effectively with its intuitive screens and proven technology. Our database encryption software allows organizations to encrypt database fields, backups, and IFS files quickly and effectively with its intuitive screens and proven technology. Organizations around the world depend on Powertech Encryption to help secure confidential data on IBM i (iSeries, AS/400), as well as data from distributed systems, from both external hackers and unauthorized internal users.
  • 48
    east-tec InvisibleSecrets
    east-tec InvisibleSecrets is a revolutionary steganography and file encryption software that allows you to not only encrypt file and folder structures that contain confidential data but it also offers you the possibility to hide files, making it completely invisible to any user. Encrypt file contents and hide files using east-tec InvisibleSecrets, a complete privacy and cryptography software solution. Other useful features (password manager, file shredder, program lock) will be described below. east-tec InvisibleSecrets is a file encryption software that helps you protect your confidential information from prying eyes or unwanted access by helping you encrypt file or folder structures on your computer. Featuring strong file encryption algorithms, it ensures you the maximum security level you need for complete privacy protection. Securely hide files and your sensitive information.
    Starting Price: $39.95 one-time payment
  • 49
    Concealer

    Concealer

    BeLight Software

    This reliable encryption Mac software stores information in the form of cards and uses industry-standard methods of data encryption (AES-256) to protect your credit card numbers, website passwords, software license codes, confidential files and photos, and much more. This password manager comes with card templates that make it quick and easy to store credit card details, passwords and login information, software serial numbers. Just choose a category and copy your data into the fields. Without your master password, no one will ever be able to find this encrypted data. Our encryption software not only hides your files, but also protects them by putting them in a sparse bundle with AES-256 encryption. Use only the master password or assign a separate password for each file vault to double the protection. Adding files is as simple as dragging and dropping them from the Finder.
    Starting Price: $19.99 one-time payment
  • 50
    Trellix Complete Data Protection
    Comprehensive endpoint encryption. Available in two suites, Trellix Complete Data Protection keeps data safe with enterprise-grade drive encryption, access control, and user behavior monitoring. Manage Apple FileVault on macOS and Microsoft BitLocker on Windows PCs via Trellix ePolicy Orchestrator. Secure network file shares and protect removable media such as USB flash drives and data in cloud storage services. Trellix Complete Data Protection—Advanced features data loss prevention, full-disk encryption, device control, and protection for cloud storage. Render data unreadable in the event of device loss or theft. Our enterprise-grade endpoint encryption solution is FIPS 140-2 and Common Criteria EAL2+ certified. Control the specific file types and folders to encrypt or block. Encrypt files to cloud storage services such as Box, Dropbox, Google Drive, and Microsoft OneDrive.