NameDescriptionCategoryBusiness ModelLink
WiresharkOnce known as Ethereal 0.2.0, Wireshark is an award-winning network analyzer with 600 authors. With this software, you can quickly capture and interpret network packets. The tool is open-source and available for various systems, including Windows, Solaris, FreeBSD, and Linux.Compliance ManagementFree Go to Homepage
MetasploitMetasploit is the most used penetration testing automation framework in the world. Metasploit helps professional teams verify and manage security assessments, improves awareness, and arms and empowers defenders to stay a step ahead in the game. It is useful for checking security and pinpointing flaws, setting up a defense. An Open source software, this tool will allow a network administrator to break in and identify fatal weak points. Beginner hackers use this tool to build their skills. The tool provides a way to replicates websites for social engineers.Vulnerability Management, PentestingFree TrialGo to Homepage
BeEFThis is a pen testing tool and is best suited for checking a web browser. Adapted for combating web-borne attacks and could benefit mobile clients. BeEF stands for Browser Exploitation Framework and uses GitHub to locate issues. BeEF is designed to explore weaknesses beyond the client system and network perimeter. Instead, the framework will look at exploitability within the context of just one source, the web browser.PentestingOpen SourceGo to Homepage
John The Ripper Password CrackerPasswords are one of the most prominent vulnerabilities. Attackers may use passwords to steal credentials and enter sensitive systems. John the Ripper is the essential tool for password cracking and provides a range of systems for this purpose. The pen testing tool is a free open source software.PentestingOpen SourceGo to Homepage
AircrackAircrack NG is designed for cracking flaws within wireless connections by capturing data packets for an effective protocol in exporting through text files for analysis. While the software seemed abandoned in 2010, Aircrack was updated again in 2019. This tool is supported on various OS and platforms with support for WEP dictionary attacks. It offers an improved tracking speed compared to most other penetration tools and supports multiple cards and drivers. After capturing the WPA handshake, the suite is capable of using a password dictionary and statistical techniques to break into WEP.PentestingOpen SourceGo to Homepage
Burp SuiteThere are two different versions of the Burp Suite for developers. The free version provides the necessary and essential tools needed for scanning activities. Or, you can opt for the second version if you need advanced penetration testing. This tool is ideal for checking web-based applications. There are tools to map the tack surface and analyze requests between a browser and destination servers. The framework uses Web Penetration Testing on the Java platform and is an industry-standard tool used by the majority of information security professionals.Pentesting, Compliance Management, Application Security, Vulnerability ManagementFree , SubscriptionGo to Homepage
EttercapThe Ettercap suite is designed to prevent man in the middle attacks. Using this application, you will be able to build the packets you want and perform specific tasks. The software can send invalid frames and complete techniques which are more difficult through other options.PentestingOpen SourceGo to Homepage
SafeticaSafetica provides easy-to-use on-prem and cloud-native data loss prevention and insider threat protection solutions that help organizations secure their data and ensure regulatory compliance. Safetica is a global software company founded in 2007, serving its customers in 120 countries globally, and provides data loss prevention and insider threat protection solutions. Safetica NXT (cloud-native) Safetica ONE (on-prem)Data Loss Prevention, Risk Management, Compliance Management, Cloud SecurityFree TrialGo to Homepage
LastPassImprove your business’ password hygiene and security, without compromising ease of use. LastPass empowers employees to generate, store, and share credentials seamlessly, while providing valuable insight and control to Admins through security policies and advanced reporting. LastPass ensures data protection and privacy through LastPass’ zero-knowledge security infrastructure.Risk Management, Compliance Management, Identity ManagementFree Trial, SubscriptionGo to Homepage
1PasswordSecuring your business starts with 1Password. Trusted by over 100,000 businesses, 1Password helps improve security, visibility and control over how their passwords and company data are protected. Secure every sign-in by integrating 1Password with your existing IAM infrastructure.Vulnerability Management, Network Security, Compliance ManagementFree Trial, SubscriptionGo to Homepage
ESET Endpoint SecurityESET Endpoint Security software is a cloud-based and on-premises application for internet security and malware protection. It has a global user base that comprises businesses of every size. Cloud sandbox technology enables users to protect their mobile devices, laptops, and desktops against ransomware, zero-day attacks, and data breaches.Endpoint Security, Web Security, Cloud Security, Vulnerability Management, Compliance ManagementFree Trial, SubscriptionGo to Homepage
Avast Ultimate Business SecurityComprehensive cybersecurity and patch automation for growing businesses  Avast Ultimate Business Security includes our award-winning next-gen antivirus with online privacy tools and patch management automation software to help keep your devices, data, and applications updated and secure. Avast Small Business Solutions deliver next-gen endpoint protection for business Windows PCs, Mac, and Windows servers that you can manage anywhere via a web browser (cloud-based management console).Endpoint Security, Compliance Management, Vulnerability ManagementFree Trial, SubscriptionGo to Homepage
Symantec Endpoint SecuritySymantec Endpoint Security is designed to address these challenges with a layered approach to security at the endpoint. It goes beyond traditional antivirus to include firewall, Intrusion Prevention System (IPS) and advanced protection technologies powered by the worlds largest civilian threat intelligence network.Compliance Management, Risk Management, Cloud SecuritySubscriptionGo to Homepage
SpamTitanSpamTitan is a cloud based Anti Spam email filter. It is an easy to use, effective, multi-award winning Anti-Spam, malware blocking and phishing prevention solution . Blocks Phishing, spam, viruses, malware, malicious links, spyware and other email security threats. We provide sophisticated email security for your business without making it complicated. Try a FREE 14 day Trial of SpamTitan Email Security today, full support included during trialData Loss Prevention, EncryptionSubscription, Free TrialGo to Homepage
Duo SecurityOur mission is to protect your mission. Duo Security makes security painless, so you can focus on what's important. Our scalable, cloud-based trusted access solution protects access to all applications for any user and device, from anywhere. Duo's multi-factor authentication (MFA) solution is easy to use, administer and deploy, while providing complete endpoint visibility and control. This combination of user and device trust builds the foundation for a zero-trust security model.Endpoint Security, Vulnerability ManagementFree Trial, Subscription, Free Go to Homepage
Keeper SecurityKeeper’s easy-to-use cybersecurity platform is built with zero-trust and zero-knowledge security to protect every user on every device. Trusted by millions of individuals and thousands of organizations, Keeper is the leader for password management, secrets management, privileged access, secure remote access and encrypted messaging. Protect what matters at KeeperSecurity.com. Compliance Management, Cloud Security, Vulnerability ManagementFree Trial, SubscriptionGo to Homepage
CloudflareCloudflare Inc. is the leading web performance and security company helping to build a better Internet. Today the company runs one of the worlds largest networks (of more than 100 data centers) that powers more than 10 trillion requests per month. This is nearly 10% of all Internet requests, impacting more than 2.5 billion people globally.Cloud Security, Compliance Management, Vulnerability Management, EncryptionFree Trial, Free , SubscriptionGo to Homepage
ManageEngine Patch Manager PlusPatch Manager Plus is an automated patch management software that provides enterprises with a single interface for all patch management tasks. Works across platforms, helping you patch Windows, Mac, Linux & 850+ third-party applications. You can automate the scan for missing patches, test & approve for hassle-free patching, customize deployment policies to meet business needs, decline patches & generate vulnerability reports. Patch Manager Plus is available both on the cloud and on-premisesCompliance Management, Cloud Security, Vulnerability Management, EncryptionSubscription,Free TrialGo to Homepage
WebTitanDNS Based Web content filter that blocks malware, ransomware and phishing attempts as well as providing web content control. We filter over 1/2 a billion DNS requests every day, identify 60,000 malware iterations a day and have over 7,500 customers. Cloud and gateway versions available. Improve your network & computer security now. Try a free Trial of WebTitan today, support included.Risk Management, Compliance Management, Application Security, Endpoint Security, EncryptionFree Trial, SubscriptionGo to Homepage
DatadogDatadog Cloud Security Platform offers full-stack security for your production environment. With real-time threat detection, continuous configuration audits, and context-rich security signals, you can easily bring speed and scale to your security organization. Secure your environment by correlating security threats with metrics or logs from across your environment. Get started quickly with Datadog's turn-key detection rules, dashboards, and support for 500+ technologiesVulnerability Management, Cloud SecurityFree Trial, Subscription, Free Go to Homepage
SplunkSplunk is a SIEM that helps capture, index and correlate real-time data in a searchable repository, from which it can generate graphs, reports, alerts, dashboards and visualizations. Splunk uses machine data for identifying data patterns, providing metrics, diagnosing problems and providing intelligence for business operations. Splunk is a horizontal technology used for application management, security and compliance, as well as business and web analytics.Vulnerability Management, Endpoint Security, Cloud Security, Risk Management, Encryption, Compliance ManagementFree Trial, SubscriptionGo to Homepage
JumpCloud Directory PlatformJumpCloud is an open directory platform for secure, frictionless access from any device to any resource, anywhere. JumpClouds mission is to Make Work Happen, providing simple, secure access to corporate technology resources from any device, or any location. The JumpCloud Directory Platform gives IT, MSPs, VARs/Distributors, security operations, and DevOps a single, cloud-based solution to control and manage employee identities, their devices, and apply Zero Trust principles.Compliance Management, Cloud SecurityFree Trial, Free , SubscriptionGo to Homepage
ZerospamZerospam is the only cloud-based email security protection providing an unparalleled, AI-powered filtering technology, engineered by experts to be highly accurate and remarkably simple to use. The Zerospam solution was created for small and medium businesses and enterprise customers across North America and beyond because we care about your safety in an era of unprecedented cyber risk to your #1 communication method.EncryptionSubscription, Free TrialGo to Homepage
GoodAccessGoodAccess is a cloud VPN with zero-trust access controls specially designed for small and medium businesses. It is a secure remote access solution that interconnects remote workers, applications, data centers, clouds, and offices via one secure virtual network. No hardware or complex setup is required, GoodAccess is deployable in less than 10 minutes. Create a free account to try all the GoodAccess features during a 14-day trial, continue with a paid plan, or go with Starter for free.Vulnerability Management, Compliance Management, Risk Management, Cloud SecuritySubscription, Free TrialGo to Homepage
OneLoginOneLogin is the number one value-leader in Identity and Access Management. Our Trusted Experience PlatformTM provides everything you need to secure your workforce, customers, and partners at a price that works with your budget. Seamlessly manage all your digital identities and take complete control over application access to defend against cyberattacks, increase operational efficiency, and boost productivity.Compliance Management, Application SecurityFree Trial, SubscriptionGo to Homepage
Malwarebytes Malwarebytes for Business is a cybersecurity platform that protects laptops, servers, and mobile devices against threats. The endpoint security portfolio combines layers of protection and threat intelligence to secure organizations from threats, including ransomware, malware, viruses, and other attacksVulnerability Management, Endpoint SecuritySubscriptionGo to Homepage
Astra SecurityAstra is a security suite for your website. It provides services against any malware, credit card hack, SQLi, XSS, SEO spam, comments spam, brute force & 100+ types of internet threats. Astra Security Suite offers a website firewall, malware scanner, automated vulnerability scanning, security boosters and many more features.Vulnerability ManagementFree Trial, SubscriptionGo to Homepage
DNSFilterDNS based threat protection and content filtering service for IT professionals. Our product is powered by artificial intelligence that analyzes domains in real time. We're U.S. based and operate a global anycast network with the most advertised network peers in the industry and offer fair, transparent pricing and no contracts or commitments.Application Security, Vulnerability Management, Endpoint SecurityFree Trial, SubscriptionGo to Homepage
SentinelOneOur Singularity️ XDR Platform encompasses AI-powered prevention, detection, response, and threat hunting across user endpoints, containers, cloud workloads, and IoT devices. Empowering modern enterprises to defend faster, at greater scale, and with higher accuracy across their entire attack surfaceApplication Security, Endpoint SecuritySubscription, Free TrialGo to Homepage
Acronis Cyber Protect CloudAcronis Cyber Protect Cloud is a single solution that combines backup, anti-malware, antivirus, and endpoint protection for service providers. Control through the single management console significantly reduces complexity, while strengthening security offerings, improving SLAs, decreasing churn risks, and generating additional recurring revenueEndpoint Security, Compliance ManagementFree Trial, SubscriptionGo to Homepage
Perimeter 81Perimeter 81 is Zero Trust Network Access platform, ensuring secure remote access from anywhere. Secure your organization with both agent and agentless access as well as advanced security features such as Firewall as a Service, device posture security, and SWG. With its groundbreaking ease-of-use and global network of PoPs, Perimeter 81 allows you to manage your network and scale as you grow.Compliance Management, Endpoint Security, EncryptionSubscriptionGo to Homepage
LookoutLookout, Inc. is the endpoint to cloud security company purpose-built for the intersection of enterprise and personal data. We safeguard data across devices, apps, networks and clouds through our unified, cloud-native security platform.Endpoint Security, Risk Management, Application Security, EncryptionFree TrialGo to Homepage
usecureusecure enables businesses to analyse their employee security posture against evolving cyber threats, reduce security incidents caused by human error and demonstrate compliance with core security standards. By combining user-tailored security awareness training programs, custom phishing simulations, ongoing dark web monitoring and simplified policy management processes into one easy-to-manage solution for transforming staff into a cyber security asset.Compliance ManagementFree Trial, SubscriptionGo to Homepage
Beagle SecurityAutomate vulnerability assessment, accelerate remediation and secure your web applications from the latest security vulnerabilities. Security tests can be scheduled on a weekly or monthly basis to have regular vulnerability assessments and keep the website security intact. The DevSecOps CI plugins allow one to automate regular vulnerability assessment in the CI/CD pipeline to get real-time updates of an application's security on Slack, JIRA or Trello right during the development phase.Compliance Management, Cloud SecurityFree Trial, Subscription, Free Go to Homepage
WP Cerber SecurityWP Cerber offers robust security for WordPress sites, shielding against hackers, spam, and malware while maintaining speed and reliability. The plugin employs specialized algorithms and advanced bot detection to combat spam. It also verifies IPs against a real-time database to block malicious traffic. With an integrated malware scanner and integrity checker, WP Cerber automatically removes malware, monitors files, and alerts admins to potential risksEndpoint SecurityFree Trial, SubscriptionGo to Homepage
LogicGate Risk CloudPrioritize cyber risk mitigation and response with Risk Cloud’s® Cyber Risk & Controls Compliance Solution. Risk Cloud helps you link cyber risk to business impact, so you can add context to any risk decision by reporting what matters most to your stakeholders. NIST Cybersecurity Framework, CMMC, CIS Top 20, and ISO 27001 are just a few of the 20+ control frameworks available in Risk Cloud. Connect, Optimize & Scale Your Cyber Risk Management Program.Vulnerability ManagementSubscription, Free TrialGo to Homepage
Orca SecurityDesigned for organizations operating in the cloud who need complete, centralized visibility of their entire cloud estate and want more time and resources dedicated to remediating the actual risks that matter, Orca Security is an agentless cloud Security Platform that provides security teams with 100% coverage across their entire cloud environment.Cloud Security, Log Analysis, Vulnerability Management, Encryption, Endpoint SecuritySubscription, Free TrialGo to Homepage
Sense Defence AISense Defence AI WAF is an AI-powered Web Application Firewall (WAF) solution offering real-time threat detection, intelligent traffic analysis, and proactive attack blocking.Data Loss Prevention, Vulnerability ManagementFree Trial, SubscriptionGo to Homepage
ConnectWise SIEMConnectWise SIEM is a threat detection and response management software designed to help enterprises create, launch, and manage cybersecurity programs. The platform enables organizations to identify potential threats and malicious activities across networks & connected devices via a unified portal.Data Loss Prevention, Log AnalysisSubscription, Free TrialGo to Homepage
WordfenceWordfence is a web application firewall that identifies and blocks malicious traffic on WordPress websites. With an integrated security scanner, Wordfence can analyze WordPress files, themes, and plugins for malware, SEO spam, bad URLs, malicious redirects, and code injections.Free Go to Homepage
NordLayerProper website security helps complete company security setup as an unattended website can end up hacked and fraudulent, putting customer data and corporate online presence at risk. With NordLayer, a dedicated IP to a company website can be administered to hide it from exposure to any cyber threats.Application Security, Web Security, Network SecuritySubscriptionGo to Homepage
HackrateHackrate is a bug bounty software that helps businesses reduce cybersecurity risks by using the power.The global community of ethical hackers is a guarantee against software bugs.This bug bounty program will help you to build trust with all of your stakeholders.Endpoint Security, Risk Management, Vulnerability ManagementSubscriptionGo to Homepage
AcunetixAcunetix (by Invicti) is a cyber security solution offering automatic web security testing technology that enables organizations to scan and audit complex, authenticated, HTML5 and JavaScript-heavy websites to detect vulnerabilities such as XSS, SQL Injection, and more.Data Loss Prevention, Vulnerability Management, Risk Management, Endpoint Security, Web Security, Network SecuritySubscription, Free TrialGo to Homepage
ZscalerZscaler is a cloud-based secure internet and web gateway designed to help businesses manage IT security across multiple devices, users, corporate infrastructure, and locations. Its ByteScan engine inspects each inbound and outbound byte, Secure Sockets Layer (SSL) traffic, and other inline content from within a unified platform.Vulnerability Management, Risk Management, EncryptionSubscriptionGo to Homepage
DetectifyDetectify is a cybersecurity solution designed to help security teams monitor assets and identify threats across web applications. Administrators can add domains or IP addresses, verify asset ownership, and scan profiles to track vulnerabilities including DNS misconfigurations and SQL injections.Network Security, Web Security, Vulnerability Management, Endpoint Security, Application Security, Risk ManagementSubscription, Free TrialGo to Homepage
Myra Web Application SecurityThe German technology manufacturer secure and highly certified Security-as-a-Service platform for protecting digital business processes. The smart Myra technology monitors, analyzes, and filters malicious internet traffic before virtual attacks can do any real harm.Vulnerability Management, Web Security, Risk Management, Cloud SecurityGo to Homepage
DehashedDehashed allows professionals to view leaked credentials, enabling them to identify compromised accounts and take necessary actions to secure them.Go to Homepage
Security TrailsOffering extensive DNS data, Security Trails empowers professionals to perform in-depth analysis of domains, IP addresses, and historical DNS records, aiding in the identification of potential vulnerabilities.Go to Homepage
ExploitDBExploitDB is a comprehensive archive of various exploits and vulnerabilities. Cybersecurity experts can leverage this resource to stay updated on the latest exploits and find relevant information for vulnerability assessments.Go to Homepage
Pulsedive Pulsedive is a threat intelligence search engine that enables professionals to search for and analyze indicators of compromise (IOCs), helping them identify and respond to potential threats.Go to Homepage
GrayHatWarfareGrayHatWarfare provides the ability to search public S3 buckets, which can be a treasure trove of exposed data. Cybersecurity professionals can utilize this tool to identify misconfigurations and potential data leaks.Go to Homepage
PolySwarmPolySwarm offers the capability to scan files and URLs for threats. This search engine helps professionals identify malicious files and URLs, providing valuable insights for incident response and threat hunting.Go to Homepage
LeakIX LeakIX allows professionals to search publicly indexed information, including exposed databases, misconfigured servers, and other valuable sources of information for vulnerability assessments and incident response.Go to Homepage
FullHunt FullHunt enables cybersecurity professionals to search and discover attack surfaces by collecting data from various sources, including the surface, deep, and dark web, assisting in identifying potential weak points.Go to Homepage
AlienVault AlienVault offers an extensive threat intelligence feed, providing professionals with up-to-date information on emerging threats, vulnerabilities, and indicators of compromise (IOCs).Free TrialGo to Homepage
ONYPHEONYPHE collects cyber-threat intelligence data from various sources, empowering professionals to search for relevant information, such as IP addresses, domains, and SSL certificates, aiding in the identification of potential risks.Free TrialGo to Homepage
VulnersVulners offers an extensive database for searching vulnerabilities, advisories, and patches. It enables professionals to stay informed about the latest vulnerabilities and assists in the vulnerability management process.Go to Homepage
Wigle.netWigle maintains a database of wireless networks worldwide, offering statistics and geolocation information. This resource can assist professionals in identifying potential wireless network vulnerabilities.Go to Homepage
Binary Edge Binary Edge scans the internet for threat intelligence, allowing professionals to search for specific IP addresses, domains, and ports, assisting in the discovery of potential security risks.Go to Homepage
GreyNoiseGreyNoise enables professionals to search for devices connected to the internet, including vulnerable or misconfigured devices. This information can help identify potential targets for security assessments.Go to Homepage
CensysCensys specializes in assessing the attack surface of internet-connected devices. It provides professionals with insights into exposed services, vulnerabilities, and potential security weaknesses.Go to Homepage
Virnetx MatrixVirnetX Matrix is a cloud-based, zero-trust network architecture developed to seamlessly integrate and secure applications for the entire organization. It provides enterprise protection against cyber attacks with zero trust network access, flex network segmentation, and protection for cloud or on-premise applications.Endpoint SecurityGo to Homepage
NmapNmap is a versatile open-source tool for network discovery and security auditing. It scans networks to identify open ports, services, and even the operating system of target devices.Go to Homepage
OpenVASOpenVAS is a comprehensive vulnerability scanner that helps organizations identify and address security vulnerabilities within their systems and networks.Go to Homepage
NiktoNikto is a specialized web server scanner that focuses on identifying potential vulnerabilities in web applications and servers, making it an essential tool for web security assessments.Go to Homepage
Angry IP ScannerAngry IP Scanner is a fast and straightforward IP address and port scanner. It allows users to quickly scan networks and identify active hosts and open ports.Go to Homepage
MasscanMasscan is a high-speed network scanner designed for large-scale scans. It can quickly scan a vast range of IP addresses and ports, making it suitable for massive network assessments.Go to Homepage
OWASP ZAPZAP is a tool from the Open Web Application Security Project (OWASP) designed for finding security vulnerabilities in web applications. It provides automated scanners and various tools for web security testing.Go to Homepage
HpingHping is a versatile packet crafting and analysis tool. It allows users to create and send custom packets, making it useful for network testing, scanning, and analysis.Go to Homepage
AquatoneAquatone is a reconnaissance tool for domain flyovers. It helps gather information about domains, including subdomains, IP addresses, and more, to aid in network reconnaissance.Go to Homepage
ZenMAPIt is another useful tool for the scanning phase of Ethical Hacking in Kali Linux. It uses the Graphical User Interface. It is a great tool for network discovery and security auditing. It does the same functions as that of the Nmap tool or in other words, it is the graphical Interface version of the Nmap tool. It uses command line Interface. It is a free utility tool for network discovery and security auditing. Tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime are considered really useful by systems and network administrators. To use Zenmap, enter the target URL in the target field to scan the target.Go to Homepage
nslookupnslookup stands for nameserver lookup, which is a command used to get the information from the DNS server. It queries DNS to obtain a domain name, IP address mapping, or any other DNS record. It even helps in troubleshooting DNS-related problems. It is used for many purposes, a few of them are listed below.Go to Homepage
NexposeA vulnerability management solution that includes vulnerability scanning, risk assessment, and remediation capabilities.Go to Homepage
SnortAn open-source network intrusion detection system (IDS) that analyzes network traffic in real-time for detecting and preventing intrusions.Subscription, Free TrialGo to Homepage
LynisA security auditing tool that scans Linux and Unix-based systems for security-related misconfigurations, vulnerabilities, and best practices.Go to Homepage
Retina Network Security ScannerA vulnerability assessment tool that scans network devices and web applications for vulnerabilities.Go to Homepage
FlashstartFlashStart is at the forefront of cyber security innovation, leveraging AI-powered DNS intelligence to stay one step ahead of evolving threats.With their advanced AI-powered technology, FlashStart ensures uncompromising cyber security and protection against inappropriate web content. Their global network Anycast and cutting-edge artificial intelligence guarantee fast, reliable, and up-to-date internet protection wherever you are. Installation is a breeze, making it ideal for Managed Service Providers (MSPs) and Internet Service Providers (ISPs).Endpoint Security, Vulnerability ManagementSubscription, Free TrialGo to Homepage
BrowseControlBrowseControl web filtering software blocks websites based on URLs and categories. Granular internet restriction policies can be customized for each user, department, or organizational unit.Includes other device restriction features such as an app blocker, port filter, and internet restriction scheduler.Endpoint SecurityFree Trial, SubscriptionGo to Homepage
Phishing TacklePhishing Tackle is a cloud-based cyber security platform, which assists not-for-profit, public, and private organizations with simulated phishing and security awareness training. Key features include attack simulation, customizable content, knowledge testing, predefined templates and campaign statistics.Risk ManagementFree Trial, SubscriptionGo to Homepage
Libraesva Email SecurityLibraesva Email Security stops known and emerging email threats from reaching their target, so you only receive legitimate messages. It provides exceptional email security by integrating cloud email and a secure email gateway with Libraesva’s unique Adaptive Trust Engine.Risk Management, Vulnerability ManagementSubscription, Free TrialGo to Homepage
GitGuardianGitGuardian is a cybersecurity startup that helps solve the issue of secrets sprawling through source code. This issue is solved by automating secrets detection and remediation for Application Security and Data Loss Prevention purposes. GitGuardian helps developers and security and compliance professionals secure software development and define and enforce policies across all their systems. The software automatically monitors public and private repositories in real-time, detect secrets, and send alerts to allow investigation and quick remediation.Endpoint Security, Compliance ManagementFree Trial, SubscriptionGo to Homepage
Incapsulancapsula is a cloud-based web application security platform to optimize, protect and enhance website performance. It allows website traffic to route through Incapsula’s global network of high-powered servers that accelerate outgoing traffic and optimize it for faster load times.Subscription, Free TrialGo to Homepage
Blackpoint MDRBlackpoint MDR provides advanced cyber protection through a fully managed integrated ecosystem of services with intuitive capabilities that streamline security. Blackpoint MDR technology is purpose-built to provide an agile response to attacks, offering continuous visibility and protection across an ever-changing attack surface.Endpoint SecurityFree TrialGo to Homepage
GuardioGuardio is a Google Chrome extension designed to help businesses provide protection against malware, phishing attacks, and identity theft and remove pop-up messages from the browser. It lets employees prevent unauthorized users from accessing web browsers and remove existing malware from devices via a unified platform.Endpoint SecurityFree Trial, SubscriptionGo to Homepage
SafeDNSSafeDNS is a DNS-based internet security and web filtering service designed to help businesses, educational institutions, and nonprofits protect their network against malware, phishing, inappropriate content, and more whilst maintaining compliance with statutory regulations.Endpoint SecurityFree Trial, SubscriptionGo to Homepage
SealitSealit protects your data, no matter how it's shared. End-to-end email and file encryption for small businesses or individuals.EncryptionFree Trial, SubscriptionGo to Homepage
IPinfoIPinfo powers accurate IP address data for users around the globe. Businesses use IPinfo's reliable data to power various use cases including, secure online transactions, web personalization, data enrichment, fraud prevention, content restrictions, lead generation, and more.Endpoint SecuritySubscription, Free TrialGo to Homepage
CyLock Anti-HackerCyLock’s AntiHacker is a software developed by our researchers to allow you to analyse corporate IT security from a hacker’s point of view and proposes the most effective remedies to avoid possible attacks.Vulnerability Management, Compliance Management, Risk ManagementFree Trial, SubscriptionGo to Homepage
BooleBoxBoolebox is a cloud-based and on-premise data protection platform designed to help organizations across finance, research, healthcare, IT and various other sectors archive, synchronize, and securely share data across multiple devices.Endpoint SecurityFree Trial, SubscriptionGo to Homepage
Commvault CloudCommvault® Cloud is the industry’s platform for cyber resilience, built to meet the demands of the hybrid enterprise at the lowest TCO, in the face of ransomware and other cyber threats.Endpoint SecuritySubscription, Free TrialGo to Homepage
NcontractsNcontracts offers integrated solutions encompassing the complete lifecycle of risk, including enterprise risk, vendor, business continuity, compliance, audit, findings, and cybersecurity. Customers can choose modules for specific needs or build a complete enterprise risk management system.Risk ManagementGo to Homepage
ThreatLockerStop ransomware with policy-driven endpoint protection. ThreatLocker enables organizations of all sizes with Zero Trust controls such as application allowlisting, Ringfencing, elevation and storage controls, as well as operational alerts.Endpoint Security, Application SecurityFree TrialGo to Homepage
Jamf Protect Jamf Protect is an endpoint protection software designed to help businesses monitor events across Mac devices and detect, prevent and resolve threats. The platform notifies administrators about malicious activities across scripts, applications, and users and automatically quarantines files for further analysis. Features of Jamf Protect include log forwarding, CIS benchmarks, on-device activity analysis, threat intelligence, behavioral analytics, and moreApplication SecuritySubscription, Free TrialGo to Homepage
MetaComplianceMinimise the risk of cyber security threats and compliance failure. We make cyber security and data protection easier. Our Policy Management Software streamlines the policy lifecycle, enabling organisations to access audit reporting, gain visibility and highlight areas that require attention before they pose a risk to security and compliance. Using our Policy Management Software, organisations can maintain version control, increase policy participation, easily obtain employee attestation to key policies, and embed a culture of compliance.Compliance ManagementFree Trial, SubscriptionGo to Homepage
PhishingBoxPhishingBox is a network security solution designed to help businesses conduct simulated phishing attacks and provide awareness training to team members. It lets organizations create groups of employees and send targeted phishing emails using custom-built templates.Endpoint Security, Compliance ManagementSubscription, Free TrialGo to Homepage
Heimdal Threat PreventionA comprehensive DNS security solution that leverages cutting-edge technology to prevent future cyber-threats with unparalleled accuracy. Proprietary detection technologies power it to stop ransomware, data leaks, and network malware in their tracks.Endpoint SecurityFree Trial, SubscriptionGo to Homepage
CoroCoro is a cloud-based cybersecurity application designed to help businesses in healthcare, transportation, financial and legal services, healthcare, IT, and other industries manage and secure users, devices, email, and data from cyberattacks. The platform enables organizations to ensure compliance with various governance and security policies and handle access for confidential and practice data via a unified portal.Endpoint SecuritySubscription, Free TrialGo to Homepage
Avast Small Office ProtectionAvast Small Office Protection is a cybersecurity software designed to help small businesses ensure protection from cyber-attacks and ransomware. The application enables organizations to secure various devices including laptops, mobiles, PCs, and tablets and block viruses, malware, spyware, and other online threats in real-time.Endpoint SecuritySubscriptionGo to Homepage
CloudbricCloudbric is a network security tool that blocks web attacks through application firewalls, leakage protection, SSL certificates, and more. The software also offers functionality for remote access, website security, mobile security, and blockchain.Subscription, Free TrialGo to Homepage
ApptegaApptega is a cloud-based cybersecurity solution that assists IT and compliance teams with managing cybersecurity operations. Key features include framework mapping, compliance management, collaboration, budgeting, vendor management, data synchronization, and predefined templates.Risk ManagementFree Trial, SubscriptionGo to Homepage
BLACKboxBLACKbox is a data protection service that provides complete data loss protection and breach detection across laptops, desktops, on-premises servers, data centers, public cloud environments and more.Go to Homepage
LockwellLockwell is a cybersecurity platform designed to safeguard businesses from various cyber threats, such as phishing, malware, and ransomware. It caters to businesses of all sizes and manages time and resource consumption.Risk Management, Vulnerability ManagementSubscription, Free TrialGo to Homepage
IPQSIPQS, an unparalleled fraud prevention solution powered by fresh data. Detect fraud in real-time, score mobile traffic, identify high-risk users, and block abusive behavior. Ensure lead quality with data verification. Choose IPQS for proactive fraud prevention and a frictionless user experience.Risk ManagementSubscription, Free TrialGo to Homepage
Specops Password AuditorSpecops Password Auditor is a password audit tool that scans Active Directory accounts to identify potential vulnerabilities. This tool is designed to improve authentication and password security while helping organizations meet compliance standards. It can generate reports that list accounts with various vulnerabilities, such as expired, identical, blank passwords, and more. It can help organizations prevent breaches that result from leaked passwords.Endpoint Security, Vulnerability ManagementFree TrialGo to Homepage
AppTranaAppTrana is an application security solution designed to help businesses monitor, detect, block, and secure applications and websites against hack attempts, security threats, and distributed denial-of-service (DDoS) attacks. The platform comes with a vulnerability detection feature, which lets organizations conduct automated security scans to ensure safety against unknown vulnerabilities that can be exploited by hackers.Risk Management, Vulnerability ManagementFree Trial, SubscriptionGo to Homepage
NordPass BusinessBy harnessing the power of advanced XChaCha20 encryption and adhering to zero-knowledge architecture, NordPass Business provides a secure foundation for password management needs in your organization. Combining security measures with seamless onboarding and a user-friendly interface, NordPass Business enhances productivity while safeguarding the company’s data.Risk Management, Data Loss PreventionSubscription, Free TrialGo to Homepage
DriveStrikeDriveStrike is a cloud-based data and device protection solution which helps businesses of all sizes with data security and compliance. Key features include incident management, policy management, automated device recognition, real time monitoring, and remote locking.Vulnerability Management, Risk ManagementSubscription, Free TrialGo to Homepage
PhishedPhished is on a daily mission to predict and prevent cyber incidents. With the aid of our smart and fully automated AI-driven platform, we train your employees to become a real Human Firewall for your organisation. Through a holistic combination of personalised simulations, training sessions, active reporting and threat intelligence, we guarantee permanent behavioural changeRisk ManagementFree TrialGo to Homepage
HuntressHuntress is a cloud-based cybersecurity platform, which helps organizations track threats, vulnerabilities, and exploits. With its dashboard, security professionals can monitor active incidents, review investigations, receive custom incident reports, and respond to threats in an automated manner.Endpoint SecurityFree TrialGo to Homepage
INLYSE Malware.AIINLYSE Malware.AI is a revolutionary visual AI-based malware detection solution that utilizes cutting-edge technology to convert files into graphical representations and analyze them comprehensively for any signs of malware.Subscription, Free TrialGo to Homepage
InvictiInvicti, formerly Netsparker, web application security scanning solution automatically identifies XSS, SQL Injection and other vulnerabilities in websites, web applications and web services and lets enterprise-class businesses automate and scale their web security program.Vulnerability ManagementSubscription, Free TrialGo to Homepage
ESET PROTECT MDROrganizations now need increased visibility into their computers and networks to ensure that emerging threats, careless behavior by employees or unwanted applications do not put their profits or reputations at risk. The answer is an Enterprise-grade prevention, detection and response solution, comprising our best protection, products and services, plus our Managed Detection and Response (MDR) and Premium Support services. It allows quick analysis and remediation of any security issue in the network, with the assistance of ESET experts. It incorporates advanced threat detection technology that prevents new, never-before-seen types of threats, and a full-disk encryption capability for enhanced data protection.Vulnerability ManagementSubscription, Free TrialGo to Homepage
RapidSpikeDetect key vulnerabilities and supply chain attacks (Magecart) to reduce exposure to data breaches, reducing both ICO fines and financial losses. This protects your online reputation and customer trust in your brand.Endpoint SecuritySubscription, Free TrialGo to Homepage
InboxGuardInboxGuard (formerly Retruster) is a cloud-based phishing protection solution designed to help small to large organizations identify fake and malicious codes in incoming emails. Key features include data security, ransomware protection, identity theft prevention, background screening, and threat tracking.Risk ManagementFree Trial
SharePassSharePass is an online digital security solution for confidential information sharing.Free Trial, SubscriptionGo to Homepage
ManageEngine Password Manager ProPassword Manager Pro is a secure vault for storing and managing shared sensitive information such as passwords, documents and digital identities of enterprisesSubscription, Free TrialGo to Homepage
ProbelyProbely helps security experts & software developers find vulnerabilities, fix them and automate security testing with ease.Application Security, Vulnerability ManagementSubscription, Free TrialGo to Homepage
6clicks6clicks offers a suite of services including a curated and customizable content library, world-first AI engine and risk intelligence social network that revolutionizes the way organizations mature their cyber security, data privacy, and compliance capabilities.Application Security, Vulnerability ManagementFree Trial, SubscriptionGo to Homepage
GoDMARCMaximize your email security by proactively blocking phishing attempts, while also enhancing email deliverability and gaining greater visibility into your email ecosystem.Subscription, Free TrialGo to Homepage
Cyber Security SuiteManaged Detection and Response (MDR) is a proactive and advanced approach to monitor, detect, analyze and respond to malicious network activity or any other cybersecurity breach, fully managed by a security provider.Cyber ​​Security Suite MDR consists of two modules: Cyber ​​Security Intelligence and Cypeer.Cyber ​​Security Intelligence - Threat IntelligenceRisk Management, Endpoint SecuritySubscription, Free Trial
Nfina TechnologiesA platform for IT infrastructure called Nfina cyber resilience for business continuity. Edge, computer servers, HCI appliances, hybrid cloud, storage, IaaS, HaaS, STaaS, and DRaaS are just a few of our solutions and data security services.Application Security, Endpoint SecurityGo to Homepage
DataDomeDataDome Anti-bot Protection software is a cloud-based platform designed to help businesses identify and prevent bot attacks in real-time using in-memory pattern databases along with machine learning (ML) and artificial intelligence (AI) technologies.Endpoint Security, Risk Management, Application SecuritySubscription, Free TrialGo to Homepage
Elastic SecurityUnify SIEM, endpoint security, and cloud security Elastic Security modernizes security operations — enabling analytics across years of data, automating key processes, and bringing native endpoint security to every host. Elastic Security equips teams to prevent, detect, and respond to threats at cloud speed and scale — securing business operations with a unified, open platform.Go to Homepage
CybeReadyCybeReady is a cloud-based cybersecurity awareness training platform, which helps organizations across the banking, manufacturing, and pharmaceutical industry create and assign training sessions to employees based on roles, locations, or performance.Free TrialGo to Homepage
Beyond IdentityBeyond Identity is fundamentally changing the way the world logs in–eliminating passwords and all phishable factors to provide users with the most secure and frictionless authentication on the planet. Our invisible, passwordless MFA platform enables companies to secure access to applications and critical data, stop ransomware and account takeover attacks, meet compliance requirements, and dramatically improve the user experience and conversion rates. Our revolutionary zero-trust approach to authentication cryptographically binds the user’s identity to their device, and continuously analyzes hundreds of risk signals for risk-based authentication.Endpoint SecurityFree Trial, SubscriptionGo to Homepage
LogPointLogPoint offers a quick and high-speed analysis of your data to securely detect and respond to threats using real-time application of correlation rules.LogPoint allows businesses to detect advanced threats and reduce investigation time with UEBA for all data sources. The reporting module provides the actionable intelligence you need to make the right choices.Application Security, Risk Management, Endpoint SecuritySubscriptionGo to Homepage
Avast Business CloudCareAvast Business Cloudcare is a cloud-based security solution designed for small and midsize businesses (SMBs) that provides advanced protection against cyber threats. It features proactive malware detection, which monitors your network activities in real time to identify threats at an early stage of infection. The software also allows users to create policies and firewalls, allowing you to control employee behavior while they're accessing the internet.Free TrialGo to Homepage
Risk LedgerRisk Ledger is a network of connected organisations working together to reduce risk in the supply chain. Clients can engage with their suppliers' security and risk teams to conduct assurance. Suppliers can easily share their single Risk Ledger profile with many clients.Subscription, Free TrialGo to Homepage
KymatioKymatio is a cyber risk management software designed to help businesses assess cyber awareness requirements and execute personalized awareness itineraries through a single platform. It is used by leading organizations in the financial services, retail, travel, and hospitality industries.Subscription, Free TrialGo to Homepage
FractalScan SurfaceFractalScan Surface is a passive attack surface management tool that has been designed to help IT teams protect their online infrastructure fast. Scan the internet to discover your online infrastructure, assets and shadow IT.Check for misconfigurations, security vulnerabilities & exposed data.Risk Management, Vulnerability ManagementFree Trial, SubscriptionGo to Homepage
INFIMA INFIMA is a cloud-based security awareness training software designed to help businesses of all sizes create, launch, and manage multiple training programs to update employees about best practices, cybersecurity, compliance guidelines, and other security protocols via a unified portal. The platform enables organizations to provide cyber knowledge, establish data handling processes, and instill safe online behavior across teams, departments, and employees.SubscriptionGo to Homepage
CyberArk Privileged Access ManagerCyberArk Privileged Account Security helps control access to administrative & privileged accounts to reduce information leaks & risk by automating policiesEndpoint SecurityGo to Homepage
Alert Logic MDRAlert Logic MDR is a managed detection and response platform that helps businesses identify, investigate, and eliminate active threats across networks, applications, and endpoint devices. Features include asset discovery, PCI scanning, behavior tracking, web log analytics & real-time reporting.Endpoint SecuritySubscriptionGo to Homepage
PrivatisePrivatise is a SASE is next-generation cloud based network security for distributed and remote workforces.It encompasses a cloud firewall, DNS filtering, Zero-Trust, 256-bit military encryption for data breach protection and a dedicated static gateway IP to lock down cloud resources. Along with secure RDP and secure remote access back to office resources.Privatise puts devices on one highly secure shared network, replacing the need for hardware firewalls. It's a NaaS (Network as a Service), or better yet your entire office network in the cloud.The deployment is quick and easy. Privatise requires zero firewall configurations and replaces clunky hardware. Pass compliances for remote & distributed workers with ease.Subscription, Free TrialGo to Homepage
TenacyCybersecurity management processes centralized, measured and interconnected. Accelerate your compliance, build action and control plans, analyze and manage your risks, effectively report on your security posture.Go to Homepage
CyberHootCyberHoot is a sleek and easy platform that provides security awareness training, a pioneering zero-configuration phish testing, dark web monitoring, and more.Subscription, Free TrialGo to Homepage
DarktraceDarktrace Cyber AI Loop helps users reduce risk and harden security. The Darktrace Cyber AI Loop is built on continuous feedback and an interconnected understanding of the enterprise. Darktrace monitors and protects people and digital assets across the IT ecosystem.Risk Management, Endpoint SecurityGo to Homepage
ConnectWise Cybersecurity ManagementConnectWise Cybersecurity Management software and support solutions help businesses identify cyber risks, resolve issues, and manage recovery operations. Administrators can monitor user accounts and endpoints to track security gaps, identify reconfiguration requirements, and define alert thresholds.Subscription, Free TrialGo to Homepage
VijilanVijilan is a continuous monitoring solution that allows MSPs to detect and remediate security breacheGo to Homepage
Qualys Cloud PlatformQualys Cloud Platform is designed to help businesses automate the security and monitoring of web applications and gain visibility into the utilization of IT assets. It enables IT professionals to detect threats related to unauthorized access across networks and conduct audits and IP scans.Endpoint SecuritySubscription, Free TrialGo to Homepage
Security for EveryoneUsing Security for Everyone, you will have access to a variety of vulnerability scanning tools as well as automated and API options for vulnerability assessment.Additionally, - Web Application Penetration Testing- IoT Penetration Testing- Mobile Application Penetration Testing- Network Penetration TestingFree Trial, SubscriptionGo to Homepage
Druva Data Resiliency CloudWorkforce mobility and the rise of cloud services is an essential part of any business, but it creates a number of challenges for IT. Data spread across devices and cloud services, unpredictable schedules, and varied network connections all complicate efforts to protect and govern enterprise information.Go to Homepage
Cisco DuoA full-featured access management solution that includes strong Multi-factor Authentication (MFA), Passwordless, Single Sign-On (SSO) and Trusted Endpoints verification for every organization. It serves as a cloud-based two-factor authentication and multi-factor authentication solution that can be used to secure access to unlimited applications at no additional cost to ensure security coverage as the organization’s application inventory grows.Go to Homepage
FireMonFireMon is a real-time security policy management solution built for today’s complex multi-vendor, enterprise environments. Supporting the latest firewall and policy enforcement technologies spanning on-premises networks to the cloud, FireMon delivers visibility and control across the entire IT landscape to automate policy changes, meet compliance standards, to minimize policy-related risk.Free TrialGo to Homepage
LaceworkLacework is a cloud-native application protection platform offered as-a-Service; delivering build-time to run-time threat detection, behavioral anomaly detection, and cloud compliance across multicloud environments, workloads, containers, and Kubernetes.Risk ManagementFree TrialGo to Homepage
Skybox SecuritySkybox provides a cybersecurity management platform designed to address security challenges within large, complex networks. The vendor says by integrating with 120 networking and security technologies, the Skybox™ Security Suite gives comprehensive attack surface visibility and the context needed for informed action. Additionally, the vendor says their analytics, automation, and intelligence improve the efficiency and performance of security operations in vulnerability and threat management and firewall and security policy managementGo to Homepage
Check Point CloudGuard Posture ManagementCloudGuard Posture Management provides cloud security and compliance posture management for cloud-native environments, including AWS, Azure, Google Cloud, and Kubernetes. CloudGuard automates security, governance and compliance, with customized policies, delivering high-fidelity visibility and control.Free TrialGo to Homepage
Palo Alto Networks Prisma CloudPrisma Cloud, from Palo Alto Networks (based on technology acquired with Evident.io, or the Evident Security Platform) is presented as a comprehensive Cloud Native Security Platform (CNSP) that delivers full lifecycle security and full stack protection for multi- and hybrid-cloud.Go to Homepage
Tufin Orchestration SuiteIsraeli company Tufin offers a firewall security management offering via the Tufin Orchestration Suite, including SecureApp for managing network connectivity, SecureChange network change automation, and SecureTrack multi-vendor and next-generation firewall management.Go to Homepage
MorphisecMorphisec provides prevention-first security against the most advanced threats to stop the attacks that others don’t, from endpoint to the cloud. Morphisec's software is powered by Automated Moving Target Defense (AMTD) technology. AMTD stops ransomware, supply chain attacks, zero-days, and other advanced attacks. Morphisec states they currently protect nine million Windows and Linux servers, workloads, and endpoints. Morphisec further states that they stop advanced attacks daily at Lenovo/Motorola, TruGreen, Covenant Health, Citizens Medical Center, and others.Go to Homepage
ThreatBlockr, Inc.ThreatBlockr is an active defense solution that blocks threats in your network. As a foundational layer of an active defense strategy, ThreatBlockr’s patented solution help to block known threats in customers’ networks. The platform is a SaaS security enhancement that neutralizes risks and automatically stops threats from ever hitting your network.Go to Homepage
ScantricsScantrics is a tool, powered by Primary Guard, that is used by security professionals to test the integrity of web assets and applications. Scantrics helps identify the risk factors associated with key vulnerabilities which may impact the confidentiality, integrity, and availability of the user's system.Go to Homepage
Extreme AirDefenseExtreme AirDefense, available from Extreme Networks' ExtremeApps suite, is an intrusion detection and network security solution that simplifies the management, monitoring, and protection of WLAN networks.Go to Homepage
NetographyNetography Fusion® is a cloud-native network defense platform designed to provide real-time detection and response to anomalies and threats across hybrid, multi-cloud, and on-prem networks. The platform offers unified visibility, governance validation, and monitoring capabilities for IT security professionals, network administrators, cloud operations teams, security operations centers (SOCs), and managed security service providers (MSSPs). Netography Fusion caters specifically to enterprise-level organizations, empowering them to proactively safeguard their networks and mitigate risks.Go to Homepage
SecureNokThe SNOK™ Cybersecurity Monitoring System, developed by Secure-NOK™ Technology AS, is a solution designed to provide cybersecurity monitoring and detection for industrial networks and control systems.Go to Homepage
iSecurityThe iSecurity Suite, developed by Raz-Lee Security, is a cybersecurity and compliance solution specifically designed for IBM i servers (AS/400). It offers a range of features and tools aimed at helping companies secure their IBM i servers and business-critical databases. The product is utilized by IT professionals and administrators responsible for managing and securing IBM i servers, compliance officers, auditors, as well as professionals in finance, banking, healthcare, manufacturing, and distribution industries who rely on IBM i servers for their critical operations.Go to Homepage
RedShieldRedShield, developed by RedShield Security Ltd., is a web application security service that aims to provide comprehensive protection against vulnerabilities and cyber threats. According to the vendor, this solution is suitable for organizations of all sizes, ranging from small businesses to large enterprises. The product is utilized by IT security professionals, application developers, and web application administrators across various industries such as financial services and healthcare.Free TrialGo to Homepage
WatchGuard Network SecurityWatchGuard Network Security is a network security and firewall software. WatchGuard has been in the cyber security technology space. The vendor sees itself as a pioneer in the space, and aims to deliver easy-to-deploy and easy-to-manage solutions. WatchGuard offer a comprehensive advanced network security platform that puts IT security professionals back in charge of their network with widely deployable, enterprise-grade security and threat visibility tools suitable for an organization, regardless of budget, size or complexity. In addition to network security, WatchGuard includes secure Wi-Fi, multi-factor authentication, and network intelligence products and services. The vendor says this is important because the cyber security landscape is constantly evolving, and new threats emerge each day.Go to Homepage
JscramblerJscrambler provides enterprise-grade security solutions that secure the client-side of web and mobile applications.Jscrambler's Code Integrity module applies the most advanced JavaScript obfuscation techniques combined with polymorphic behavior, code locks, self-defending capabilities, and threat monitoring. With these security layers, JavaScript applications become self-defensive and resilient to tampering and reverse-engineering, which enables preventing counterfeit applications, enforcing license agreements, and protecting intellectual property and important algorithms.Application Security, Vulnerability ManagementFree Trial, SubscriptionGo to Homepage
SoSafe Awareness PlatformThe SoSafe Awareness Platform is a cloud-based solution for cyber security awareness training. Powered by behavioral science and smart algorithms, SoSafe delivers engaging personalized learning experiences and smart attack simulations that turn employees into active assets against online threats.Go to Homepage
Dark Web IDDark Web ID is a cloud-based cybersecurity tool, which monitors the dark web and alerts businesses to any risks or threats. The platform can be used by MSPs or enterprises to prevent data breaches and ensure sensitive employee or company data is not available on the dark web. Dark Web ID offers features including real-time alerts, real-time data validation, integration with third party ticketing and CRM platforms, email monitoring, and more. Businesses can use Dark Web ID to monitor hidden chat rooms, unindexed sites, private websites, P2P networks, social media platforms, black market sites, and more.Risk Management, Vulnerability ManagementSubscriptionGo to Homepage
GlitchSecureGlitchSecure is a cloud-based vulnerability scanner, which helps small to large businesses in healthcare, technology, and other sectors streamline continuous security testing via penetration testing, real-time notifications, automated reporting, and more. The platform offers various features such as vulnerability assessment, remediation verification, data dashboards, collaboration tools, and APIs.SubscriptionGo to Homepage
ASPIAThe ASPIA platform enables automated and simplified security assessment and vulnerability management. Using ASPIA, enterprise security workflows can be automated and orchestrated to measure and improve efficiency and accuracy.Subscription, Free TrialGo to Homepage
Carbon Black EndpointVMware Carbon Black Endpoint platform empowers security teams to detect and respond to advanced threats with less operational friction. Multiple capabilities from essential NGAV and EDR to advanced threat hunting can be added as needed and are accessible from one agent and console. It helps empower security operations teams with the right tools to identify and stop even advanced threats with reduced downtime and faster time to resolution even on day one.​Endpoint SecurityGo to Homepage
ManageEngine Log360ManageEngine Log360 is a log management and SIEM (security information and event management) platform which helps businesses to monitor and manage network security, audit Active Directory changes, log devices, and gain visibility into cloud infrastructures. The Log360 solution combines the functionality of ManageEngine’s ADAudit Plus, EventLog Analyzer, O365 Manager Plus, Cloud Security Plus, and Exchange Reporter Plus tools in order to provide an all-in-one log management platform.Risk Management, Endpoint SecuritySubscription, Free Trial
HackerOneHackerOne is a web-based cybersecurity platform designed to help businesses across various industry verticals such as education, telecom, aviation, media, financial services, and more eliminate vulnerabilities by securing continuous development processes.Go to Homepage
Security Event ManagerSecurity Event Manager is a security information and event management (SIEM) solution, which assists small to large organizations with threat detection and response management. Key features include event log forwarding, reporting, file integrity, and device monitoring.Endpoint SecurityFree TrialGo to Homepage
AwareGOAwareGO is a cloud-based security awareness training platform that allows businesses to provide eLearning content to employees on cybersecurity, compliance, and other security-related topics. Users can create, assign, and track concise training campaigns from one platform.Risk ManagementSubscription, Free TrialGo to Homepage
Astra PentestAstra’s Pentest suite is a solution for companies looking for an automated vulnerability scan, manual penetration testing, or both. With 8000+ tests, it scans the user's assets for CVEs in OWASP top 10, SANS 25, and covers all the tests required for ISO 27001, SOC2, HIPAA, and GDPR compliance.Compliance Management, Vulnerability Management, Risk Management, Application SecuritySubscriptionGo to Homepage
Make IT SafeMake IT Safe helps organizations control their risk by continuously analyzing compliance across the entire ecosystem including subsidiaries, subcontractors, and suppliers according to standard or customizable referential.Risk ManagementFree Trial, SubscriptionGo to Homepage
EnginsightThreat intelligence software in a new dimension: the powerful solution offers real-time threat analysis, intuitive operation and comprehensive transparency for IT networks. It enables companies of all sizes to proactively defend against cyber threats, even in hybrid environments.Risk ManagementSubscription, Free TrialGo to Homepage
IRONSCALESPhishing attacks are the biggest threat your company faces today. Our powerfully simple anti-phishing service is fast to deploy, easy to use, and protects you against today’s most dangerous phishing threats. we created IRONSCALES Starter. This plan is FREE of charge and includes email security features every organization should have including Phishing Simulation & Training, a Threat Management Dashboard, and a host of other valuable cybersecurity featureFree Trial, SubscriptionGo to Homepage
SecurityScorecardFounded in 2013 by security and risk experts Dr. Alex Yampolskiy and Sam Kassoumeh, SecurityScorecard’s patented rating technology is used by over 16,000 organizations for self-monitoring, third-party risk management, board reporting and cyber insurance underwriting; making all organizations more resilient by allowing them to easily find and fix cybersecurity risks across their externally facing digital footprint. SecurityScorecard is the only provider of instant risk ratings that automatically map to vendor cybersecurity questionnaire responses - providing a true 360 degree view of risk. Free Trial, SubscriptionGo to Homepage
RiskProfilerRiskProfiler is an Unified Platform for managing your Third-Party Risk, Attack Surface Management, and Automated Vendor Questionnaire Assessments helping organizations fortify their External Continuous Threat Exposure.Endpoint SecuritySubscription, Free TrialGo to Homepage
CyberCompassCyberCompass is cloud-based compliance and risk management solution designed to help small to medium businesses manage, track, assess, and remediate cyber risks. It allows users to quickly identify vulnerabilities or risks in employee processes, vendor channels, or technologies, and ensure compliance with several protocols across GDPR, SECURETexas,Risk ManagementSubscription, Free TrialGo to Homepage
Agari Phishing DefenseAgari Phishing Defense stops sophisticated identity deception threats that can bypass legacy security controls, including business email compromise, executive spoofing and spear phishing attempts, and account takeover-based attacks.Go to Homepage
NetsurionNetsurion® delivers complete cybersecurity confidence through wider attack surface coverage, deeper threat detection, and faster incident response. Netsurion’s Managed XDR solution combines our 24x7 SOC and our Open XDR platform in a co-managed service that gives you the ultimate flexibility to adapt and grow while maintaining a secure environment. Headquartered in Ft. Lauderdale, FL with a global team of security analysts and engineers, Netsurion is a leader in Managed Extended Detection & Response (MXDR).Subscription, Free TrialGo to Homepage
GuardRailsGuardRails provides with complete security from code to cloud, empowering developers to find, fix, and prevent vulnerabilities in web and mobile applications.GuardRails is the perfect security solution for organizations that need a customizable approach to their internal process. With thousands of possible vulnerabilities, you can stay ahead of threats and weaknesses in your organization by tracking the ones that matter most.Risk Management, Vulnerability ManagementFree Trial, SubscriptionGo to Homepage
AxoniusAxonius is a cybersecurity asset management platform which gives organizations a comprehensive asset inventory, helps uncover security solution coverage gaps, & automatically validates & enforces security policies with 130+ management & security solution integrations, & moreRisk ManagementFree Trial, SubscriptionGo to Homepage
ScytaleScytale is an InfoSec compliance automation and expert advisory solution, designed to provide everything users need to become audit-ready faster. The smart platform includes security awareness training, risk management, an audit hub, custom policy generator, automated evidence collection, gap analysis, asset mapping, and more.Risk ManagementSubscriptionGo to Homepage
Hack The BoxHack the Box is a hacking training platform allowing IT professionals to advance their ethical hacking skills and be part of a worldwide community. Hack the Box offers labs and challenges for hackers to develop and practice their cybersecurity skills. Users can learn ethical hacking techniques through hands-on labs and challenges of increasing difficulty.Go to Homepage
PingSafePingSafe is a cloud security platform that helps businesses manage regulatory compliance, system vulnerabilities, cloud credential leakage, and more. A comprehensive CNAPP that has all the necessary components to safeguard your multi-cloud environment and infrastructure.Risk Management, Vulnerability ManagementFree Trial, SubscriptionGo to Homepage
Cisco UmbrellaCisco Umbrella is a cloud security software that provides businesses with tools to identify cybersecurity threats and manage remote access to cloud applications. Supervisors can use DNS layer technology to block malicious domains, applications, and IP addresses from a centralized platform.Go to Homepage
SpectralOpsSpectral is a cloud-based software that enables teams to ship & build software while avoiding security mistakes, misconfigurations, credential leakage and data breaches without agents, across the entire software development lifecycle.Subscription, Free TrialGo to Homepage
Acronis Cyber ProtectA revolutionary approach to cyber protection by integrating data protection with cybersecurity. This integrated method eliminates complexity challenges, delivers better protection against today’s threats, and maximizes efficiency by saving time and money. With its full-stack antimalware protection and comprehensive endpoint management, Acronis Cyber Protect combats advanced cyberattacks with a unique integration of protection technologies while simplifying daily IT operations, endpoint deployments and management, and reporting. Now you can manage all cyber protection aspects from a single pane of glass.Endpoint SecurityFree Trial, SubscriptionGo to Homepage
SpybotSpybot is an endpoint security suite, which helps enterprises detect and remove corrupt files, track unauthorized access to data, and protect systems from malware attacks. Features include anti-virus and anti-spyware, automated signature updates, task scheduling, and command-line tools.Free Trial, SubscriptionGo to Homepage
Wallarm WAFWallarm is a cloud-based application security suite designed to help organizations automate protection and security testing for websites, microservices, and APIs. Key features include perimeter scanning, traffic metrics, password management, threat detection, and pattern analysis.Vulnerability Management, EncryptionSubscription, Free TrialGo to Homepage
FeedzaiFeedzai is a cloud-based risk management software that helps businesses leverage artificial intelligence (AI) technology and machine learning capabilities to detect cyber threats or risks across financial transactions or accounts. Supervisors can conduct risk assessments, monitor the status of transactions as ‘fraud’ or ‘not fraud’, and analyze behavioral biometrics, network, and device data.Risk ManagementFree Trial, SubscriptionGo to Homepage
UptycsThe Uptycs unified CNAPP and XDR platform consolidates security functions across various environments, including data centers, laptops, containers, and cloud environments, reducing complexity and tool sprawl. It offers improved risk decisions, broad attack surface coverage, streamlined detection and response, comprehensive cloud security, eXtended Detection and Response (XDR), and advanced threat detection and response. The platform simplifies container and Kubernetes security with enhanced capabilities such as improved visibility and control, efficient security and compliance management, policy enforcement, and multi-environment support.Vulnerability Management, Endpoint Security, Risk ManagementSubscription, Free TrialGo to Homepage
VadeVade is a global cybersecurity company specializing in the development of collaborative email security solutions. Combining human and machine intelligence, Vade's solutions form a cybersecurity alliance that is powered by AI and enhanced by people.Free Trial, SubscriptionGo to Homepage
Specops uResetOur enterprise self-service password reset solution allows users to securely reset their Active Directory passwords themselves. The product can be used for the purpose of updating local cached credentials, even when they are off VPN. This can be done by initiating the reset process right from the Windows logon screen on their workstations. With security features like multi-factor authentication and geo-blocking, Specops uReset is a perfect fit for organizations that take security very seriously.Endpoint SecuritySubscription, Free TrialGo to Homepage
Beyond DLPBeyond DLP is a data protection platform to track and protect scattered data. ITsMine's software brings data protection to enterprises in a clear API-based solution.Subscription, Free TrialGo to Homepage
PA File SightPA File Sight is Windows-based ransomware protection and access auditing software used to protect secure data and files. Organizations can use the software to detect and stop ransomware attacks, prevent data loss and leaks, and audit file access.Endpoint SecuritySubscription, Free TrialGo to Homepage
CYRISMACYRISMA is a revolutionary cyber risk management platform that combines multiple risk discovery, assessment and mitigation features, removing the need for organizations to integrate different single-point products to get the same outcomes.Endpoint SecurityFree TrialGo to Homepage
CyberSmartCyberSmart is a cybersecurity solution that identifies system vulnerabilities on all devices, helps prevent cyberattacks, and provides continuous compliance while preparing for IASME Certification. This solution provides 24/7 device monitoring, vulnerability scanning, remote auditing, and moreSubscription, Free TrialGo to Homepage
GuardzGuardz is a managed cybersecurity solution built for MSPs to holistically protect and provide insurance coverage to SMEs with a holistic and multilayered approach. The Guardz platform continuously monitors businesses' digital landscapes to safeguard their assets.Risk Management, Endpoint SecuritySubscription, Free TrialGo to Homepage
CYBERAWARE SECURITYOngoing SaaS based programme to help organisations nurture a culture of security awareness. It includes training modules, monitoring and reporting functions, as well as practical phishing simulation campaigns. Risk exposure index can be calculated for each individual computer user.Risk ManagementSubscription, Free TrialGo to Homepage
Push SecurityPush is an identity security platform for cloud-first businesses. Map out your entire cloud identity attack surface and harden it against identity-based attacks.Subscription, Free TrialGo to Homepage
Quadrant XDRQuadrant XDR is a cloud-based security analytics platform developed by Quadrant Managed Detection and Response. It is designed to provide businesses with around-the-clock threat detection and response, curated by the highest quality Security Analysts in the industry.Go to Homepage
HackEDUHackEDU is a cloud-based solution, which helps businesses manage training programs for software developers. Designed to help development teams improve code quality and meet compliance requirements, HackEDU offers customized learning paths, certifications, progress tracking, and more.Subscription, Free TrialGo to Homepage
ThreatCopThreatCop is a cloud-based security awareness training platform, designed to help organizations monitor the cybersecurity threat posture, create simulated attack campaigns, and train employees over multiple awareness modules.Risk ManagementFree TrialGo to Homepage
ibossiboss is a cloud-based software designed to help businesses in healthcare, finance, education, and other industries establish and manage secure network access across cloud applications, mobile devices, desktops, servers, and more. The platform enables organizations to provide protection again malware, configure web filters, and handle access to multiple cloud applications like Microsoft Azure, Outlook, Office 365, and G Suite.Risk ManagementFree TrialGo to Homepage
CyberdayCyberday is a modern turnkey solution, which combines complex topics in a clear and structured way into one tool, straight into the MS Teams app. No matter if for improving the cyber defence, being certification ready or comply with legal regulations. The fully automated ISMS can be completely personalised by choosing the desired frameworks, like the most popular international ones ISO 27001, GDPR, NIST or much more, or specific national ones, from our robust library. If your desired framework is not yet available in our library, our team is always open for suggestions and is constantly adding new frameworks and updates to existing ones to the library.Risk ManagementFree Trial, SubscriptionGo to Homepage
Holm Security VMPHolm Security helps customers both remediate and identify vulnerabilities as well as weaknesses in their cyber security defenses, covering both their human and technical assets across their entire organization, all in one integrated dashboardVulnerability Management, Risk ManagementSubscription, Free TrialGo to Homepage
SiteLockSiteLock is a static application security testing (SAST) software designed to help businesses protect websites against malware and distributed denial-of-service (DDoS) attacks. Key features of the platform include threat detection, database scanning, bad bot blocking, automated plugin patching, security vulnerability repair, and website acceleration.SubscriptionGo to Homepage
ExabeamExabeam is an analytics and automation solution for accelerated threat detection. It helps security teams add intelligence to their existing security tools – including SIEMs, XDRs, cloud data lakes, and hundreds of other business and security products.Compliance ManagementSubscriptionGo to Homepage
CODA FootprintCODA Footprint is a SaaS multi-tenant attack surface reduction solution that covers vulnerability management, contextual risk scoring and prioritized remediation in an all-in-one package.Vulnerability Management, Endpoint Security, Risk ManagementFree Trial, Subscription
condignumcondignum is a cloud-based compliance management solution designed to help businesses of all sizes and industries handle security requirements and risks. It allows administrators to automatically evaluate complex issues using knowledge databases within the platform.Risk Management, Compliance ManagementSubscription, Free TrialGo to Homepage
Cynet 360Cynet 360 is an all-in-one security platform that provides endpoint threat detection and response for networks that require advanced protection. It gives network administrators visibility over all networked devices, users, and events. Cyber security technology is viable for companies of all sizes.Endpoint SecurityFree TrialGo to Homepage
CleanCloud by SEKCleanCloud is a cloud computing management tool that offers integration with Azure, AWS, and Google Cloud. It provides an overview of vulnerable items, analyzes all cloud resources, monitors critical assets, and performs audits that detail each identified event. Available in Portuguese and English.Compliance Management, Risk Management, Endpoint Security, Cloud SecurityGo to Homepage
1Fort1Fort streamlines and automates the complex process for businesses to comply with the security requirements for cyber insurance, ensuring they can get coverage within a matter of weeks and become cyber resilient.Endpoint SecuritySubscriptionGo to Homepage
IntigritiIntigriti is a rapidly growing cybersecurity company based in Belgium. Our industry bug bounty platform enables companies to tap into our global community of 50,000 ethical hackers, who use their unique expertise to find and report vulnerabilities to protect businesses. More than 200 organizations trust our platform to reduce the risk of cyber-attacks and data breaches.Go to Homepage
MixModeMixMode delivers a patented, self-learning platform that acts as the Cybersecurity Intelligence Layer℠ to detect both known and unknown attacks, including novel attacks designed to bypass legacy cyber defenses.Go to Homepage
LightspinLightspin is a cloud-based cybersecurity software that helps companies eliminate risks to cloud assets. It targets firms in the travel, financial technology, e-commerce, travel, and gaming industries. Key features include threat intelligence, encryption, risk assessment, and patch management.Risk ManagementGo to Homepage
Enigma VaultEnigma Vault is a SaaS-based secure card, data, and file storage and processing solution built from the ground up to solve your data security problems. Instead of you handling and storing sensitive data, we give you a token that can then be used for later retrieval and processing.Compliance ManagementSubscription, Free TrialGo to Homepage
SEKOIA.IOLeveraging a strong expertise in Cyber Threat Intelligence and Incident Response since 2008, SEKOIA.IO offers intelligence-driven extended detection & response solutions (XDR) to prevent from ever more complex and growing attacks, federate security systems, optimize technical and human resources, and make cybersecurity simpler, smarter, together.Compliance Management, Risk ManagementFree TrialGo to Homepage
Security Manager by FireMonFireMon is a network security management solution for hybrid cloud that ?delivers continuous security for multi-cloud enterprise environments through a powerful fusion of vulnerability management, compliance and orchestration.Compliance ManagementFree TrialGo to Homepage
Banyan SecurityBanyan Security is zero-trust remote access that enables fast, easy provisioning of user-to-application segmentation, giving users and developers passwordless, one-click access to complex infrastructure and applications from anywhere, without relying on network-centric legacy VPNs.Compliance ManagementFree TrialGo to Homepage
Red SentryYou deserve true peace of mind with continuous pentesting across your company’s cloud and external assets. Red Sentry is an automated, continuous pentesting platform that can help keep you secure 24/7/365. Red Sentry’s attack surface analysis is easy, fast, and surprisingly affordable.Compliance Management, Risk ManagementFree Trial, SubscriptionGo to Homepage
PenteraPentera is the category leader for Automated Security Validation, allowing organizations to stress-test with ease the integrity of all cybersecurity layers - including ransomware readiness - unfolding true, current security exposures at any moment, at any scale.Free Trial, SubscriptionGo to Homepage
Prophaze WAFProphaze WAF is a cybersecurity software designed to help DevOps teams in manufacturing, healthcare, and educational industries, manage Kubernetes deployments to protect web assets from cyber threats, misconfiguration, attacks, bots, and patch vulnerabilitiesApplication Security, Compliance ManagementSubscription, Free TrialGo to Homepage
The CyberStrong PlatformCISOs rely on CyberStrong to achieve real-time cyber/IT risk management and continuous compliance from assessment to Boardroom. CyberStrong uses risk quantification, intuitive workflows, patented AI, and executive reports to build cyber resilience through measurement and communication.Risk Management, Compliance ManagementSubscription, Free TrialGo to Homepage
PanoraysPanorays enables customers to automate, accelerate and scale their third-party security evaluation and management process so they can quickly and easily manage, mitigate and remediate risk, reduce breaches, ensure vendor compliance and improve security across the board.Compliance ManagementFree TrialGo to Homepage
Rivial Data SecurityRivial’s integrated cybersecurity management platform accurately measures risks, automates compliance, and easily manages the security program.Risk Management, Compliance ManagementGo to Homepage
TwingateTwingate makes implementing Zero Trust Network Access simple. In a world where workforces and IT resources are becoming increasingly distributed, Twingate enables organizations to easily deploy least-privileged access to private resources in minutes while providing a superior administrative and end user experience. Use Twingate to replace outdated, insecure, and difficult-to-maintain corporate VPNs which were not designed to handle a "work from anywhere" world.Go to Homepage
AppsealingAppSealing is a cloud-based solution that automates application security with no-coding RASP protection. It lets users protect their apps with a SaaS-based security layer.Compliance ManagementSubscription, Free TrialGo to Homepage
ThreatSTOP DNS DefenseThreatSTOP DNS Defense enables true protective DNS (PDNS) with continuous updates from 900+ threat intelligence sources. DNS Defense turns existing DDI/IPAM or DNS Servers into security enforcement points that stop dangerous and unwanted traffic before damage is done.Endpoint SecuritySubscription, Free TrialGo to Homepage
AlyneAlyne helps CISOs, Chief Risk Officers, Data Protection Officers and other decision-makers confidently implement compliance requirements, thoroughly assess & manage risk, gain detailed risk analytics, and make risk-aware decisions for their organization – helping to effectively reduce risk exposure.Compliance ManagementSubscription
Hook SecurityHook Security provides phishing testing and security awareness training that creates a positive and healthy security culture for your company, mitigating risk while being humorous and memorable.Compliance Management, Risk ManagementFree Trial, SubscriptionGo to Homepage
ReaQta-HiveReaQta, an IBM company, is an AI Autonomous Detection & Response platform built by AI/ML researchers and cyber security experts. ReaQta allows companies to eliminate extremely advanced endpoint threats in real-time.Compliance ManagementFree TrialGo to Homepage
Timusimus combines secure, zero-trust network access with an intelligent cloud firewall that adapts in real time. Our platform helps companies orchestrate secure access while protecting the client network against cyberattacks.Free TrialGo to Homepage
ExcelitteIf you have sensitive information held in spreadsheets, in Windows files, emails, or any kind of file, then you need Excelitte to provide instant 100% security for such data.Free Trial, SubscriptionGo to Homepage
SecureworksSecureworks is a cybersecurity software designed to help businesses detect, investigate, and remediate threats and vulnerabilities. Key features of the platform include endpoint visibility, AI-based detections, context-based vulnerability prioritization, machine vulnerability scanning, and web application security testing.Endpoint SecurityFree TrialGo to Homepage
Strobes RBVMStrobes VM365 is the frontier that gives you the consolidated view of all the findings from various security sources, empowering your teams to focus on resolving the right set of findings.Risk Management, Vulnerability ManagementFree Trial, SubscriptionGo to Homepage
The CyberStrong PlatformCISOs rely on CyberStrong to achieve real-time cyber/IT risk management and continuous compliance from assessment to Boardroom. CyberStrong uses risk quantification, intuitive workflows, patented AI, and executive reports to build cyber resilience through measurement and communication.Risk ManagementSubscription, Free TrialGo to Homepage
PanoraysPanorays enables customers to automate, accelerate and scale their third-party security evaluation and management process so they can quickly and easily manage, mitigate and remediate risk, reduce breaches, ensure vendor compliance and improve security across the board.Free TrialGo to Homepage
Rivial Data SecurityRivial’s integrated cybersecurity management platform accurately measures risks, automates compliance, and easily manages the security program.Risk Management, Vulnerability ManagementGo to Homepage
Resecurity RiskResecurity Risk is a supply chain monitoring platform that tracks risks, provides alerts, and manages threats. The platform integrates data from multiple sources and offers an interface for deep-dive investigation.Go to Homepage
ShieldooShieldoo's secure network is a revolutionary new tool designed to connect securely from anywhere with next-gen encryption and anonymity.Go to Homepage
HP Wolf SecurityHP Wolf Security is a comprehensive suite of products that help businesses manage their IT infrastructure and protect their data.Go to Homepage
DNIF HYPERCLOUDDNIF HYPERCLOUD is a cloud-based security information and event management (SIEM) solution, which assists small to large organizations with threat detection and incident response. Key features include data parsing, user behavior analysis, workflow automation, data recovery, and performance metrics.Subscription, Free TrialGo to Homepage
TEHTRIS XDR PlatformUnify all your cybersecurity tools in a single console for hyperautomated real-time remediations, without human interaction. Within the TEHTRIS XDR Platform, you will find an EDR, MTD, SIEM, Honeypots, NTA, DNS Firewall, Cloud security and Container security.Vulnerability Management, Risk Management, Endpoint SecurityGo to Homepage
Risk IdentRISK IDENT is specialized software for the prevention of online fraud. To aid the identification of fraudulent transactions, the package carries out automated evaluations and interprets data points to calculate results. RISK IDENT gives real-time results, which enables companies to take actionRisk ManagementSubscriptionGo to Homepage
SilverfortSilverfort is a unified identity protection platform providing automated service account discovery and protection without password rotation. It extends multi-factor authentication (MFA) to on-premises and cloud resources, including legacy systems and command-line tools. Silverfort detects identity threats in real-time and enforces adaptive MFA to stop attacks.Go to Homepage
PhishERPhishER is a web-based Security Orchestration, Automation and Response (SOAR) platform designed to help security teams automate the prioritization of emails and respond to various threats. It groups and categorizes emails based on rules, tags and actions, allowing users to process user-reported suspicious and phishing emails in mailboxes across the entire organization.Subscription
CySightCySight enables organizations to tackle the increasing density, complexity, and expanse of modern physical and cloud networking. Deploying cyber network intelligence, CySight allows network and security teams to substantially accelerate incident response by eliminating blindspots, analyzing network telemetry to discover anomalies, uncover cyber-threats, and quantifying asset usage and performance.Vulnerability ManagementSubscription, Free TrialGo to Homepage
PantherPanther offers security event analysis and information management tools to assist IT experts in identifying potential threats and resolving security incidents. Key features include real-time monitoring, log management, access control, database security, malware detection, and alert tools.SubscriptionGo to Homepage
Cisco Secure Cloud AnalyticsCisco Secure Cloud Analytics is a network security software, designed to help businesses automatically track threats across on-premises and cloud environments. It allows users to monitor internal and external threats, malware, policy violations, misconfigured cloud assets, blacklisted communication, and user misuse.Free Trial, SubscriptionGo to Homepage
Pareto SecurityPareto Security is an app that regularly checks Mac's security configuration. With Pareto Security for business, managers can non-intrusively check that team has correctly configured security on Mac.Subscription, Free TrialGo to Homepage
RzilientRzilient, the next-generation IT management partner for small and medium-sized businesses to simplify, automate and secure your IT management.EncryptionFree TrialGo to Homepage
InsightIDRInsightIDR is a cloud-based cybersecurity solution, which helps businesses in food and beverage, cosmetics, media, and other sectors manage extended detection and response (XDR) across networks. The platform provides several functions such as endpoint detection and response (EDR), threat intelligence, traffic analysis, behavioral analytics, security information and event management (SIEM), log search, and data collection.Endpoint SecurityFree TrialGo to Homepage
SherlockSherlock supports enterprise CIOs and periodic risk control (external cyber auditors) by providing them with complete visibility of the risk level of the enterprise's internal network. The appliance connects to any device on the company's network and reveals vulnerabilities in the form of audit repFree Trial, Subscription
ManageEngine PAM360ManageEngine PAM360 empowers enterprises looking to stay ahead of this growing risk with a robust privileged access management (PAM) program that ensures no privileged access pathway to mission-critical assets is left unmanaged, unknown, or unmonitored.Free Trial, SubscriptionGo to Homepage
Sonrai Public Cloud Security PlatformSonrai Public Cloud Security Platform is an identity and data governance software for AWS, Azure, Google Cloud, and Kubernetes. Its automated workflow capabilities enable security teams to scale and respond to the threats, giving them the ability to accelerate their remediation efforts and reduce false positives.EncryptionFree TrialGo to Homepage
D3 SOARD3 SOAR is a cybersecurity software that is designed for businesses in several industry segments, such as healthcare, manufacturing, energy, utilities, finance, media, and the public sector. It helps organizations manage cases, respond to incidents, build workflows, and more on a centralized platform.SubscriptionGo to Homepage
BigIDBigID is a modern data intelligence platform built with discovery-in-depth (classification, cataloging, cluster analysis and correlation), unmatched data coverage for all types of personal and sensitive data, and an app framework to take action on privacy, protection, and perspective.Go to Homepage
Specops Secure Service DeskSpecops Secure Service Desk hels businesses enforce and track user authentication at the service desk to guarantee that information, password resets and other sensitive credentials are not offered to unauthorized users. An additional layer of security with the Secure Service Desk is the ability to verify callers using authentication methods that remove opportunity for impersonation, as these can be completed remotely without access to biometrics.Go to Homepage
Universal SSH Key ManagerUniversal SSH Key Manager is a cybersecurity software that helps businesses automate governing of SSH keys according to compliance and security standards. It allows teams to create new SSH keys, import existing ones, generate new ones for each server, and export them in different formats such as OpenSSH format and JSON format.EncryptionGo to Homepage
cyberscan.ioThe IT security tool cyberscan.io is a portal designed for security measures that combines functions of vulnerability scanner, penetration tool and open source intelligence tools.Risk Management, Encryption, Vulnerability ManagementSubscription, Free TrialGo to Homepage
IDA ProHex-Rays develops and supports the IDA disassembler. This famous software analysis tool, which is a de-facto standard in the software security industry, is an indispensable item in the toolbox of a software analyst, security expert, software developer, or software engineer.Subscription, Free TrialGo to Homepage
Oodrive SignOodrive Sign is a comprehensive electronic signature solution that lets you digitize documents, gather data, and enable remote or in-person signing, in line with the European eIDAS regulation.Go to Homepage
Horangi WardenHorangi Warden is a cyber security platform that delivers incident response & threat detection for businesses who lack the time / expertise to monitor these internallyRisk ManagementSubscription, Free TrialGo to Homepage
Namogoo Digital Journey ContinuityNamogoo Customer Hijacking Prevention is a cloud-based solution for detecting & blocking unauthorized promotional content within customer web sessions, in order to avoid disrupting the user journey with competitor diversions. Namogoo eliminates unauthorized ads to help increase conversions.Go to Homepage
Havoc ShieldHavoc Shield quickly removes the fear and risk of a lacking cybersecurity program by providing you an industry-compliant plan, expert guidance, and seamless implementation of cohesive tools in an all-in one-platform built for non-security leaders on a tight timeline.Go to Homepage
CloudJacketXiCloudJacketXi is a managed security-as-a-service platform designed to help SMBs to mid-market enterprises detect and respond to cybersecurity threats. It lets IT teams ensure protection against data breaches by monitoring the organization's network in real-time.Endpoint SecurityFree Trial, SubscriptionGo to Homepage
Abnormal SecurityAbnormal provides total protection against the widest range of attacks including phishing, malware, ransomware, social engineering, executive impersonation, supply chain compromise, internal account compromise, spam, and graymail.Free TrialGo to Homepage
TravaTrava is a cybersecurity platform designed to help insurance brokers, investors, managed service providers (MSPs) and other professionals across multiple industries protect data from risks using cyber insurance, automated assessments, and more.Risk Management, Endpoint SecuritySubscriptionGo to Homepage
Ace Managed Security ServicesACE Managed Security Services offers a suite of next-generation security solutions, including Managed EDR, SIEM, DNS Filtering, Email Security, and Vulnerabiity Assessment.Risk Management, Vulnerability ManagementGo to Homepage
VezaVeza is a cloud-based platform specifically designed to address the primary concern in identity security today, which is authorization. Veza simplifies the process for organizations to navigate the disorder and actively visualize, handle, and regulate data permissions.Go to Homepage
hCaptchahCaptcha is a privacy-first bot mitigation platform. It provides bot and fraud management solutions for organizations that require rapid deployment and strict privacy compliance to defeat sophisticated attacks with minimal customer friction. The solution includes various features such as reporting, threat signatures, compliance management, machine learning (ML), and more.Free Trial, SubscriptionGo to Homepage
Netacea Bot ManagementNetacea Bot Management is a cloud-based solution which protects mobile applications, websites & application programming interfaces (APIs) from various online threats such as scraping, credential stuffing, & more. An Intent Analytics engine uses machine learning to distinguish bots from humans.Risk Management, Endpoint SecuritySubscription, Free TrialGo to Homepage
Secure Remote WorkerSecure Remote Worker addresses the challenges faced by BPOs & Contact Centers enabling them to create a secure and compliant remote working environment that allows them to scale faster.Encryption, Endpoint SecurityGo to Homepage
Quantum ArmorQuantum Armor is a cloud-based attack surface management platform solution to fully integrate threat intelligence, cloud security and patch management. The software is available on a continuous monitoring or on-demand model and offers competitive pricing to meet every budget.Go to Homepage
CnSightCnSight is a cyber risk, effectiveness, and performance management platform.Founded in 2001, TDI secures clients around the globe against threats through innovative, tech-enabled services and cybersecurity performance management platform – CnSight – to effectively manage cyber and risk across the enterprise.Risk ManagementSubscription, Free TrialGo to Homepage
Critical InsightCritical Insight is a cloud-based software specifically designed for businesses that provides managed detection and response services.Endpoint SecurityFree TrialGo to Homepage
TeleportTeleport lets you manage your infrastructure from your laptop, tablet or phone. It provides secure SSH and SFTP access to any server from your browser or the command line. You can use Teleport to securely manage any server, anywhere in the world.Free Trial, SubscriptionGo to Homepage
ChatMailChatMail is a custom-built secure communications app, with reinforced device security. ChatMail encrypts your calls, messages, group chats, photos, and notes.Subscription, Free TrialGo to Homepage
GeoEdgeGeoEdge offers Ad Security/Quality solutions for Web, In-App, and CTV, enhancing user experience by filtering malicious and unwanted ads. It features robust filters for offensive content and tailored blocking policies for publishers, platforms, and developers, ensuring a smooth ad experience.Go to Homepage
UniqkeyUniqkey is a European-based password and access management solution tailored for businesses. Engineered with IT professionals in mind and designed for an effortless user experience, our platform streamlines password management while offering centralized access control for administrators.Subscription, Free TrialGo to Homepage
ClarotyClaroty is a cybersecurity solution aimed at securing cyber-physical. With visibility, protection, and threat detection capabilities, it offers comprehensive solutions across various cyber-physical systems, including IoT, OT, BMS, IoMT, and more.Risk Management, Endpoint SecurityGo to Homepage
Cyber HawkCyber Hawk is the enabling technology that allows businesses to begin offering new, high-value internal cybersecurity services to all clients.Endpoint SecuritySubscriptionGo to Homepage
FastPass IVMFastPass IVM enhances IT help desk security by verifying user identities. It uses dynamic data for robust authentication, integrates with ServiceNow, and is cost-effective.Go to Homepage
Fidelis HaloFidelis Halo is a unified cloud security solution that helps businesses with cloud-native application protection, scalability, automation, and real-time visibility. The platform enables teams to automate security and compliance operations, facilitating rapid DevSecOps maturity.Go to Homepage
ConvisoConviso is a SaaS-based tool that helps businesses secure application development pipelines via vulnerability scanning, automated testing, and more.Go to Homepage
VMware AppDefenseVMware AppDefense is a workflow and workload protection solution that models intended application behavior and identifies anomalous activity.Go to Homepage
remote.itremote.it delivers zero-trust network connectivity as a service, revolutionizing remote access and network management. It connects without public IP addresses, survives network changes, and minimizes attack surfaces. With flexible deployment options and a wide range of applications, it's a robust VP.Endpoint SecuritySubscription, Free TrialGo to Homepage
StackRoxStackRox is a container security platform designed to help government agencies and businesses protect cloud-based applications, detect threats, and manage vulnerabilities, compliance requirements, configurations, and more. Administrators can gain visibility into risks on a centralized dashboard.Go to Homepage
PureDomePureDome is dedicated to empowering businesses with robust cybersecurity solutions, ensuring the safeguarding of sensitive data and critical operations. It establishes secure encrypted connections, and ensures secure remote access, shielding communications from potential threats.EncryptionSubscription, Free TrialGo to Homepage
SpyWarriorSpyWarrior is a comprehensive anti-malware solution designed to provide online protection and security against ransomware, viruses, trojans and other threats using AI algorithms and machine learning.Free Trial, SubscriptionGo to Homepage
HaltdosHaltdos is a DDoS mitigation solution for online businesses to defend against a wide range of DDoS attacks to minimize application downtime and latency.Endpoint Security, Vulnerability Management, EncryptionSubscription, Free Go to Homepage
IntSightsIntSights is an external threat intelligence and protection suite designed to help businesses in financial services, manufacturing, retail, food & beverage, insurance, automotive, and other sectors monitor, detect and mitigate risks that impact digital footprints for brands.Risk ManagementSubscription, Free TrialGo to Homepage
ArkAngelArkAngel is a web-based cybersecurity software designed to help businesses across various industries get a 360-degree view of their IT risk and security environment. The platform lets teams continuously monitor and manage risk levels to defined standards.Risk Management, Endpoint SecuritySubscriptionGo to Homepage
Risk AssistantRisk Assistant is a cloud-based cybersecurity solution that helps businesses of all sizes prevent financial losses. It provides effective defensive measures to protect a business by evaluating and tracking risk levels.Free TrialGo to Homepage
BitSightIdentify, Quantify, and Reduce Cyber Risk: Make better, faster decisions about cyber risk with BitSight, the only Security Rating with proven correlation to business outcomes.Go to Homepage
CryptshareCryptshare is an encryption program for email and data traffic. The program offers a streamlined, customizable user interface as well as functions for complying with GDPR requirements. Processes can be automated using scripts and APIs.Go to Homepage
VeracodeVeracode is a static application security testing (SAST) software designed to help businesses review applications' source code to identify vulnerabilities. The platform allows software developers to conduct application analysis and receive automated security feedback in the IDE and CI/CD pipeline.Go to Homepage
Atomic ModSecurity RulesAtomic ModSecurity Rules is designed to help businesses ensure protection against cyber attacks using various web application firewall (WAF) rules. The application enables IT professionals to prevent unauthorized access and monitor organizations’ network traffic based on predetermined security rules.Go to Homepage
CrossClaveCrossClave is collaboration tool providing file-sharing and chatting to organizations with teams looking for exact security. CrossClave eliminates the vulnerabilities associated with servers and networks. Through endpoint protection of the system and a Zero-trust design, CrossClave can secure remote teleworking, multinational collaboration, and intellectual property.Endpoint SecurityFree Trial, SubscriptionGo to Homepage
ThreatXThreatX is a API and web application protection platform that can instantly protect business operations against cyber threats such as bot-based attacks, exploitations of vulnerabilities, zero-day attacks, and more. As a ThreatX managed service, this platform offers multi-layered detection capabilities and behavior analysis that can identify attacker activity without user interruption.Subscription, Free TrialGo to Homepage
MatchAnomali Match helps improve organizational efficiencies by automating extended detection and response (XDR) activities to profile a threat and its impact on the organization quickly.
iManage Threat ManageriManage Threat Manager helps organizations protect sensitive information from internal and external threats using innovative technology to continuously monitor, alert and secure critical knowledge work. It provides sophisticated threat detection, intervention, analytics, and data governance functionalities to protect sensitive content with compliance monitoring.Go to Homepage
The Anomali PlatformThe Anomali Platform is a cloud-based and on-premise vulnerability management solution, which helps businesses in finance, aviation, banking, and other sectors handle cybersecurity via machine learning (ML). The platform offers various features including exposure management, threat intelligence, extended detection and response, risk protection, natural language processing (NLP), data transformation, attack surface management, and more.Go to Homepage
FYEO DIFYEO Domain Intelligence is FYEO's self-service threat intelligence platform that helps manage darknet mentions, leaked credential alerts, anti-phishing, and more.Subscription, Free TrialGo to Homepage
VerosintVerosint, a leading provider of account fraud detection and prevention, helps digital businesses answer the question of “who’s there?” By combining verified, open source intelligence, identity graphing techniques and risk signal orchestration, Verosint stops account fraud before it starts.Subscription, Free TrialGo to Homepage
ProVisionProVision offers security and compliance in one, streamlined platform. Get insights into your entire network and automated compliance support to ensure your organization stays protected against cyber threats.Endpoint Security
swIDch Auth SDKDesign & build a robust identification and authentication security innovation for passwordless multi-factor security across systems with our swIDch Auth SDK.Free TrialGo to Homepage
SOAR+Security automation platform for the entire threat lifecycleGo to Homepage
Netwrix Threat Manager (formerly StealthDEFEND)Netwrix StealthDEFEND helps businesses detect and respond to ransomware, golden ticket, DCShadow, kerberoasting, and other attacks on Active Directory and data with high accuracy and speed.Free Trial, SubscriptionGo to Homepage
PanzuraAward-winning hybrid, multi-cloud data management platform. Panzura's cloud product suite includes CloudFS, Data Services, Smart Apps, and Global Services. Panzura solves all your most critical cloud data management challenges.Go to Homepage
ShadowHQShadowHQ is a communications and document storage platform that is deployed the moment a cyber attack is initiated. It provides: - secure communications [instant text, mass text, recorded video], - war rooms [IT, PR, Shareholders, Sales], and - secure document storage [playbooks, press releases].Free Trial, SubscriptionGo to Homepage
Virnetx MatrixVirnetX Matrix is a cloud-based, zero-trust network architecture developed to seamlessly integrate and secure applications for the entire organization. It provides enterprise protection against cyber attacks with zero trust network access, flex network segmentation, and protection for cloud or on-premise applications.Endpoint SecurityGo to Homepage
A-LIGNA-LIGN's award-winning compliance management platform A-SCEND allows teams of all sizes to gain instant visibility into their compliance standing, create policies, and manage evidence, all from one centralized platform.Risk ManagementFree Go to Homepage
KeplersafeKeplerSafe is an enterprise cybersecurity platform for healthcare organizations, manufacturing companies, government agencies, and more. Read more about KeplersafeFree TrialGo to Homepage
HobsecHobsec is a complete cybersecurity solution that automatically finds and fixes security threats.Free TrialGo to Homepage
WebacyWebacy offers the ultimate protection for self-custodied digital assets, providing a comprehensive security solution through smart contracts. With the innovative risk score feature, teams can accurately assess the vulnerability of the wallet to potential compromises. By analyzing various risk factors, it provides valuable insights to help safeguard digital assets effectively.Free Trial, SubscriptionGo to Homepage
EBRAND X-RAYEBRAND X-RAY is a cloud-based cybersecurity solution that helps businesses protect digital assets by identifying, monitoring, and countering online threats. It offers real-time reporting through API and integrates with popular workspace tools to facilitate teamwork.Go to Homepage
vPenTestPenTest is an automated and full-scale penetration testing platform that makes network penetration testing more affordable.Risk Management, Endpoint Security, Vulnerability ManagementGo to Homepage
oneFirewallBy sharing CTI data and insights from over 90 security vendors in real time the OneFirewall Alliance is able to increase the overall levels of Security for all parties. The portal allows users to manage risk and automatically block threats that existing defences were not aware of.Go to Homepage
SharkGateSharkGate is the future of website cybersecurity. Our clients are better protected, collectively smarter and ultimately stronger together - with us. We use AI/machine learning in our proprietary technology to give better protection to our clients around the world.Endpoint SecurityGo to Homepage
Arkose Labs Bot ManagerArkose Labs Bot Manager is a bot detection solution that merges transparent detection with precise attack response to identify fraudulent activities at an early stage in the customer journey without adversely affecting legitimate users.Go to Homepage
IntelliGRCCompliance is made simple and fast with our GRC tool. Designed by experts who have actually performed cybersecurity services, IntelliGRC is a tool that saves time and money on processes that are known to be pain points in the industry.Free Trial, SubscriptionGo to Homepage
BroShieldBroShield is a computer security and parental control software that helps individuals and families block inappropriate sites, schedule screen times, restrict activities, receive suspicious activity alerts, and more from within a unified platform. It allows users to monitor activities in real-time, restrict adult websites, set up web firewalls, manage robotic troubleshooting, and handle other processes.Free Trial, SubscriptionGo to Homepage
S2MES2ME is a free cloud-based security assessment software that uses statistical measurements of risk. Users are given an overall score one the evaluation is completed. The scores are divided into categories, demographic comparison and come with recommendations for improvements.Free Trial, SubscriptionGo to Homepage
Trend Micro Cloud OneTrend Micro Cloud One is cloud and cybersecurity software that helps businesses manage security policies, detect threats, receive malicious activity alerts, conduct root-cause analysis, and more from within a unified platform. It allows staff members to set up runtime container protection, manage security policies across multi-cloud environments, conduct health checks, and generate compliance reports, among other operations.Risk Management, Endpoint Security, Vulnerability ManagementFree TrialGo to Homepage
FortMesaFortMesa provides cybersecurity programs for organizations without a security professional on staff. It allows users to build their organization's cyber risk management and security operations capability using simple and easy to use team-based workflows. Map to a cyber standard and build controlsRisk ManagementSubscription, Free TrialGo to Homepage
ArculesA simple and unified video surveillance, access control, and analytics platform in the cloud.Go to Homepage
SpamTitan PlusSpamTitan Plus is an anti-phishing solution, which provides features such as URL inspection, malicious link neutralizing, URL rewriting, and time-of-click analysis.Go to Homepage
SecurdenSecurden is an endpoint protection software designed to help businesses of all sizes control applications, privileged access, and remote endpoints. Administrators can utilize the password vault to store, manage, and share certificates and secured keys.Endpoint Security, Risk Management, EncryptionFree TrialGo to Homepage
NetFilterLenovo NetFilter and Lenovo NetFilter+ are cloud-based and AI-driven, providing powerful, real-time protection for student devices in both onsite and remote learning environments.Go to Homepage
Arkose LabsArkose Labs is a global online account security and bot detection and prevention company that works with the largest enterprises in the world to stop SMS toll fraud, credential stuffing, account takeovers, fake account registration, inventory hoarding, malicious scraping, genAI abuse, and more.Go to Homepage
Resecurity ContextResecurity Context is a cloud-based threat analysis platform. The platform allows companies to deliver global visibility and identify the exposure of sensitive data, confidential documents, and more.Endpoint SecurityGo to Homepage
Asimily InsightAsimily is athje leading risk management platform for IoT devices and web-connected equipment.Endpoint SecurityGo to Homepage
Field EffectField Effect is a cyber security solution that offers advanced threat detection and response, as well as cyber training for businesses. Field Effect’s technology combines artificial intelligence (AI) with industry best practices to offer a comprehensive defence against cyber attacksRisk ManagementGo to Homepage
STORMSTORM is a cloud-based IT security management system designed to assist cyber security teams within organizations with tracking and management of network issues. Key features include workflow automation, message authentication, secure digital signatures, resource planning, and reporting.Endpoint Security, Compliance Management, EncryptionSubscription
CybelAngelCybelAngel is the world leading Digital Risk Protection Platform to detect & resolve threats before they cause harm. We find leaks others don't. Zero false positives. Always actionable intelligence. Avoid breaches, fraud, ransomware, compliance failures and loss of reputation with CybelAngelEndpoint Security, Compliance ManagementFree Trial, SubscriptionGo to Homepage
ThreatMarkThreatMark is a fraud detection and prevention software designed to help banks manage transaction risk analysis, user behavior profiling, and threat detection. The centralized dashboard allows fraud analysts to gain visibility into security or risk events and view real-time alerts for credit risks.Endpoint Security, Risk ManagementSubscriptionGo to Homepage
R&S Trusted GateR&S Trusted Gate provides secure, data-compliant solutions for cloud applications. The patented software is aimed at public services and global companies that work with sensitive data and collaboration tools via the cloud. It utilizes data-centric approaches and uses high-security standards.Endpoint SecurityFree TrialGo to Homepage
WeConfigWeConfig is a comprehensive network configuration tool for managing industrial Westermo switches for professional and industrial use. This Network Configuration Management Tool (NCM) streamlines both the installation of a network and its ongoing maintenance.
CloudEyeCloudEye tracks & monitors AWS services for security & compliance violations with continuous security scanning, vulnerability alerts, audit reports, and moreRisk ManagementFree Trial, SubscriptionGo to Homepage
PROsecurePROsecure is a cloud security suite designed to help small and midsize enterprises (SMEs) protect data and applications from cyber-attack and hacking attempts.Go to Homepage
Visiativ CyberVisiativ Cyber specializes in safeguarding and fortifying the company's web applications. It employs a proactive approach that mitigates risks and vulnerabilities and fosters active engagement from all company stakeholders by offering valuable recommendations and effective solutions.Endpoint SecurityGo to Homepage
Systancia CleanroomSystancia Cleanroom is a Privileged Access Management product that enables users to manage privileged access to IT and OT systems, from the corporate network or Internet, by monitoring the accounts used for authentication to resources and finely tracking all actions. It offers features such as agentless video recording of web resources with no jump server and native management of remote access based on a ZTNA solution.Free TrialGo to Homepage
AsertoAserto is an application authorization platform. It makes it easy for developers to add fine-grained, real-time access controls to their applications/APIs. It also future-proofs that app, as Aserto support every authorization model (RBAC, ABAC, ReBAC, or any other BAC.Go to Homepage
GuardeyGuardey is a plug & play cyber security solution offering protection for sensitive data, secure remote work, real-time threat detection, and cyber awareness training.Endpoint SecuritySubscription, Free TrialGo to Homepage
MailGuardMailGuard anticipates, predicts and learns from emerging zero-day threats like ransomware, phishing, spear-phishing, Business Email Compromise and similar malicious email-borne attacks, protecting email users from harm.EncryptionFree TrialGo to Homepage
Yakabod Cyber Incident ManagerYakabod's zero trust platform, facilitates secure collaboration without compromising sensitive data. The best kept secret in case management, tested and vetted for the past 17 years in securing sensitive data for insider threat, cyber incident management, counter-intelligence, and other use cases.Endpoint Security, Risk ManagementGo to Homepage
FileTACDeep File Inspection technology rapidly dissects common carriers to expose embedded logic, semantic context, and metadata. Common evasive characteristics and encoding mechanisms are automatically discovered and deciphered.Go to Homepage
CyberelementsCyberelements is a cloud-based cybersecurity software that lets businesses monitor external data centers, helps connect workforces to their applications and streamline identity management processes.Go to Homepage
LucidumWithin four hours of deployment, Lucidum discovers all known/unknown systems & identities in the enterprise: cloud, data center, on premise, IoT; internal & external. Lucidum automates remediation, ticket filing & notification through Slack, Teams, email, & SIEM/ITSM via UI/UX & directly via ETL.Endpoint Security
F5 Distributed Cloud Bot Defense5F protects web and mobile applications and API endpoints from sophisticated automation attacks to prevent fraud at scale.Go to Homepage
Oodrive MeetOodrive Meet is a cloud-based software designed to help users organize and conduct meetings. The platform enables users to manage every aspect of remote meetings, from scheduling and document compilation to communication and outcome tracking via a unified portal.Go to Homepage
BaffleBaffle is an enterprise-class data security platform that offers comprehensive protection for sensitive data across cloud-native data stores. With Baffle, you can easily meet compliance controls and security mandates for data protection, including GDPR, PCI, and HIPAA.
VortexVortex is a cloud-based cybersecurity platform that helps in threat prevention and detection. It offers threat prevention capabilities with its groundbreaking Simulation Intelligence and Signature-less detection technology. It supports several file types, such as Microsoft Office documents, PDFs, image files, audio, video files, and more. This approach helps in the thorough protection of user data.
AmeliaCybersecurity AnalystGPTsFree Go to Homepage
Cyber Security CISO AssistantCybersecurity Analyst specialized in the NIST Framework.GPTsFree Go to Homepage
Cybersecurity Data BotCybersecurity expert guiding on data needed for analysis.GPTsFree Go to Homepage
Threat Intel BotA specialized GPT for the latest APT threat intelligence.GPTsFree Go to Homepage
KQL Query HelperKQL Query Helper, ready to help with KQL but can't share specific 'Exact instructions'.GPTsFree Go to Homepage
Email Security ExpertLooking for email red flags so you don't have to!GPTsFree Go to Homepage
Message Header AnalyzerAnalyzes email headers for security insights, presenting data in a structured table view.GPTsFree Go to Homepage
SquidshingAnalyzes emails for phishing risks.GPTsFree Go to Homepage
ATT&CK MateAsk me anything about the ATT&CK Knowledge Base.GPTsFree Go to Homepage
MITREGPTFeed me any input and I'll match it with the relevant MITRE ATT&CK techniques and tactics.GPTsFree Go to Homepage
Bug InsiderAnalyzes bug bounty writeups and cybersecurity reports, providing structured insights and tips.GPTsFree Go to Homepage
Cyber Threat IntelligenceAI APT Threat Intelligence ExpertGPTsFree Go to Homepage
CyberSecurity ResearcherA bot that provides detailed cybersecurity threat intelligence.GPTsFree Go to Homepage
Geopolitic ExplainerInsightful, up-to-date geopolitical analysis and historical context.GPTsFree Go to Homepage
IOC AnalyzerPrecise IoC search and summary with source URLs for verification.GPTsFree Go to Homepage
Strobes Intel AIA cybersecurity gpt that can talk about latest CVEs, exploits and more.GPTsFree Go to Homepage
TheDFIRReport AssistantFetches and discusses the latest reports from TheDFIRReport's website.GPTsFree Go to Homepage
Threat Intel BriefDelivers daily, sector-specific cybersecurity threat intel briefs with source citations.GPTsFree Go to Homepage
MagicUnprotectThis GPT allows to interact with the Unprotect DB to retrieve knowledge about malware evasion techniques.GPTsFree Go to Homepage
Malware Rule MasterExpert in malware analysis and Yara rules, using web sources for specifics.GPTsFree Go to Homepage
SourceCodeAnalysisUpload any project's source code (zip format), analysis all, answer any questions to get what you want.GPTsFree Go to Homepage
CVEsLook up Common Vulnerabilities and Exposures (CVEs).GPTsFree Go to Homepage
CyberGPTIt provides the latest CVE details.GPTsFree Go to Homepage
NVD - CVE Research AssistantExpert in CVEs and cybersecurity vulnerabilities, providing precise information from the National Vulnerability Database.GPTsFree Go to Homepage
VulnPrioritizerI fetch EPSS scores for CVEs and provide bullet-pointed prioritization summaries.GPTsFree Go to Homepage
Quick Heal Total SecurityQuick Heal Total Security is a cybersecurity solution that helps business owners safeguard devices, data, and online activities.Go to Homepage
ReporterSecurity Reporter helps create the best security assessmentsRisk ManagementSubscription, Free Trial
Versa SASEVersa focuses on helping enterprises simplify how you protect users, devices, sites and connect them to workloads & applications, anywhere, anytime.Endpoint SecurityGo to Homepage
Revulytics Compliance IntelligenceRevenera Compliance Intelligence is designed to help software providers detect software license compliance infringements. It enables IT professionals to gain actionable insights into the unpaid use of applications, create revenue generation strategies, and capture leads via a unified platform.Compliance ManagementSubscription, Free TrialGo to Homepage
GetSecuredGetSecured is a data protection program designed to help businesses detect vulnerabilities and data breaches. The platform acts as a comprehensive security scanning tool to find breached data, web app/AWS cloud vulnerabilities, exposed servers, and compliance issues.Compliance ManagementFree TrialGo to Homepage
BlackCloakBlackCloak helps reduce enterprise risk by providing online privacy protection, home network security, device security, identity theft protection, and cybersecurity incident response to executives in their personal digital lives.Endpoint SecuritySubscriptionGo to Homepage
Magnet AXIOM CyberMagnet AXIOM Cyber is a cloud-based incident response and digital forensics software.Free Trial, Subscription
Defense.comDefense.com is a cloud-based cybersecurity software designed to help organizations manage detection and protection from online threats and manage training and compliance with security guidelines via a unified portal. The platform’s penetration testing functionality allows enterprises to replicate hack attacks to identify security weaknesses and ensure protection against opportunistic attacks.Compliance ManagementSubscription, Free TrialGo to Homepage
EncryptRIGHTEncryptRIGHT provides application-level data encryption, tokenization, data masking, key management, role-based data access controls, audit-logging and reporting functionality to pseudonymize, anonymize, and protect sensitive data.Compliance Management, Risk ManagementFree Trial
Carbon Black EDRCarbon Black ER is a on-premises incident response and threat hunting solution that delivers continuous EDR visibility in offline, air-gapped and disconnected environments.
AIONIQAionIQ is a platform offered by Gatewatcher, a French cybersecurity specialist. Its primary objective is to detect and respond to network threats. Using its machine-learning capability, AionIQ provides users with a 360-degree view of the level of any cyber threat.Endpoint SecurityGo to Homepage
Quick Heal Internet SecurityQuick Heal Internet Security is a cybersecurity solution that provides users comprehensive protection for devices and helps ensure online privacy and identity are safeguarded in the digital world.Endpoint SecurityGo to Homepage
CalQRiskCalQRisk is a modular Governance, Risk & Compliance (GRC) software solution, with pick and choose modules and customisable risk registers to suit your business needs.Go to Homepage
PredictivePredictive is a cloud-based vulnerability management software crafted to fortify organizations against cyber threats, delivering informed insights for decisive action.Compliance ManagementFree Trial, Subscription
CERMATCERMAT helps you record and manage all employee measures and their due dates. The web-based software flexibly adapts to your industrial requirements and needs.Compliance ManagementGo to Homepage
MitigaMitiga’s modern IR2 platform and teams of cloud and SaaS forensics experts help you prepare for cloud and SaaS application breaches before they happen and recover in record time. We're dedicated to creating a whole new level of resilience for today's cloud and SaaS-driven enterprises.Endpoint SecurityGo to Homepage
SafeGuard Cyber SecuritySafeGuard Cyber Security is a cybersecurity platform that helps businesses protect their communications, employees, and data against social engineering attacks and other threats.Endpoint SecurityGo to Homepage
ThreatAdvice Breach PreventionThreatAdvice vCISO is a cybersecurity platform designed to assist businesses with risk assessment and vulnerability management operations. Administrators can configure roles, view disaster recovery questionnaires, and store policy information within a centralized repository.Compliance Management, Endpoint SecuritySubscription, Free Trial
ActiveFenceActiveFence is an end-to-end, threat intelligence tool stack designed for trust and safety teams in various industries, such as gaming, social media, marketplaces, and others. It uses AI to monitor the web and proactively identify harmful activity and offers automated moderation to protect teams from unnecessary content exposure. ActiveFence provides coverage in multiple global regions and supports over 95 languages. It can detect malicious behavior across various content formats.Compliance ManagementGo to Homepage
Redamp.ioRedamp.io revolutionizes digital safety, safeguarding endpoints, networks, and privacy. With our apps, users protect devices, ensure network security, and stay updated. We verify physical device security and monitor app safety.Endpoint Security, Compliance ManagementSubscription, Free TrialGo to Homepage
MoabiMoabi is a software package that specializes in cybersecurity, with the primary role of assisting companies in their digital transformation by helping them improve the secure software development life cycle. Moabi can be adapted to programs developed on all types of market architectures.Endpoint SecurityGo to Homepage
Gradient CyberGradient Cyber offers extended detection and response (XDR), managed risk, and threat assessment using the SecOps Delivery Platform. It helps businesses gain insights into cybersecurity maturity and improvement.Endpoint SecurityGo to Homepage
ManageEngine Endpoint DLP PlusManageEngine Endpoint DLP Plus is an enterprise-ready solution that monitors the transfer and usage of sensitive data across the business IT network. The solution supports advanced data discovery and classification techniques such as Fingerprint, RegEx, and keywords search, through which sensitive data is identified and protected across the different endpoints in your organization.Compliance ManagementFree Trial, SubscriptionGo to Homepage
AirCISOAirCISO is an XDR software that connects in to your devices and provides actionable insights and intelligence.Endpoint SecuritySubscriptionGo to Homepage
Verimatrix App ShieldApp Shield provides application protection and security from dynamic modification, man in the device, reverse engineering, application repackaging, and jailbroken devices. Inject powerful app protection directly into your app package (Android APK and iOS xcarchive) with this mobile application security solution.Go to Homepage
CymulateCymulate is a cybersecurity software that helps businesses conduct attack simulations to identify and remediate security gaps across web-apps, emails, and endpoints. Staff members can generate reports and evaluate cyber risks using multiple methodologies, such as NIST, Microsoft DREAD, and CVSS V3.Endpoint SecuritySubscription, Free TrialGo to Homepage
IronDomeIronDome is a cloud-based software that leverages artificial intelligence (AI) technology and machine learning (ML) capabilities to help businesses detect potential cybersecurity threats and facilitate real-time collaboration across the organization.Endpoint SecuritySubscription
DarkCubedDark Cubed is a cloud-based cybersecurity solution, which assists small to midsize organizations and nonprofits with threat protection and identification. Key features include workflow creation, active blocking, firewall automation, and customizable reporting.Go to Homepage
HTTPCS Cyber VigilanceHTTPCS Cyber Vigilance is an online watch tool for defending business websites against cyber attacks or data breaches.Risk ManagementSubscription, Free Trial
SiemplifySiemplify is an independent SOAR platform designed to help security teams manage case creation, investigation, remediation, and response processes to drive continuous improvement. It lets engineers automate repetitive processes related to the prevention, detection, and remediation of cyber threats using machine learning technology.Subscription, Free Trial
Active Bot ProtectionActive Bot Protection by Variti is a security platform that helps enterprises detect fraud and protect websites and APIs from DDoS attacks. IT administrators can view the web traffic and block unwanted bots from reaching the site.Free TrialGo to Homepage
PhishDeckPhishDeck is the first vendor in the Cybersecurity market to provide real-time phishing simulation as part of its core offering—enabling organizations to run phishing simulation tests that mimic real-world advanced social engineering attacks.Free Trial, SubscriptionGo to Homepage
Qostodian ReconQostodian Recon restores visibility and accelerates an organization’s ability to find and secure data even in the most remote locations. With Recon’s industry-leading scan times, security teams achieve immediate time to value and get contextualized results.Risk ManagementSubscription
BhaiFi CoreAll-In-One Software-Based Network Security & Management Solution for Coworking Spaces, SMEs, Hotels & Retail.SubscriptionGo to Homepage
S.O.A.RS.O.A.R is a cybersecurity and security information and event management (SIEM) software designed to help businesses protect cloud, physical, virtual, and container environments. Administrators can utilize cross-generational protection techniques to identify and protect systems against vulnerabilities.SubscriptionGo to Homepage
CyberEasyCyberEasy is an on-premise and cloud-based cybersecurity platform designed to help businesses receive alerts about encountered issues and track inbound or outbound traffic to identify threats. The system detects multiple types of techniques, procedures, tactics, and malware.Subscription, Free TrialGo to Homepage
ExeinExein is a cloud-based and open-source cybersecurity framework for IoT and SCADA firmware systems, which runs autonomously on any running device and helps businesses identify existing threats or suspicious behavior.Subscription, Free TrialGo to Homepage
OctigaOctiga applies Coherent best practice security posture for Office 365 through a holistic approach, including Monitored Configuration Baselines, Breach and risky activity monitoring all under one roofProtect, Detect and Remediate—all in App.Endpoint SecuritySubscription, Free TrialGo to Homepage
FileFlexFileFlex Enterprise is a zero trust overlay service that governs, restricts and manages remote access and sharing of unstructured data across your entire hybrid-IT multi-domain environment of on-premises, cloud-hosted and SharePoint storage.EncryptionSubscription, Free TrialGo to Homepage
Fidelis ElevateFidelis Elevate is a cloud-based XDR Solution that delivers endpoint security, network security, deception, and Active Directory protection in a single platform.Go to Homepage
CloudPassage HaloCloudPassage® Halo® is the world’s leading security and compliance automation platform that provides instant visibility and continuous protection for servers.Endpoint Security, Risk ManagementSubscription, Free TrialGo to Homepage
TokenExOur fraud-prevention partner analyzes customers' PANs, purchase histories, locations, IP addresses, and payment origins to ensure no fraud occurs. TokenEx supports multiple, layered third-party integrations to combine tokenization with other services for maximum security and flexibility.Endpoint Security, Risk ManagementFree Trial, SubscriptionGo to Homepage
Ijuraijura is a cloud-based cybersecurity solution that helps enterprises detect cyber threats such as malware attacks or phishing scams across internet of things (IoT) devices. Users can utilize the WiFi sniffing functionality to identify malware threats across wireless networks.Go to Homepage
CywareCyware pioneered the industry's first virtual cyber fusion platform for next-generation SOAR, situational awareness, and actionable threat intelligence for modern cyber security teams.Go to Homepage
VYUH CISO DashboardVYUH CISO Dashboard provides a one-stop shop solutions for all your cyber security needs from Assessment to Operations. We are the leading cyber security company, having handled 100+ projects for startups and enterprises over the last 5 years. The Most Trusted Cyber Security Service Provider in USA and India.SubscriptionGo to Homepage
Agari Secure Email CloudAgari Secure Email Cloud is an email security and cybersecurity software that helps businesses in finance, healthcare, retail, legal, and IT industry segments identify and prevent spear phishing, account takeovers, and email compromise-based attacks. With the incident response functionality, staff members can prioritize tasks and conduct attachments, URLs, and sender forensics-based investigations.Free TrialGo to Homepage
HighGroundHighGround offers a suite of functionality and services that enables businesses to manage and control all elements of their cyber security providing what they need and when they need it. HighGround provides management dashboards with KPIs for IT teams and business leaders to measure their cyber posture in a way the board understands and with easy-to-action solutions.SubscriptionGo to Homepage
IntegriteSaaS-based AI-powered digital risk monitoring platform helps you to do a 360-degree posturing on digital assets and prevent risks.Subscription, Free Trial
CytellixThe Cyber Watch Platform is the ONLY SaaS platform that integrates compliance, risk management, managed detection and response, and trusted expertise to maximize visibility, minimize risk & threats, and cut costs.Endpoint Security, Risk ManagementGo to Homepage
Verimatrix Streamkeeper ProCombining multi-DRM, watermarking, app shield, edge authenticator, and counterspy, the zero code anti-piracy security agent Verimatrix Streamkeeper Pro has several ways to take the fight to the pirates and safeguard the entire OTT content distribution ecosystem by disrupting pirate revenue streams.Endpoint Security
Tripwire EnterpriseFortra's Tripwire Enterprise is a leading compliance monitoring solution, using file integrity monitoring (FIM) and security configuration management (SCM). Backed by decades of experience, its advanced use cases are unmatched by other solutions.Go to Homepage
Phalanx GRCPhalanx is a GRC platform that can help your team effectively build, manage, and maintain your compliance program. With Phalanx, you not only get access to the software itself but also have a dedicated team of security and compliance professionals who are there to help you every step of the way.
Cyver CoreCyver delivers pentest management-as-a-service, through a cloud platform. It offers automation, digitization, client management, and findings management to improve customer satisfaction and the quality of delivered reports.Free Trial, SubscriptionGo to Homepage
BluBracket Code Security SuiteCyver delivers pentest management-as-a-service, through a cloud platform. It offers automation, digitization, client management, and findings management to improve customer satisfaction and the quality of delivered reports.Risk ManagementFree Trial, SubscriptionGo to Homepage
CybersprintCybersprint is a security platform that allows companies to visualize their digital footprint and identify online access points to their business systems. The software searches all possible public entrances via the internet: social media, IoT, mobile apps, and the dark web.Compliance Management, Risk Management
Nudge SecurityNudge Security is a cybersecurity startup securing modern organizations through the power of the modern workforce. It helps businesses with SaaS discovery, identity and access, risk insights, attack surface, security nudges and more.Compliance Management, Risk ManagementSubscription, Free TrialGo to Homepage
CerberusCerberus is a powerful platform for uncovering and investigating criminal activity on the deep and dark web. Cerberus collates unstructured data from the dark web into meaningful intelligence to help investigators and intelligence officers combat threats safely and easily.Go to Homepage
HarfangLabHarfangLab is a cloud-based cybersecurity software that helps businesses isolate endpoints remotely and facilitate the blocking of threats.Endpoint SecuritySubscriptionGo to Homepage
Cyber Risk AwareCyber Risk Aware is a cloud-based security management software that helps businesses view behavior databases, deliver real-time training content, and mitigate workplace risks.Go to Homepage
DaseraDasera is a cloud-based data discovery and management solution that provides organizations with the tools needed to navigate the complexities of data environments.Go to Homepage
DefendifyDefendify offers comprehensive cybersecurity protection with layers of security including threat detection, security awareness training, assessments, and incident response support. Backed by automation and expert guidance, the platform aims to strengthen security posture across people, processes, and technology.SubscriptionGo to Homepage
ManageEngine Application Control PlusManageEngine Application Control Plus is a cloud-based and on-premise software that enables businesses to gain control over software usage and mitigate security risks.Endpoint SecuritySubscriptionGo to Homepage
Bitwarden Secrets ManagerBitwarden Secrets Manager is designed to simplify and enhance secrets management for development, DevOps, and IT teams. With end-to-end encryption, the platform allows businesses to centrally manage secrets associated with multiple infrastructures and applications.Compliance ManagementSubscription, Free TrialGo to Homepage
Onyxia Dynamic CybersecurityThe Onyxia Dynamic Cybersecurity Management Platform enables CISOs to measure, manage and report on their cybersecurity program, with customizable tracking of all your Cybersecurity Performance Indicators (CPIs) all in one place, in real-time.Go to Homepage
DAtAnchorAnchor is a cloud-based data security solution that provides businesses with a comprehensive solution to defend against insider threats, cyber-attacks, and data loss. Anchor protects data by providing a high level of encryption with AES 256-bit military-grade encryption and real-time tracking of sensitive data. Anchor also offers multi-factor access controls to provide greater visibility into who has access and when they accessed files.Compliance Management, Endpoint Security
OpenText Cyber SecurityOpenText Cyber Security is a cyber security solution that helps businesses utilize XDR capabilities to manage security threats across networks, email, firewall, servers, log sources, and other IT infrastructures. It enables staff members to utilize tactics, techniques, and procedures (TTPs) to identify warning signs and handle threat response operations, reducing reputational and financial damages.Endpoint SecurityGo to Homepage
HackuityHackuity is a comprehensive security solution that orchestrates and automates the vulnerability management process.Risk Management, Compliance ManagementGo to Homepage
ShadowPlexShadowPlex is a cloud-based cybersecurity software that helps businesses manage defenses and thwart cyber threats and analyze network endpoints.Endpoint Security
TruOpsGet holistic insight into your risk environment, improve resiliency, make smarter decisions, and streamline your internal processes.Compliance ManagementSubscriptionGo to Homepage
WIZCloud security software solution that allowing businesses to monitor, track, & manage issues across multiple cloud applications & environments.Go to Homepage
UnderDefense MAXICybersecurity platform to monitor, detect, investigate and automatically respond to threats across cloud, hybrid, and on-premise environments. The platform works perfectly for teams of one or hundreds and organizations of any complexity and scale.Compliance ManagementFree TrialGo to Homepage
7Security7Security GmbH is a QSA (Qualified Security Assessor) company authorized to provide PCI DSS certification to merchants and payment services providers in Europe, CEMEA, and USA. We provide professional consulting services in compliance auditing, such as PCI DSS, PCI 3DS Core, PCI PIN Security, ISO/IEC 27001, SOC 1 & 2, SWIFT CSP, PSD2, offering disruptive innovation in the certification services that makes us the preferred choice of Fintech startups and banking institutions. 7Security is ISO/IEC 27001, PCI QSA, 3DS Core Security, and QPA certifiedGo to Homepage
SBS CyberSecuritySBS CyberSecurity helps business leaders identify and understand cybersecurity risks to make more informed and proactive business decisions. Since 2004, SBS has been dedicated to assisting organizations with the implementation of valuable risk management programs and mitigating cybersecurity risks. SBS provides turnkey offerings tailored to each client’s needs, including risk management solutions, network security, consulting, auditing, and education. The company has worked with thousands of organizations globally,PentestingGo to Homepage
McAfee Security ServicesArmed with the latest tools, strategies, and knowledge to address your global security needs, our comprehensive services include everything from incident response and security risk assessments to comprehensive, customized deployments and training. We offer a full range of services that span the entire McAfee portfolio of solutions and ensure you get heightened visibility into your overall security posture.Go to Homepage
Magna5Magna5 provides managed IT services, cybersecurity, private and public cloud hosting, backup and disaster recovery and other advanced IT services to mid-market and enterprise customers, including leaders within the education, healthcare, government, financial services, manufacturing, and other industry segments. Go to Homepage
Framework SecurityFramework Security helps you pinpoint your organization’s most pressing vulnerabilities, eliminate critical threats, and implement a security program that leaves you free to focus on high-priority business initiatives. We are always engaged to guide your Cybersecurity program to help the organization combat new and evolving risk.Pentesting, Risk ManagementGo to Homepage
CybriantCybriant delivers a comprehensive and customizable set of managed cybersecurity services, Cybriant's team of highly-trained, professional, security analysts provide 24/7 continuous threat detection with remediation through Managed SIEM with LIVE Monitoring, Managed Detection and Remediation (MDR), Comprehensive Vulnerability Management, and CybriantXDR. Cybriant helps clients by offering managed security services that cover the fundamental cybersecurity needs of most organizations. We make enterprise-grade cybersecurity services accessible to the mid-market and beyondGo to Homepage
Cisco Security ServicesWork with our strategic and technical advisors to align security, compliance, and threat management with your business goalsGo to Homepage
7 Layer Solutions7 Layer Solutions is a Chicago IT Managed Services Provider (MSP) providing a full array of IT products and services to an extensive and diverse client base. We specialize in the areas of: Managed IT Services, Cybersecurity Services and IT Due Diligence Managed Services: Provides Level 1 thru 3 IT support services both onsite and via our Remote Service Desk team. Cybersecurity Services: Our experienced Cybersecurity team provides Cyber Maturity Assessment and Diligence services along with Vulnerabity and Penetration testing and 24x7 Security Monitoring via our SOC. Go to Homepage
Rapid7 Security ServicesRapid7 transforms data into insight, empowering IT and security professionals to progress and protect their organizations.Go to Homepage
Secureworks Cybersecurity ServicesOur intelligence-driven cybersecurity services help organizations of all sizes prevent, detect, respond to and predict cyberattacks. We’ve been defending our clients from cyber threats since 1999. Our industry-leading portfolio of cybersecurity services is built upon this experience, powerful technology, advanced threat intelligence, and a relentless focus on putting our clients first in all we do.Go to Homepage
Biz Serve ITOur sole objective in establishing Biz Serve IT was to become the most reliable ally in safeguarding the industry against cyber attacks. With a dedicated group of cybersecurity experts, we aim to help you enhance compliance, address talent gaps, and ensure that your organization remains under the radar, allowing you to concentrate on your core priorities.Go to Homepage
OneNeck IT SolutionsOneNeck’s US-based experts deliver a diverse portfolio of hybrid IT solutions that include: - Multi-cloud: Public, hosted private, on-prem and hybrid cloud - Infrastructure: Network, systems and storage, wired/wireless access, data protection - Collaboration: Voice, video, messaging and meetings - Data Modernization: Modern data platforms, data transformation and AI - Security: Risk assessments, roadmaps, mitigation and 24x7 response - Managed Services: Infrastructure, OS, database, application and multi-cloud Through advanced engineering and security best practices, we help our customers stabilize and protect their IT environments, navigate a path to IT modernization and take full advantage of new and innovative technologies in the cloud to achieve strong business growth.Risk ManagementGo to Homepage
SAINT Security SuiteCARSON & SAINT brings unique value through our long history of professional service experience and innovative product capabilities that support both public and private sector. Our value is being The Trusted Partner that enables business success through comprehensive and effective risk management. The SAINT team has not only been fighting the cyber battle since the very beginning of internet commerce but also continues to innovate and lead the industry in services and technology. SAINT® Security Suite combines the power of vulnerability scanning, content scanning, web application scanning, mobile assessments, network device firmware assessments, configuration auditing, penetration testing, social-engineering, compliance and reporting in a single, fully-integrated solution.Risk ManagementGo to Homepage
CyberX - The Ethical Hacking ServicesCyberX - The Ethical Hacking Services, a top Portuguese company specializing in security audits, offers services including Penetration Testing (pentest), Code Analysis (SAST), Vulnerability Assessment, Red Teaming, Phishing Campaigns, and Workshops. Vulnerability Management, PentestingGo to Homepage
Evolve SecurityEvolve Security is a technical cybersecurity services firm headquartered in Chicago, IL. We are dedicated to improving our client’s security posture by providing continuous penetration testing, training services, and talent solutions. In addition to our cybersecurity service offerings, Evolve Security offers cybersecurity training through “Evolve Academy” and delivers the #1 cybersecurity bootcamp in the world.PentestingGo to Homepage
AT&T Network SecurityOur cybersecurity products and services are powered by AT&T Threat Intellecta proprietary combination of cutting-edge technology, experienced staff, and proven processes. Threat Intellect provides a revolutionary security experience, so you can focus on what you do best.
Managed IT ServicesManaging technology (and its users) is an everyday task. Yet, despite technology’s critical importance in keeping your business and systems running smoothly, effective management is often overlooked. Your staff is inundated with mission-focused tasks leaving IT management on the wayside or to a team with limited resources and time.
NTT Security ServicesWith a focus on managed security services (MSS) and global threat intelligence, NTT Security protects traditional and virtual IT infrastructures, cloud environments and mobile data.Go to Homepage
Security CompassOur Advisory services team has a decade and a half of experience focused on Application Security. We take a flexible approach to your strategic security problems. Whether you are a global enterprise looking for advice on security strategy and governance, a major financial seeking support on regulatory compliance and penetration testing activities, or a startup looking for high quality assessments to give customers assurance for your business.PentestingGo to Homepage
Security Innovation AssessmentsSecurity Innovation is an authority on software security and helps organizations build and deploy more secure software. Global technology vendors and enterprise IT organizations such as Microsoft, IBM, FedEx, ING, Symantec, Coca-Cola and GE rely on our expertise to understand the security risks in their software systems and facilitate the software and process change necessary to mitigate them.Go to Homepage
Security procurement servicesCyberCompare is your independent partner to make IT, OT and IoT security easier, clearer and more affordable. We help you to get the most out of your security budget and resources: By comparing security controls, concepts and offers from solution vendors and service providers.Go to Homepage
Sungard Security ServicesSungard Availability Services (Sungard AS) is a leading provider of critical production and recovery services to global enterprise companies.Go to Homepage
UL ServicesDelivers innovative solutions that help you empower trust in the global marketplace and address tough business challenges.Go to Homepage
AhnLab MSS (Managed Security Services)AhnLab’s MSS operates and manages security systems for customers to safeguard them from ever-more advanced cyber threats. Backed by numerous references and industry-leading knowledge, our managed security service offers optimized security operation capabilities. We cover your back! Focus on what you have to do.Go to Homepage
AlixPartnersAlixPartners is a firm that provides business and financial advisory services including operations efficiency, revenue optimization, cost management, margin expansion, and enterprise transformation advisory services.Go to Homepage
Application Security ServicesWe are a boutique consulting firm specializing in niche areas like Application / Product security, API security, DevSecOps, Cloud Security (AWS & Azure) and threat modeling. We also offer vCISO and SIEMaaS and a host of partner-enabled services including ZTNA/SASE, SOCaaS and backup solutions.Go to Homepage
Atlant SecurityAtlant Security is a cybersecurity consultancy based in Europe and serving clients globally. We specialize in cybersecurity assessments (NIST 800-53) and Virtual CISO services.Go to Homepage
Berezha securityBerezha Security Group is a cybersecurity consulting firm focused on application security, penetration testing, social engineering, cybersecurity consulting, and professional training. Our story began in 2014 when three prominent Ukrainian cybersecurity professionals have founded Berezha Security.Go to Homepage
Biscom's Cybersecurity Consulting ServicesIt simply makes sense to put up the best defenses you can. Biscom's Cybersecurity Consulting Services offer a range of services for small-to-medium enterprises that will help you improve your cybersecurity posture.
BKD Cybersecurity Awareness TrainingIn today’s increasingly connected world, your organization faces a number of threats and risks. A cyberattack could occur anytime and expose your company’s vital information, result in a theft or introduce malware into your organization.
BKD Cybersecurity & IT RiskOur trusted advisors can help you face a number of threats and risks. Whether you want to prepare for the worst, respond to a breach or remedy weaknesses in your systems, BKD Cyber is ready to assist.
Black Kilt SecurityBlack Kilt Security is a boutique provider of cybersecurity services for businesses of all sizes and industry verticals. Our people have decades of experience in the trenches of cybersecurity. Whether it’s consulting for Fortune 10 companies or cleaning up high profile data breaches, we have the skills and expertise to take care of our clients’ most sensitive needs.Go to Homepage
BSI Cybersecurity and Information ResilienceInformation Resilience, a domain of Organizational Resilience, empowers organizations to safeguard its information – physical, digital and intellectual property – throughout its lifecycle from source to destruction. This requires the adoption of information security-minded practices that allow stakeholders to gather, store, access and use information securely and effectively.Go to Homepage
Clarity Sec ServicesClarity Sec has solidified its position as a leading provider of cybersecurity solutions around the globe. Leveraging strategic global alliances with top cybersecurity vendors, we offer scalable, innovative products and integration services. Our certified engineers adhere to best practices, optimizing product performance from solution design to capacity planning.Go to Homepage
ClearnetworkClearnetwork is a comprehensive cyber security service in which Clearnetwork Security Analysts use advanced technology including AI to collect data on, analyze, and respond to threats on your network, hosts and cloud.Go to Homepage
Cliffguard CybersecurityCliffguard Cybersecurity is a team of experienced cybersecurity professionals dedicated to protecting your organization from cyber threats. We offer a wide range of cybersecurity services, including: 1. Penetration testing 2. Vulnerability assessment and remediation 3. Security awareness training 4. Incident response 5. Managed security services 6. Cyber Investigation 7. Online Reputation Management 8. Phishing as a Service 9. Open Source IntelligencePentestingGo to Homepage
Cloud Cover Business IT Services and SupportWe are a Managed Service Provider located in Columbus, Ohio. We provide IT support and management to solve all of your small business's technology needs for less than the salary of an on staff IT employee. Our combination of business and information technology experience creates a unique approach that allows Cloud Cover to both understand the economics of your business and help you achieve your goals.Go to Homepage
Cloud & Managed Service ProviderIP Four Digital provides managed IT services, cybersecurity, private and public cloud hosting, backup and disaster recovery and other advanced IT services to mid-market and enterprise customers, including leaders within the education, healthcare, government, financial services, manufacturing, and other industry segments.
Cyber Security & Safeguarding MSPOur work within Cyber Security is guided by our National Cyber Security Centre Driven Strategy and uses the expertise of our team to evaluate and analyse technology solutions that help our customers mitigate the risk from cyberattacks. We work with leading vendors to protect the Safeguarding and Wellbeing of students and staff by delivering solutions that provide alerting and visibility when there is a potential safeguarding risk within your organisation.
Cybersecurity Service"Cyber Suraksa" is a premium cybersecurity company that provides security solutions against cybercrime and threats. Our objective is to reduce the susceptibility of digital enterprises and enhance overall security administration. Cybersuraksa is a VAPT service provider to startups, Small - medium-sized enterprises across the globe. Our VAPT solutions work to eliminate data privacy risks to ensure secure and effective business operations. Our motto is to provideGo to Homepage
Cymetrics 360 Cybersecurity Assessment SaaS platformCymetrics 360° Assessment Enhance Your Cybersecurity Resilience through integrating 3 levels of assessments 1. Exposure Assessment as a Service (EAS) - Our analysis of cyber intelligence and your company's digital footprints will give you a broad overview of the risks within the organization and from your supply chain. A best practice is to conduct EAS once a week. 2. Vulnerability Assessment as a Service (VAS) - Detect vulnerabilities before hackers do. Based on the most up-to-date cyber intelligence, we help clients fulfill compliance to OWASP TOP 10, CWE and CVE, and manage cybersecurity exposure for them. A best practice is to conduct VAS once a month. 3. Penetration Test as a Service (PTS) - Put your security to the test with simulated hacking by a team of experienced cybersecurity expertsVulnerability Management
Datacipher Cyber SecurityWe combine our security expertise and cyber threat intelligence inherited by our network security partners and to help protect your devices and data. Data Security is vital for all business practices, securing your Data, your networks from various types of malicious attacks is a complex task and essential for the success of your business. Datacipher offers services like Managed Firewall, Managed IPS/IDS, Managed Next Gen Firewall, Managed NAC, Managed Web Application Firewall solutions.
Dataguard Data and Security ConsultingAcronis Cyber Protect is the only solution that natively integrates cybersecurity, data protection and management to protect endpoints, systems and data. Integration and automation provide unmatched protection – increasing productivity while decreasing TCOEndpoint SecurityGo to Homepage
DBAPPSecurityDBAPPSecurity Ltd., a leading company focusing on cloud computing, big data, smart city, mobile internet, web application and database security technologies.
eInfochips IoT Cybersecurity ServiceseInfochips helps companies design, develop and manage secure connected products across device, connectivity and application layers using diverse cybersecurity platform services and tool stacks. Our expertise spans across strategic assessments and transformations, turnkey implementations, and managed security operations.Go to Homepage
Ejr Cyber SecurityWe offer full range of professional consulting services to help maximize the value of your business investment. We have helped businesses of all kinds enhance operational efficiency and drive levels of performance, while improving customer satisfaction and loyalty.Go to Homepage
Email security solution provider, Cyber security consultingProvider of National security-grade cybersecurity solutions for your critical infrastructure protection
eSecurify TechnologieseSecurify is an award winning cyber security company based in India that offers services such as vulnerability assessment, penetration testing, and security consulting. Founded by Smit Shah in 2016, the company has established itself as a reputable player in the cybersecurity industry.PentestingGo to Homepage
Forcepoint CyberSecurity Intelligence (CSI)Forcepoint CyberSecurity Intelligence (CSI) helps you protect IP with systems that eliminate security blind spots by understanding people's behaviors and motivations as they interact with your critical business data everywhere.Go to Homepage
Forensic servicesWe are a 21st century compliant forensic firm with a full fledged commitment to excellence in service delivery. We are sold out to the passion for delivering mind blowing results.
Forward SecurityForward's highly accomplished team delivers Cybersecurity solutions with a focus on application and cloud security services to midsized organizations in the Finance, Health, E-commerce, and Technology sectors. Go to Homepage
Fujitsu Enterprise & Cyber SecurityFujitsu is the leading Japanese global information and communication technology (ICT) company, offering a full range of technology products, solutions and services.Go to Homepage
GM Security TechnologiesGM Security Technologies creates innovative tailored solutions that help accelerate business breakthroughs in the areas of managed hosting services, multi-tenancy, business continuity, cyber defense, physical security, automation and process orchestration with the goal of ultimately delivering outstanding cost efficiencies to our customers and partner community.Go to Homepage
GoSecure Professional & Managed Security ServicesAt GoSecure, we’re not just about offering services; we’re about offering peace of mind and a secure future in the dynamic digital landscape. Our comprehensive approach ensures that your organization is always protected and a step ahead in cybersecurity.Go to Homepage
Hub SecurityHub Security is a highly secured, highly flexible Next Gen HSM platform for cloud, finance and blockchain applications.Go to Homepage
iBovi Strategic Cybersecurity Inc.iBovi Strategic Security Inc is a Cybersecurity based company that offers professional Cybersecurity based services such as Penetration Testing, Vulnerability Management, Application Security, Incident Response, Investigations, Forensics, Security Monitoring (SIEM), Security Automation and Orchestration (SOAR), Cybersecurity Project Consultation/Advisory and more. Originally founded in 2009, iBovi has been serving customers in multiple industries including but not limited to the Financial, Banking, Aerospace, Automobile & Utility sectors across North America.Application SecurityGo to Homepage
Inception SecurityInception Security™ is a cybersecurity consulting organization committed to helping your business prioritize what matters to reduce risk. Our team has industry experts that have worked in many information security disciplines. Go to Homepage
ITL CybersecurityEnd-to-end solutions that organizations can rely on to address their security challenges, mitigate their risks & provide a safe and undisrupted operating business environment.
KSO SolutionsKSO Solutions is a boutique cybersecurity firm that provides high quality penetration testing services to its clients from US-Based consultants with experience from the world's leading cybersecurity companies at a fraction of the price.Go to Homepage
MyData SecurityMD Data is a leading cybersecurity company that provides solutions to improve data security for organizations and businesses. Our services include security auditing, risk management, alarm systems, and other necessary measures to maintain data security. Risk ManagementGo to Homepage
Network SecuritySecurity & Compliance services are becoming more crucial in the ever-evolving digital world. They are your insurance to secure, trustworthy, and reliable business operations meeting all the relevant regulations. The need for security and compliance services is increasing. All businesses, regardless of their size or industry, need to ensure that they are operating within the legal frameworks and regulations set by the government and other institutions.Compliance Management
NuHarbor SecuritySimplify and strengthen your operations with NuHarbor’s cybersecurity services. We combine expert analysis and advice with best-in-class technologies to deliver maximum protection. Go to Homepage
Penetration TestingOur Intelligence-led Penetration Testing assessment is the practice of attacking a problem from an adversarial point of view and follows a different approach from a typical security assessment. It relies heavily on well-defined tactics, techniques, and procedures (TTPs), which are of utmost importance to successfully emulates a realistic threat or adversary.Pentesting
RevBits Cybersecurity ServicesRevBits is proud to offer not only the best products in cybersecurity but also unparalleled services to back them up. From implementing the products to identifying vulnerabilities, RevBits experts are here to help businesses every step of the wayGo to Homepage
RSI SecurityRSI Security offers a complete suite of IT security services that provide reliable, flexible, and scalable cybersecurity resources to mitigate threats, test for vulnerabilities, and monitor your networks. We create custom-tailored plans, combining technology and staffing resources. We provide expert data security consulting and advisory services on seamlessly achieving compliance regardless of the industry standards your organization must meet. Including PCI DSS, HIPAA, HITRUST, CMMC, CCPA, GDPR, NIST 800-171, SOC 2, and more. We work with some of the world's leading companies, institutions, and governments to ensure the safety of their data and their compliance with applicable regulations. We also are a security and compliance software ISV and stay at the forefront of innovative tools to save assessment time, streamline compliance, and provide additional safeguard assurance. Go to Homepage
SecureStruxSecureStrux, LLC is a women-owned small business that provides specialized services in the areas of compliance, vulnerability management, cybersecurity strategies and engineering solutions, with Offices in Crystal City, Vulnerability ManagementGo to Homepage
Starlink SecurityWe're a Cyber Security firm specialising in providing Security Assessments i.e, Penetration Testing to clients infrastructures to ensure they're compliant and safe from immediate business risk vulnerabilities.PentestingGo to Homepage
Tremolo SecurityTremolo Security provides solutions on Identity Driven Integration of Cloud Services.Go to Homepage
Unisys Security Consulting ServicesAs part of our security consulting services, we work with you to architect a security program that enables your organization to reduce the attack surface to the accepted risk level, maintain efficiencies, meet regulatory mandates and manage security over your global supply chainGo to Homepage
dfndr enterprisedfndr enterprise is the enterprise security solution that monitors vulnerabilities and prevents corporate data leakage. The system uses A.I. to monitor the dark web, deep web and open Internet. It is a proactive tool for protection, it acts preventively, stopping attacks and avoiding damages.Vulnerability Management
ArsenArsen is a phishing simulation platform. It enables CISOs and cybersecurity experts to: - get the hacker point of view and understand the organization's resiliency to phishing attacks - quickly and efficiently create realistic, difficulty adjusted, phishing campaign at scale to test and train their organization - create durable awareness and security reflexes (such as reporting phishing attempts) within the company with frequent simulations
WebDefenderThe WebDefender was developed by a team of security experts and it incorporates professional tools for the best all around WordPress website protection and prevention of threats We use encryption to hide all the components of your website from hackers. It is importance of this function is crucial. The fact that hackers penetrate your site through known vulnerabilities finding them by using a simple Google search.Go to Homepage
CipherBoxCipherBox is an end-to-end solution that uses Ciphers state-of-the-art technologies, processes and people to secure the environment of any operation in a rapid, yet comprehensive way. Organizations can in a matter of hours add 24/7 dedicated threat monitoring, detection and incident response capabilities.Go to Homepage
CryphoCrypho is group chat and file sharing with end-to-end encryption. What sets it apart from similar systems is the uncompromising focus on security and end-to-end-encryption. All data is end-to-end encrypted without Crypho or anyone else having access to the encryption keys. There is no way for Crypho or a third party to gain access to any of the data. Even if the data is intercepted, stolen or seized, it is worthless without access to the members keys.Go to Homepage
UpGuardUpGuard continuously monitors and reduces cybersecurity risk. Our integrated risk platform combines security ratings, security assessment questionnaires and vendor risk management. We also proactively find and close data breaches for hundreds of companies around the world.Go to Homepage
Smart Security ScanSmart Security Scan by Svensk Coding Company AB - Sweden Founded by Victor Angelier, a Veteran Security and Software Engineer with a Record of 20 Years in Cyber Security and Web Application Development.
CyberCASTA cybersecurity software designed to grow with you, whatever the future holds.Go to Homepage
Morphisec GuardIdeal for small to large enterprises, Morphisec Guard makes breach prevention easy for IT teams of any size in any company.Go to Homepage
EthiackInstant and autonomous security powered by ethical hackers and AI to identify and manage vulnerabilities.Go to Homepage
ShadowKatShadowKat is a cloud-based platform designed to manage an organization’s internet facing attack surface.
LiveNXA network performance and analytics platform that empowers IT organizations through total network visualization.
TrackSSLTrackSSL is a web-based SSL certificate monitoring tool that sends users alerts prior to expiration to help prevent website downtime.Go to Homepage
RedSeal Network AdvisorCloud software to continuously verify network set up and access to ensure compliance with policies and regulations.Go to Homepage
ZeroFOXSocial media and digital risk management solution which protects firms from fraudulent activity, account hacking and online threats.Go to Homepage
SecureTrackEnables organizations to enhance security, reduce service interruptions and automate tasks through powerful firewall management.Go to Homepage
DefendDEFEND is a continuous authentication platform that confirms user identity or alerts security teams to detected in real-time.
Media SonarMedia Sonar is a Digital Risk Detection and Web Intelligence solution provider serving security and risk management teams globally. Our software and services help organizations avoid brand and revenue-damaging risks across the social, surface, deep and dark web.Go to Homepage
HushAppThe safest, easy-to-use, all-in-one, multi-devices app for: instant group messaging, large files sharing and protected file storage.Go to Homepage
AirlockBrowser defense platform to neuter spearphishing, block malvertising, and record pre-encrypted incident data.Go to Homepage
Agile Risk BoardAgile Risk Board is a tool that allows users to aggregate all of their risk analysis within a single database. Easily configure a cyber risk analysis dashboard to obtain a cohesive picture of all the risks present in the company.
Ericom ShieldCloud-based browser isolation tool that helps businesses with malware blocking, file sanitization and data security.Go to Homepage
BarriqadeStop all your browsers, apps and operating systems from visiting malicious, online trackers, or otherwise unwanted websites.
inDefendinDefend, a unified suite of solutions for insider threat management and employee behavioral analysis to protect sensitive information.
Censornet Web SecurityCensornet Web Security is a comprehensive web security platform that protects users from web-related threats.Go to Homepage
ThreatConnect Threat Intelligence Platform (TIP)The AI- and automation-powered ThreatConnect TIOps Platform lets organizations operationalize and evolve their cyber threat intel.Go to Homepage
Symantec Hybrid Cloud SecurityServer Security software from Broadcom is designed to help organizations protect their data and block unauthorized access.
Trend Micro Mobile SecurityMobile security solution that helps businesses identify and prevent potential threats or malware.Go to Homepage
AdviseraA smart online tool for ISO compliance that helps you to implement and maintain your ISO systems with ease.Go to Homepage
Arctic Wolf Managed Detection and ResponseArctic Wolf helps businesses collect, analyze and log data from existing networks to respond to cyber threats.Go to Homepage
Prot-OnA tool that helps to protect your documents, controls access to all files, and supports activity tracking for any channel.Go to Homepage
MeghOpsMeghOps emerges as a reliable partner for businesses seeking a holistic and hassle-free cybersecurity solution. By integrating cloud security compliance, a robust firewall, and a suite of security services, MeghOps empowers organizations to proactively manage and enhance their cybersecurity posture, ultimately ensuring a secure and resilient digital environment.Go to Homepage
Wallarm API SecurityWallarm API Security platform provides visibility, robust protection, and automated incident response across your entire API portfolio.Go to Homepage
Unify PlatformUnify platform automates cyber and compliance policy enforcement, accessible from anywhere.Go to Homepage
Corero SmartWall OneLeader in high-performance, automatic DDoS detection and protection solutions, with comprehensive visibility, analytics and reporting.Go to Homepage
HysolateA modern secure workstation software platform, apply the utmost security without impacting user productivity.
CyStackComprehensive web security platform delivered as a service. We focus on expandability and usability.Go to Homepage
VerveVerve Industrial Protection has ensured reliable and secure industrial control systems for over 25 years. Its principal offering, the Verve Security Center, is a unique, vendor-agnostic OT endpoint management platform that provides IT-OT asset inventory, vulnerability management, and the ability to remediate threats and vulnerabilities from its orchestration platform. Go to Homepage
ESOF VMDRESOF VMDR Next–Generation, Single Platform for Discovery, Assessment, Detection, and Response with Cyber Score Calculation.
F5 Advanced Web Application FirewallF5's Advanced WAF proactively detects and mitigates threats, secures sensitive data, and defends against application (DoS).Go to Homepage
VigiTrust SuiteSecurity accreditation management system that helps organizations comply with information security regulations.Go to Homepage
cleanADAnti-malvertising solution that detects and blocks malicious ads in real-time, on client-side, across all devices. Go to Homepage
CyberHive ConnectCyberHive Connect implements a simple, secure and performant software-defined mesh network that transforms how IT devices communicate.Go to Homepage
FraudlogixFraudlogix specializes in digital fraud protection for industries like Affiliate Marketing, Ad Tech, Cybersecurity, E-commerce, and Banking. The approach is centered around behavioral intelligence gathered in real-time from our network of 300 million URLs and apps. We protect platforms and websites against bots, IVT, click fraud, fake registrations, account takeovers and fraudulent credit card purchases. With an easy integration in mind, fraudlogix was designed to work with a single IP based API call or a deeper pixel placement, depending on our client's specific needs.Go to Homepage
CyberRes GalaxyThreat intelligence platform that can monitor, identify, research, and analyze cyber threats. This solution helps companies gain awareness regarding the most relevant threats and creates action plans to strengthen defense.
Protect360Protect360 is a gamified cybersecurity awareness tool that helps businesses streamline cybersecurity education & training operations.
xorlabxorlab protects your employees against zero-hour phishing & other modern email threats with an AI-driven engine and adaptive policiesGo to Homepage
Cybersecure DashboardA window into a single business' cyber security posture -- or into an entire supply chain. Track and manage your cybersecurity status.
RansomCareRansomCare (RC) by BullWall is a cybersecurity solution that includes threat response, endpoint protection, activity monitoring & moreEndpoint Security
RiskReconRiskRecon continuously monitors vendors, suppliers & partners to automatically detect & prioritize external cybersecurity threats.Go to Homepage
BreachsenseData breach monitoring platform that enables businesses to monitor dark web, mitigate risk and sends automatic alerts for breaches.Go to Homepage
PhishXA cybersecurity platform that trains users to recognize threats and protect themselves against malicious attacks in the digital spaceGo to Homepage
Cyber ControlCyber security project plan and framework, fraud detection reporting suite, and file security review for data privacy and GDPR.
ReposifyReposify is an External Attack Surface Management platform that delivers autonomous, 24/7 discovery of exposed internet assets
ThinKioskThinKiosk is a Windows-based PC to Thin Client Conversion tool that provides users with a secure interface for accessing workspaces.Go to Homepage
CryptoSpikeCryptoSpike is the perfect solution for organizations looking to detect and combat suspicious activity, especially ransomware attacks.
BLUE SphereWeb security software, providing Japanese firms with security functions like WAF protection, DDoS protection, tampering detection, etc
Trellix Network Detection & ResponseCloud-based network security platform that helps detect and remediate threats using AI and ML algorithms.Go to Homepage
ShieldIOTEnables service providers, MSSPs and utilities to secure large complex connected device networks.Go to Homepage
Blue LavaBlue Lava's security program management platform (SPM) helps CISOs measure, optimize, and communicate the business value of securityGo to Homepage
CultureAICultureAI is a human risk management software that helps organizations measure, reduce, and respond to employee-created risks. The SaaS platform provides capabilities, including automated phishing simulations, security behavior monitoring, personalized security coaching, and workflows to mitigate risks. Go to Homepage
SecureStackIt helps to build secure infrastructure in a multi-cloud environment and manage security controls in a centralized platform.Go to Homepage
Cyber Security Awareness TrainingCywareness combines the expertise and leadership of veterans of the most prominent cyber units within the US and Israel. Their mission now is to bring the highest level cyber awareness though an autonomous cybercrime simulator platform and malicious link examiner. Cywareness products enable your employees to counter today's cyber threats. In today's environment, your greatest asset is your weakest link. 90% of data breaches are caused by human error.
FluxCDNContent delivery network aimed at website security, such as DDoS Protection and WAF (Web Application Firewall).Go to Homepage
Cyber Privacy SuiteCyber Privacy Suite is a privacy enhancement device focused software that protects sensitive information and data from being exposed.
iSecurity Anti-RansomwareiSecurity Anti-Ransomware quickly detects high volume cyber threats deployed from an external source, isolates the threat, and prevents it from damaging valuable data. A comprehensive advanced threat protection solution for defending IBM i IFS files against ransomware and other kinds of malware. It prevents ransomware from damaging valuable data while preserving performance.
Securonix UEBASecurity analytics software powered by machine learning that detects threats at any time anywhere on your network/computer.Go to Homepage
WaratekSecurity solution with attacks, and virtually upgrade out-of-support Java applications.Go to Homepage
SectrioSectrio is an IoT, IT, and 5G cybersecurity platform that provides visibility of all assets, detect threats, and remediate attacks.Go to Homepage
Cyber LegionCyber Legion is a One stop platform that provides ad-hoc and ongoing cyber security services to help companies/organisations with the assets & vulnerabilities discovery, cyber & vulnerability risk assessment, remediation & tracking, orchestration & management journey. All IT services available through managed services. Our team has developed an optimized process for identifying, assessing and reporting Vulnerabilities. We offer IT security services that fit all business sizes in the UK, EU andRisk ManagementGo to Homepage
GreySparkWeb-based business intelligence platform for security operations designed to protect organizations from risks and threats.Go to Homepage
MetaDefender CoreMetaDefender Core is a cybersecurity platform for preventing and detecting cybersecurity threats on multiple data channels.
STORM Cyber Risk ManagementSTORM is a cloud-based cybersecurity and GDPR compliance software for companies of all sizes. The software provides features such as advanced quantitate risk analytics, industry specific loss data, cyber risk and control mature models, template based best practice workflows, SIEM, CMS, DLP, CMDB and many more.
ThreatAdvice Breach PreventionThreatAdvice Breach Prevention Platform provide ongoing risk assessment and vulnerability management to oversee your cybersecurity.Risk ManagementGo to Homepage
Trustwave Database SecurityCloud-based and on-premise database security solution that lets users assess risks, track user activities, and more.
TechefixProtection for PCs, smartphones, tablets that helps guard against viruses, malware, ransom-ware, spyware and more.
YesWeHackGlobal Bug Bounty & Vulnerability Management PlatformVulnerability ManagementGo to Homepage
MobiwallMobile security application that helps individuals block dangerous sites and invasive ads, prevent internet fraud, and more
FragglestormCybervore is building a cybersecurity company focused on defining the next generation of digital security. Introducing Fragglestorm which offers an easy-to-install and easy-to-use data protection and transition product to significantly increase data security and privacy starting at the endpoint.Endpoint Security
Blue BoxBlue Box penetration testing report delivery platformPentesting
CybetaIdentify, prioritize, and mitigate cyber threats prior to impact. Predict the next breach.Go to Homepage
Astrix SecurityCybersecurity platform that enables businesses to scan and secure internal and third-party applications connected to a system.Go to Homepage
DigitalDefenseFrontline.Cloud platform provides organizations with robust, yet easy to deploy, SaaS Vulnerability Management and Threat Detection.Vulnerability Management
CYDEFCYDEF offers cybersecurity solution that includes threat detection, awareness, management, and remediation.Go to Homepage
Remote SafelyRemote Safely is a B2B solution for remote teams that mitigates risks of data leakages associated with human-based “low tech” attacks.
Cyberboxx BusinessCyberboxx Business is a cyber protection solution that protects small businesses from breaches and threats.
QND PremiumStandardQND PremiumStandard is a corporate IT asset and security management tool for Japanese organizations. While the Standard version features only IT asset management functions, the Premium version also features functionality such as operation logs for discovering fraudulent activity.
Todyl Security PlatformTodyl is a cybersecurity software that offers businesses a modular platform to consolidate comprehensive security capabilities into a quick-to-deploy, single-agent system.Go to Homepage
PROCONSIProconsi offers a set of cloud-based cybersecurity solutions that are suitable for all types of businesses. These systems may include managed security services, online backup tools, computer security audits, and web vulnerability analysis.Vulnerability ManagementGo to Homepage
EDD-iCloud-based cybersecurity solution that helps businesses manage threat reports, vulnerabilities, remediation, and more.Vulnerability ManagementGo to Homepage
Cyber adAPT NTDCloud-based cybersecurity tool for immediate, automated and contextual information that categorizes the risk and urgency of the threat.Go to Homepage
CybervadisThe CyberVadis platform is based on a methodology that maps to all major international compliance standards, and combines the speed of automation with the accuracy and effectiveness of a team of experts. This includes engaging vendors directly with assessments, validating results with an in-house team of security analysts, and issuing companies a standardized cybersecurity rating that they can share with others, along with a detailed improvement plan for increasing their score.Compliance ManagementGo to Homepage
Monitoring systemWeb-based solution that lets users manage backup and recovery operations for critical business data.
Fortra's Agari DMARC ProtectionFortra's Agari Brand Protection can automate and simplify DMARC email authentication to protect against brand attacksGo to Homepage
RadarMazeBolt is a DDoS testing software that identifies vulnerabilities without disrupting operations.
GoDArkGoDArk is a cloud-based cyber threat protection tool that leverages AI to prevent unauthorized data theft and detect malicious issues.Cloud Security
Judy SecurityJudy Security is an AI cybersecurity software delivering threat protection, compliance & data privacy tools tailored for SMBsCompliance ManagementGo to Homepage
Extended Threat IntelligenceExtended Threat Intelligence delivers extended threat intelligence, digital risk protection & external attack surface management.Go to Homepage
CyberangelsCyberangels One is a cybersecurity GRC solution that helps businesses monitor threat response, identify security issues, and moreGo to Homepage
Open SystemsCloud-based threat detection and response management solution that helps organizations secure networks, access, applications, and more.Cloud SecurityGo to Homepage
AcraAcra brings encryption and data leakage prevention to distributed applications, web and mobile apps with database backends
FerootFeroot is a behavior-based intrusion and skimming attack detection platform for login and payment web pages.Go to Homepage
LetsDefendOnline SOC Analyst, Incident Responder Training PlatformGo to Homepage
MailTACA cloud and SaaS email security tool that reduces exposure to malware, ransomware, exploits, phishing, fraud, and spam.Go to Homepage
Lasso SecurityAI-based platform that helps gain visibility into which chatbots are being used, and safeguard against unauthorized disclosure.Go to Homepage
AttackForgeAttackForge is a cloud-based platform that enables teams to collaborate on pen-testing, identify vulnerabilities, and generate reports.PentestingGo to Homepage
Picus SecurityCybersecurity validation platform that helps businesses ensure their security policies and procedures are protecting them.Go to Homepage
HID IdenTrustHID IdenTrust provides trusted digital certificates for website security, code/document signing, user authentication, and more.Go to Homepage
zIPSzIPS secures BYOD and corporate-owned mobile devices while protecting user privacy so that employees can safely access enterprise data.Go to Homepage
Upstream Automotive SecurityUpstream secures smart mobility services, vehicles and drivers from cyber-attacks and misuse Go to Homepage
Flusk VaultFlusk Vault monitors your Bubble app round the clock for your secrets and sensitive data.Go to Homepage
Red AccessRed Access secures the hybrid enterprise with the first agentless browsing security platform. Go to Homepage
BIMABIMA by Perisai merges EDR, NDR, XDR, and SIEM features for a holistic cybersecurity approach. For specifics, consult Perisai directly.
HyverCost-effective cyber security solutions combining artificial intelligence with natural intelligence with the help of security experts Go to Homepage
Dtex SystemsCloud based solution designed to monitor the endpoint to develop advanced user behavior analytics and anomaly detection.Endpoint SecurityGo to Homepage
PolymorphingCybersecurity software solution to prevent attackers and protect your business.
CrowdsecCrowdSec is a security automation engine, using local IP behavior detection & leveraging our community-driven IP reputation database.Go to Homepage
Anlyz SuiteSuite of products designed to aid businesses with their cyber-security.
HiveSelf-hosted pentest workspace for pentest teams and in-house security specialists to work with vulnerabilities and track progress.PentestingGo to Homepage
CDCATCDCAT® provides a comprehensive cyber security strategy and capability improvement service.Go to Homepage
Hyper ICTHyper ICT is network and cybersecurity software that offers secure remote access, hybrid work security, and business VPN solutions.Go to Homepage
iQ.Suite aaSiQ.Suite aaS is a unified enterprise email management solution that provides powerful email security capabilities.Email Security
SilverboltAI cybersecurity service and endpoint protection.Endpoint Security
VolterraSecure cloud applications and place critical transactions and workloads closer to end users for a faster and safer digital experience.
RotateCybersecurity platform that allows businesses to detect, prevent, and respond to cyberattacks and manage awareness programs.
Deepinfo Attack Surface PlatformDeepinfo Attack Surface Platform empowers all sizes of organizations' security by providing actionable insightsGo to Homepage
Deceptive BytesMulti-stage endpoint cyber defense solution that creates dynamic deceptive information to interfere with malicious recon efforts
Eye SecurityEye Security is an all-in-one cybersecurity solution to pro-actively protect all endpoints from threats.Go to Homepage
Instance ResolveResolve your Oracle and SQL Server databases challenges with a centralize mobile database management dashboard.
MarSecureData++All-in-one professional and highly secure ciphering tools which is designed to be easy to use and learn. It including AES-256 encryption, Modified BZIP2 compression, Self-Extracting compressed file (SFX), Automatic Restore (No need to remember count of ciphering done), Directory detailed compare, Shredding directory/Partition free space using US DoD-5220-22-M alogrithm, and password/USB dongle activated software, and more
SemperisSemperis is an Active Directory security and recovery software. It protects hybrid AD environments from identity-based attacks. Semperis has prevention, detection, response, and recovery across the attack lifecycle.Go to Homepage
InfiSecureInfiSecure Technologies Inc is a cutting-edge Web Application Security company that specializes in protecting Websites from OWASP Top Automated Threats such as web scraping / price scraping, account hijacking, carding fraud, form spam and application-level DDoS attacks. It is designed to give online businesses finely tuned control over bot traffic on their websites.
nLightennLighten’s autonomous SIEM utilizes 250+ analytic behavioral detections to eliminate manual effort automatically by shrinking noisy alerts into actionable cases. Reduces 97% of alerts compared to a typical SIEM to end Alert Fatigue. Automates 96% of case creation, no more manual alert analysis.Go to Homepage
MyotaMyota is a next-generation cyber security and cyber resilience platform focused upon protecting sensitive and mission-critical unstructured data files. Myota represents a Converged Data Security Platform that combines data encryption, data micro-segmentation, information dispersion, and a Zero Trust storage model within a single platform.Go to Homepage
Coalition Cyber SecurityCybersecurity platform that includes credential monitoring, EDR, patch management, threat monitoring, DDoS mitigation, and more.Go to Homepage
ethalamuseThalamus' modular design integrates the tools needed to centralize Cybersecurity management and streamline monitoring, alert, support, operation, reporting, and incident management tasks. - Ticketing System catalogs and...Go to Homepage
ExpelExpel is a cloud-based is a cloud security and risk detection software software solution. The software offers users features such as integrated risk monitoring for cloud apps, cloud infrastructure and network. It also offers features such us endpoint detection, alerts, activity dashboard, status updates and many more.Go to Homepage
LoginCatLoginCat is the AI based Cybersecurity solution which set up the zero trust zones to proactively stop hackers. LoginCat gives you complete protection from malware, zero-day exploit or be it any other cyberattack. LoginCat eliminate passwords and use patented passphrase technology which is many magnitudes safer. Go to Homepage
ReblazeA comprehensive web security solution that includes WAF, bot management, DDoS protection, API security, ATO prevention, and much more.Go to Homepage
CibecsCloud-based solution that helps businesses manage data backup, application security, remote migration, and more for endpoint devices.Go to Homepage
ForegenixMonitors and protects websites against the latest threats affecting online businesses/eCommerce.Go to Homepage
NetworkFortA Machine Learning powered Anomaly detection for CyberSecurity Threat Identification and ResponseGo to Homepage
QuSecureQuSecure is the leading quantum security company providing end-to-end quantum encryption solutions.Go to Homepage
Codesealer BootloaderSecuring end-users on web services. Protected 54+ billion critical web sessions. Ultra-low impact Trojan protection.Go to Homepage
LIAPPLIAPP, the powerful mobile app protector, integrated in a minuteGo to Homepage
PanaseerPanaseer is a cybersecurity intelligence tool that identifies and remediates security risks to help organizations strengthen security.Go to Homepage
FortifyDataFortifyData¿s Cyber Risk Platform uses advanced monitoring technology to help you assess all pillars of cyber security.Go to Homepage
CyberShield360Cybershield360 is a cybersecurity solution offering attack surface management and penetration testing capabilities.PentestingGo to Homepage
MYDLP SUITEMonitor and control the development of responsive and secret information over your networkVulnerability ManagementGo to Homepage
DARK-iDARK-i is a cybersecurity software that helps you to prevent attacks, observe attackers and their plans and detect data leaks.
CylusOneCylus helps rail companies to protect their networks from cyber threats & risks to operations while ensuring safety and availabilityGo to Homepage
Worldr for Microsoft TeamsWorldr is the first company to seamlessly enable data sovereignty, compliance, and security for the Microsoft Teams platform.Compliance Management
Lucy SecurityWe are LUCY Security from Switzerland, the award-winning specialist in Cyber Security Awareness Training!Training and AwarenessGo to Homepage
NetSPINetSPI offers penetration testing and cybersecurity services to help organizations identify and remediate vulnerabilitiesVulnerability ManagementGo to Homepage
SCYTHESCYTHE's BAS+ platform helps teams uncover vulnerabilities, enhance MTTD/MTTR metrics, and confidently meet regulatory compliance.
SentryPageSentryPage is an enterprise-level website monitoring solution that utilizes AI to prevent defaced website happens.Go to Homepage
CyvatarCyvatar is a managed cybersecurity solution that provides a cost-effective way for SMBs to get cyber-secure.Go to Homepage
CyberatorConduct your organization's cybersecurity maturity assessment with just few steps & use the intuitive improvement road-map to close gapGo to Homepage
Karamba XGuardKaramba XGuard is a cloud-based embedded security platform.Go to Homepage
GravwellAll-you-can-ingest data fusion analytics platform that enables complete context and root cause analytics.Go to Homepage
CognyteAn advanced analytics platform for a broad range of security challengesGo to Homepage
Barracuda WAF-as-a-ServiceApplication security solution that protects web apps with features like automated vulnerability remediation and detection.Vulnerability ManagementGo to Homepage
Pentest-Tools.comFacilitates quick discovery & reporting of vulnerabilities in websites and network infrastructures, with integrated pentesting tools.PentestingGo to Homepage
cyGlassIdentifies, detects, and responds to threats to your network without requiring any additional hardware, software or people.Go to Homepage
Trustwave Co-Managed SOCSimplify security risk and compliance management with powerful correlation engine, big data analytics, and enhanced reporting.Compliance Management
Dragos PlatformDragos Platform is a cybersecurity platform for industrial control systems that provides visibility into ICS/OT assets and threats. Go to Homepage
Threat CompassThreat Compass is a modular technology to help you counter cyberthreat faster using adaptive bespoke software.Go to Homepage
Fraud ProtectionClient-side fraud and attack prevention across sessions, platforms and devices
Threat Protection PlatformOur Threat Protection deal with todays and tomorrows digital threats; providing security-as-a-service with continued customer value.Go to Homepage
AV3 ToolsAV3 Tools secure sensitive data from threats and increase device performance.
SiometrixCybersecurity solution that allows businesses to ensure security against phishing, ransomware attacks, phishing, and more.Go to Homepage
MasterKeyBankVault-KEY provides passwordless logins for web services to ensure that clients can access applications securely from their device.Go to Homepage
Haikiki iQHaikiki iQ identifies gaps in your IT security and detects anomalies and suspicious behavior independently and in milliseconds.Vulnerability ManagementGo to Homepage
gpg4oGpg4o is a cybersecurity software that guarantees the privacy of your electronic correspondence by mail encryption.
2hO ClientNetrinos creates a cloud of automatic VPN connections that form a private encrypted LAN on top of the public Internet.
Ivanti Neurons for RBVMFROM MAYHEM TO MEASURABLE. Take Control of Your Cyber Risk. Risk-Based Vulnerability Management.
Pyramid GNSSDefends against GNSS spoofing and GPS hacking attacks.Go to Homepage
AvesSaaS-based cybersecurity platform providing powerful cyber deception capability to midmarket companies and enterprises.
NavigatorNavigator by LifeRaft provides a threat intelligence and investigation management platform to security teams.
Scram SoftwareScram Software is a company dedicated to making the cloud a safer place.Cloud SecurityGo to Homepage
DropvaultA secure team collaboration and document sharing platform.Go to Homepage
Armor CybersecurityArmor Cybersecurity is a software platform to protect your data across your entire IT estate.
Trawl AITrawl AI allows businesses to protect their cloud services & assets by automatically detecting anomalous activities & blocking access.Go to Homepage
Netfolderprevents hidden malware and embedded malicious code in all commonly used files
ForumSentryForum Sentry is an API gateway and security software that provides API management, security, and integration capabilities.Go to Homepage
Cisco Cyber VisionCybersecurity platform that enforces security policies, conducts security monitoring, builds network topologies and more.Go to Homepage
Anozr WayCybersecurity software that helps users detect faults, monitor security alerts, identify key people at risk, control data, and more.Go to Homepage
XQ MessageData privacy solution for enterprises concerned about protecting sensitive or regulated data in mobile apps.Go to Homepage
CloudSploitAutomated AWS Security and configuration monitoring to maintain a secure and compliant cloud infrastructure environment. Open source.Go to Homepage
Hypori HaloZTNA BYOD offers access to multiple workspaces from a single device. Security and 100% user privacy. Hypori excels over MDMs & UEMs.Go to Homepage
AI EdgeLabsCybersecurity solution that allows users to detect and respond to Edge and connected IoT security threats in real-time
SecurityInfinityAI-enabled cybersecurity platform that helps businesses perform vulnerability assessments, detect data breaching points, and more.Vulnerability ManagementGo to Homepage
Cyble VisionThreat intelligence platform used to discover cyber threats from the dark web, deep web, and surface web.Go to Homepage
Mandiant Security ValidationMandiant Security Validation is a tool to validate and measure the cybersecurity controls in place.Go to Homepage
Security AwarenessIntelligent online training and simulations to improve security awareness.
Autonomous Incident ResponderAutomate threat detection and response, and maximize the productivity and effectiveness of your security teams.Go to Homepage
BlueVoyantBlueVoyant ElementsTM is an outcomes-based, cloud-native cyber defense platformGo to Homepage
Apility.ioThreat Intel SaaS to help companies rank if users have been classified as 'abusers' by one or more public blacklists.Go to Homepage
KaymeraCybersecurity solution providing protection on any device and maintain effective cyber defense.Go to Homepage
Cyber Safe PlusCyber Safe Plus is a cybersecurity platform that provides scanning and vulnerability monitoring for network and IT systems.Vulnerability ManagementGo to Homepage
BluSapphireBluSapphire: Cloud Native, Agent-less, Modular, AI driven unified security operations automation platform. Native subcomponents include UEBA, NDR, EDR, Sandbox, Deception, NxtGen SIEM, Live Threat Hunting. Open framework allows integration with 3rd party tools such as CASB, Email Security, Firewall, Web Security, IAM, Vulnerability Management, Cloud, Network, XaaS. BluSapphire is also delivered as as Service (MDR). 24*7 Alert Monitoring, Triage, prioritisation, Response, Guided Remediation.Go to Homepage
vSOC Connect ConsoleCloud-based cybersecurity software that helps detect threats, monitor logs, and view progress from a unified platform.
Business Internet SecureBusiness Internet Secure offers users a suite of internet security tools including anti-virus, detection and security management. Go to Homepage
ReasonLabsReasonLabs Endpoint Protection antivirus software protects home users through machine learning and advanced threat detection.Endpoint SecurityGo to Homepage
Cyber ArmorHelps businesses generate secure environments for their network and applications.Go to Homepage
IntelligenceWaveProvides a better visibility into performance, capacity and value of organizations, banks, and financial Institutes security behavior.Go to Homepage
ContraForceCybersecurity solution that provides automated security monitoring for Microsoft platforms.Go to Homepage
TwizoA network security solution with two factor authentication, SMS & voice recognition, reports & statistics, and more
MinervaMinerva is a resilient and secure cloud-based platform that provides real-time dynamic insight into security programsCloud Security
Terranova Security Awareness PlatformSecurity awareness training platform that allows businesses to distribute learning content, send emails, manage reports, and more.Go to Homepage
AuricVault TokenizationA PCI and HIPAA compliant data storage service. Tokenize, De-tokenize, Retention options, Token swap, AuvProxy. Go to Homepage
FireCompassFireCompass is a SaaS platform for Continuous Automated Red Teaming (CART) and Attack Surface Management (ASM)Go to Homepage
Identity Theft PreventerIdentity Theft Preventer protects your digital privacy & locally stored personal information from external/foreign abuse.Go to Homepage
CyBotProvides a live map of validated attack path scenarios on a global scale so you can efficiently focus on the vulnerabilities.Vulnerability ManagementGo to Homepage
Thomas Murray Cyber RiskTM Cyber Risk is a cyber security ratings platform for attack surface and third party risk mangementRisk ManagementGo to Homepage
NexusguardCybersecurity solution that provides 360 degree automated protection against malicious attacksGo to Homepage
Fuentis SuiteFuentis Suite is a governance, risk, and compliance management system that integrates multiple capabilities into one solution.Compliance ManagementGo to Homepage
AI DetectAI Detect is a network detection and response solution that helps organizations monitor digital assets and network activity using AI.Go to Homepage
EncryptionizerTransparent Data Encryption for any application or database on the Windows Platform.Go to Homepage
Enterprise Threat ProtectorThreat protection software that detects access by spiteful domains and stops them from exfiltrating data.
DarkIQDarkIQ is a dark web monitoring tool and service that helps you spot cyberattacks earlier.Go to Homepage
ProvoptixProvoptix is a solution that provides managed service providers with secure endpoint-to-cloud IT monitoring and proactive alerts.Go to Homepage
CloudPassage HaloA comprehensive cloud infrastructure security solution that helps reduce your attack surface, and find and respond to critical risks.
TrustElementsTrustElements software automates cyber risk management, quantifying threats to prioritize and mitigate security risksGo to Homepage
DynamicPacks IT Health ProfilerCapable of performing health & security assessment of Microsoft Active Directory.
LogStareCloud-based network security tool that helps ventures achieve system monitoring, log management & perform AI-powered predictions.
ThreatMonThreatMon is a platform with three key features: Attack Surface Management, Cyber Threat Intelligence, and Digital Risk Protection.Go to Homepage
Phalanx GRCPhalanx enables to build, manage and maintain their compliance program all in an integrated, easy-to-use, way. Compliance Management
DarkSightCloud-based vulnerability management tool that helps businesses manage scheduled scans and automated remediation.Vulnerability ManagementGo to Homepage
SiONCybersecurity platform that helps businesses analyze and track anomalous activities using machine learning and artificial intelligence.
Kobil SuiteKOBIL provides mobile security management on all platforms and communication channels for your mobile business.Go to Homepage
Gleam AICybersecurity powered by AI and deep learning to fortify your businessGo to Homepage
ReversingLabs Titanium PlatformWe provide the world’s largest threat intelligence repository to protect software development and power advanced security solutions.Go to Homepage
OUTSCAN PCIOUTSCAN PCI is the vulnerability management tool (OUTSCAN) extension allowing companies to verify and prove their PCI DSS compliance.
Cyware Collaborate (CSAP)Cyware Collaborate is a threat intelligence sharing platform that enables security teams to easily share and enrich threat information.
D3ceptikonCloud-based cybersecurity solution that helps businesses emulate, assess, and validate the latest attack tactics.Cloud Security
PlexTracPlexTrac is a pentest reporting and collaboration platform. It streamlines the pentest life cycle by automating planning, documentation, communication, and remediation tracking. This allows security teams to work more efficiently, deliver actionable findings, and provide value from testing initiatives. The software features customizable reports, a content library, assessments, analytics, runbooks, and integrations. These maximize services and strategies. Integrations bring tools together for a single source of truth that enables faster remediation.Go to Homepage
Area 1Area 1 is an API-first cloud email security software that preemptively blocks phishing attacks and secures cloud email.Go to Homepage
HdivHdiv is a cybersecurity solution that protects your data integration for web applications an API'sCloud Security
Argus Cyber SecurityARGUS helps to protect commercial vehicles, fleets and dealership platforms from cyber attacks.Go to Homepage
Crystal Eye XDRCrystal Eye XDR is a cybersecurity platform that protects & responds to threats across network, endpoints & cloudGo to Homepage
AdmFirewallCybersecurity software that unifies and centralizes technologies of Firewall, IPS, IDS, Bandwidth and Internet Control.Go to Homepage
IntactPhoneIntactPhone provides secure mobile software with encrypted communications and defense against cyber threats for organizations.Go to Homepage
InsightsThreat Intelligence and incident response security services that protect you from attacks before public disclosure reveals the risk.
METCLOUDHybrid cloud platform that helps businesses manage cyber defence and surveillance.Go to Homepage
CognitoVectra® enables enterprises to immediately detect and respond to cyberattacks across cloud, data center, IT and IoT networks.
EntrapEntrap, utilizes Machine Learning techniques to monitor running processes to detect malicious activity within the operating system.
eSentireEndpoint detection and response solution that helps businesses identify and counter threats across networks and hybrid environments.Endpoint SecurityGo to Homepage
IntersetDetect the insider threat, security breach, compromised accounts, phishing attacks and more.
Virtual DesktopsThe exceptional performance of ComputerVault Virtual Desktops permits the full realization of the advantages of virtual desktops over physical devices in cybersecurity, data protection and support costs. Deployed on-pre...
RansomStrikeRansomware is a form of malware that encrypts a victim’s files. The attacker then demands a ransom from the victim to restore access to the data upon payment. RansomStrike is a full protection platform that you can eith...
Cyber Risk AwareCyber Risk Aware is a next-generation human cyber risk management and behaviour change platform offering a unique user behaviour database and real-time training capability that delivers security awareness training conten...Risk ManagementGo to Homepage
SoftCore SecuritySoftCore Security is an all-in-one cybersecurity solution designed to help businesses protect endpoints, data, and cloud applications.Endpoint SecurityGo to Homepage
F5 BIG-IP DNSF5 BIG-IP DNS distributes DNS and user app requests based on policy, data center and cloud service conditions.Go to Homepage
HAYAGHAYAG CORP. provides customized automated compliance software and consulting for innovative health, life sciences. Hayag approach brings holistic, strategy, and smart compliance ( FDA, ISO, Cybersecurity, and privacy) together in their software and consulting. This unique approach saves 30 % of the time, cost on product launches, project deployments, and business operations.Compliance Management
ErmesErmes software is a next-generation platform that protects systems from viruses, malware, and phishing attempts. It is a detail-oriented product that works by using a system based on artificial intelligence. The software makes it possible to protect online businesses from all kinds of web threats, enabling safe surfing and working. Ermes combines privacy and security to improve website performance.
SCADAfenceSCADAfence is the global technology leader in OT & IoT cybersecurity. SCADAfence offers a full suite of industrial cybersecurity products that provides full coverage of large-scale networks, offering best-in-class network monitoring, asset discovery, governance, remote access, and IoT device security. A Gartner “Cool Vendor” in 2020, SCADAfence delivers proactive security and visibility to some of the world's most complex OT networks, including the largest manufacturing facility in Europe.Go to Homepage
AuthSafeProvides user behavior, online fraud attack trained models to enable risk-based authentication to stop cybercriminal access.Risk Management
ChariotChariot consolidates attack surface management, breach and attack simulation, penetration testing, red teaming, and vulnerability management into a single managed service offering.
ConfigOSConfigOS is a domain-independent software application for authoring, remediating, & reporting on STIG and CIS compliance policies.
PK ProtectThe PKWARE data security platform monitors and protects sensitive information in files on endpoints, servers, and beyond; detecting sensitive data as files are created and modified, while taking automated action based on your company policies. You can protect each type of data the right way, and enforce your organizations security policies in real time.
Tripwire ExpertOpsCloud based managed services offering of the leading file integrity monitoring, security configuration management and VM capabilities.Cloud SecurityGo to Homepage
AutohostAutohost Guest Screening is guest identity verification and fraud prevention software for the hospitality industry. It uses artificial intelligence and automated workflows to screen reservations, run background checks, and enhance the guest experience. Key features include ID verification, background checks, check-in portals, and integrations with major booking channels.Go to Homepage
Cyber Risk MonitoringCyber Risk Monitoring is a cloud-based risk assessment and management solution that offers daily updates, security scoring and more.Risk Management
scoutTHREATIdentify threats before they impact your business.
CounterCraftDesigned and developed by experts, the CounterCraft Cyber Deception Platform fits seamlessly into existing security strategies and delivers high-end deception for threat hunting and threat detection using controlled, highly credible synthetic environments. CounterCraft accelerates threat detection earlier in the attack lifecycle, provides evidence of malicious activity and modus operandis and already protects leading organizations.Go to Homepage
AtakamaPasswordless, File-level encryption software for enterprises. Easiest use for employees with no disruption to every day workflows.Go to Homepage
SD ElementsSD Elements is a software security tool that automates threat modeling and secure coding processes. It streamlines identifying weaknesses and appropriate mitigations across application portfolios, enabling rapid creation and maintenance of threat models and secure code. The software provides automation for security activities like risk assessments and compliance checks, allowing faster time to market without sacrificing application security.
Mission SecureCybersecurity solution that enables businesses to protect systems, applications, and external connections and manage compliance.Go to Homepage
SigaPlatformHardware-enabled platform that helps businesses track anomalies and threats through electrical signals across industrial equipment.
VIPRE Security AwarenessVIPRE Security Awareness Training (SAT) courses have been developed to teach users to keep security top of mind in everything they do. Empower employees to be their company's best defense from cybersecurity risks. VIPRE SAT courses are created to deliver the best enterprise-level training and content to organizations of all sizes. Choose from three packages including Essentials, Advanced and Enterprise for flexibility in finding the training program thats best for your business. Go to Homepage
DbProtectSecurity solution that enables organizations to scan and manage vulnerabilities and data security cross on-premise or cloud databases.
CUJO AI PlatformCUJO AI Platform provides AI-powered device detection and blocks security threats against connected devices.Go to Homepage
CimTrak Integrity SuiteThe CimTrak Integrity Suite continuously monitors &remediates unknown and unexpected changes to files, directories, configurations, users, groups, policies, active directories, database schema, cloud configurations, hypervisors, containers, network devices, and more in real-time. With System Integrity Assurance CimTrak helps companies/government agencies keep IT infrastructures secure, maintain compliance, ensure continuous system availability, & take control of changes within IT environments.
AppGuardEndpoint and server breach prevention solution using zero trust policy enforcement to protect users from undetectable advanced threats.Go to Homepage
Geocomply CoreGeoComply Core verifies location accuracy, stops fraudulent users and alerts for suspicious activity. A seamless location verification in milliseconds. Comply with complex location-based rules. Verify your customer’s digital identity. Prevent fraud and mitigate risk. Enrich your risk modeling with high-quality location data. Analyzes location behavior. Verifies location accuracy. Gathers multi-source location data.Go to Homepage
EclecticIQ SuiteEclecticIQ helps turn cyber threat intelligence into business value with a suite of products built for cyber security.Go to Homepage
Cryptomage SuiteCryptomage provides hi-tech ICT solutions that offer products in the cybersecurity area.Go to Homepage
APTAnomalyCybersecurity solution that helps analysts accelerate incident response. APTAnomaly visualizes endpoint activity from logs and highlights suspicious activity in an easy-to-navigate timeline. Incident responders can zoom in on events, correlate different services and hosts, and export suspicious activity. Our engine guides responders towards high-impact events, leading to lower time to remediation and fewer incident responders needed on each case.
NVADRNVADR - Attack Surface Management NVADR is a continuously perimeter security solution to discover, track and monitor your internet-facing infrastructure, identify data leakages and identify security issues.
ApomatixPlatform that helps businesses identify cybersecurity and compliance risks.Go to Homepage
The Security BulldogCybersecurity platform that helps organizations detect cyber threats, manage attack surfaces, and handle risk management processes.Go to Homepage
EdGuardsProtects PeopleSoft and Ellucian apps against cyber attacks and security risks.Go to Homepage
VigilanteATIVigilanteATI redefines Advanced Threat Intelligence.
PradeoPradeo is an app designed to protect company mobile phones against possible malicious attacks. Pradeo supports companies, especially those handling risky or confidential data, and it aims to ensure that their data is well protected, for example, against phishing attacks or data leaks. Other Pradeo features include auditing smartphone apps and protection against malware.Go to Homepage
FADEReliable detection of cyber threats and timely response to cyberattacks.
Evading Traditional IOC BlockingMalicious IP addresses are critical indicators of cyber threats, and blocking these addresses is a standard practice during network forensics and incident response. Current solutions for maintaining anonymity, such as Tor nodes and botnets, have proven to be either compromised or illegal, thus posing challenges for legitimate red team exercises. In response to this growing demand for an effective solution, we have developed Afterimage, a novel application that enables attackers to enumerate and attack from multiple IP addresses without requiring the infrastructure of a botnet and with minimal time and effort.
Analyzing SAP Communication SecuritySAP systems are used around the world to handle crucial business processes and highly confidential data such as financial details or information regarding a company's staff. To ensure confidentiality and integrity, sensitive data, and especially access credentials, must only be transmitted over encrypted communication channels. Transport layer encryption for SAP systems is provided by the Secure Network Communications (SNC) protocol. Currently, the configuration of the SAP SNC protocol (such as the Quality of Protection parameter or the installed CryptoLib) can only be audited with authenticated access to the SAP system or by manually connecting to the system through the SAP GUI. These approaches have additional requirements and are impractical for assessing the security of a larger number of systems.
sncscanSAP systems are used around the world to handle crucial business processes and highly confidential data such as financial details or information regarding a company's staff. To ensure confidentiality and integrity, sensitive data, and especially access credentials, must only be transmitted over encrypted communication channels. Transport layer encryption for SAP systems is provided by the Secure Network Communications (SNC) protocol. Currently, the configuration of the SAP SNC protocol (such as the Quality of Protection parameter or the installed CryptoLib) can only be audited with authenticated access to the SAP system or by manually connecting to the system through the SAP GUI. These approaches have additional requirements and are impractical for assessing the security of a larger number of systems.Go to Homepage
ARCTICArctic builds on the open-source MISP platform to enable threat intelligence based correlation of indicators of compromise using multiple sources like internally collected intelligence, intelligence filtered through free and paid feeds, cloud feeds from Guardduty and Route53,etc. and gives a relevance score to each IOC (Indicator of Compromise) which is specific to the organisation.It uses MISP to further enrich the IOC and maps it with the MITRE TTPs which can be used to identify the suspected APTs involved in the attack
BucketLootThousands of S3 buckets are left exposed over the internet, making it a prime target for malicious actors who may extract sensitive information from the files in these buckets that can be associated with an individual or an organisation. There is a limited research or tooling available that leverages such S3 buckets for looking up secret exposures and searching specific keywords or regular expression patterns within textual files. BucketLoot is an automated S3 Bucket Inspector that can simultaneously scan all the textual files present within an exposed S3 bucket from platforms such as AWS, DigitalOcean etc. It scans the exposed textual files for:Go to Homepage
CQDataCQData Toolkit enables you to perform extraction of data that can be extremely useful during the investigation and incident. One of the most important things to learn during the incident is to learn the identity connected with the attack and also become familiar with hacker's actions through the detailed process tracking. CQData can extract information from the Automatic Destinations, generate a timeline, convert Automatic Destination into useful lists of processes, recover files, extract information from the configuration, calculate the vector of the attack based on the process related information and search across other affected computers, decode encrypted users' data, find encrypted data on the computer and display its characteristic, search for confirmation that logs were not manipulated with etc. It is a toolkit that authors use during the incident investigation. Toolkit was created with one purpose, to address the gaps in the evidence analysis and data collection tools. CQData also leverages the reverse engineering research done in the DPAPI area and our recent 1-year research in the Automatic Destinations area.
eBPFShieldAre you looking for an advanced tool that can help you detect and prevent sophisticated exploits on your systems? Look no further than eBPFShield. Let's take a technical look at some of the capabilities of this powerful technology: DNS monitoring feature is particularly useful for detecting DNS tunneling, a technique used by attackers to bypass network security measures. By monitoring DNS queries, eBPFShield can help detect and block these attempts before any damage is done. IP-Intelligence feature allows you to monitor outbound connections and check them against threat intelligence lists. This helps prevent command-and-control (C2) communications, a common tactic used by attackers to control compromised systems. By blocking outbound connections to known C2 destinations, eBPFShield can prevent attackers from exfiltrating sensitive data or delivering additional payloads to your system.Go to Homepage
Effective Alert Triage and Email Analysis with Security Onion and Sublime PlatformIn this workshop, we will explore the integration of two cutting-edge free and open platforms: Security Onion, a versatile solution for threat hunting, enterprise security monitoring, and log management; and Sublime Platform, an innovative open email security platform designed to prevent email attacks such as BEC, malware, and credential phishing. Sublime Platform's unique domain-specific language (DSL) enables detection-as-code, allowing for highly customizable email security detection.
Emulating Any HTTP Software as a Honeypot with HASHHASH (HTTP Agnostic Software Honeypot), an open-source framework for creating and launching low interaction honeypots. With simple YAML configuration files HASH can simulate any HTTP based software with built in randomization capabilities to avoid being identified.
Find Blind Spots in Your Security with Paladin CloudPaladin Cloud is an extensible, Security-as-Code (SaC) platform designed to help developers and security teams reduce risks in their cloud environments. It functions as a policy management plane across multi-cloud and enterprise systems, protecting applications and data. The platform contains best practice security policies and performs continuous monitoring of cloud assets, prioritizing security violations based on severity levels to help you focus on the events that matter.
Volatile Artifact CollectorDriven by a philosophy of simplicity and reliability, the tool was developed to aid investigation of security incidents, and is available to the community under a friendly licence. Varc achieves this by collecting a snapshot of volatile data from a system and outputting it as JSON - so that it can easily be ingested by another parser or read by a human investigator.Go to Homepage
Puppet Fuzznternet of Things (IoT) devices have become an integral part of our lives, but their security vulnerabilities pose a significant risk to our privacy and security. While previous research has focused on user space components of embedded firmware, we have discovered that kernel vulnerabilities in these complex devices are particularly high-risk, potentially leading to full system compromise.
Safe Scan&C2In the process of security attack and defense, as well as penetration testing, there are two prominent issues. First, the attack scanning is often detected by the security systems of the defense side, resulting in the scanning IP being blocked. Second, when the defense side is controlled and assets are connected back to the command and control (C2) server, it may be detected by security devices, leading to countermeasures against the penetration testers. In order to safely and conveniently conduct asset detection during the attack and defense process, as well as secure connection back to the controlled assets on the defense side, we have improved the Kademlia protocol and developed a distributed hash table (DHT) technology.
SucoshScannySucoshScan is a automated open source SAST(Static Application Security Testing) framework. It's can detect a lot of vulnerability(RCE,SSTI,Insecure Deserilisation,SSRF,SQLI,CSRF etc.) in given source code.For now, only the detection modules of python(flask,django) and nodejs(express js.) languages are finished. In the future, specific detection functions will be written for php (Laravel, Codeigniter), .NET, Go languages.Go to Homepage
ThunderstormOne of the main premises of any IT installation, is to protect the entire infrastructure against possible failures. In addition to firewalls and other network elements, one of the vital points is the electrical system. Thanks to uninterruptible power supplies (UPS), it is possible to cover and manage these issues economically. The main problem, is that many of these systems inherit the same bugs as other IoT devices, which makes them vulnerable to all kinds of attacks. In this presentation, we will explain how it has been possible to develop different zero-day vulnerabilities thanks to social engineering, some investment, and a bit of common sense. Among other things, these flaws would make it possible to compromise the electrical system of an office or even that of a Data Center.
Tool Aids in Monitoring Dynamic ScanningAntivirus software, as one of the important tools to protect computer security, its detection technology is also constantly developing. At the same time, penetration testing and malicious attacks have become more difficult. The core principle of our newly developed network security tool is to load the security software to be used into memory and relocate all import function tables (IAT) to a middle code area, so that it can continue to run without being killed. When each external function is referenced, it will jump to the middle stub function and retain the call information. If our security tool is killed by antivirus software, we can easily find the detection point of antivirus software based on the call information. Our security tool can detect its scanning rules in real time while antivirus software is running, so as to help you understand the behavior and rules of antivirus software. Our tool can detect antivirus software without disrupting its normal work, so as to help you better understand the behavior and rules of antivirus software.
YAMA: Yet Another Memory Analyzer for Malware DetectionYAMA is a system for generating tools that can inspect whether specific malware is present in memory during incident response. While numerous security countermeasure products exist for malware detection, targeted attacks utilizing malware that operates only in memory remain challenging to detect using existing products and continue to pose a threat. Looking at existing open-source software (OSS) projects, some, such as PeSieve and Moneta, perform memory scans on live memory. However, few offer detection methods specifically tailored to particular malware for live systems. As file-less malware threats increase, having the means to verify the presence of malware in memory across multiple endpoints becomes crucial in incident response. Using our proposed YAMA system, the scanner generated can create memory scanners tailored explicitly to any malware. The scanner generated by YAMA is a standalone executable capable of running on most 64-bit Windows OS. When infection investigation of malware present only in memory is required during incident response, executing the scanner created by YAMA on the suspected device will easily detect whether it is infected. Furthermore, in cases where a large-scale infection is suspected, the scanner can be distributed via Active Directory (AD) to clarify the infection status within the network. YAMA is expected to be a powerful support tool for enhancing the investigative capabilities of Blue Teams, who conduct incident response daily.
AktoOur tool Akto focuses on solving the above problems by providing: 1. Provide automated API inventory - a)Automated - Akto can populate inventory automatically from traffic sources like Burp Proxy, Postman or even Chrome HAR files. b) All formats - Akto also covers different formats of APIs such as JSON, GraphQL, gRPC, JSONP, forms. 2. Inspects traffic & provides alerts on suspicious apis - a) Sensitive data - Akto comes with an in-built library for sensitive data patterns. Akto can tell which APIs are sharing sensitive data such as SSN, email, Phone number etc. Users can add their own patterns too. b) Alerts - Users can set up daily alerts using Slack and Webhooks to get alerts about new sensitive data/APIs found 3. Automated API testing which covers OWASP Top 10 & some business logic testing a) OWASP Coverage - Akto has 130+ tests to cover for OWASP Top 10 b) Business logic tests - Akto also supports business logic tests such as BOLA, Broken Function Level Authorization, Broken Authentication etc. c) Add your own - Users can also add their own tests.PentestingGo to Homepage
BlueMap - An Interactive Tool for Azure ExploitationAs demonstrated in BlackHat UK & Asia - BlueMap helps cloud red teamers and security researchers identify IAM misconfigurations, information gathering, and abuse of managed identities in interactive mode without ANY third-party dependencies. No more painful installations on the customer's environment, and No more need to custom the script to avoid SIEM detection!
CuddlePhish: Bypassing MFA on Nearly Impenetrable Web PortalsWith the increased adoption of multi-factor authentication, traditional credential harvesting attacks are quickly losing effectiveness. Instead, redteamers have shifted focus away from credential harvesting and are now focussing on session hijacking attacks. Popular redteaming tools like Evilginx2 use transparent proxies to collect both credential AND session cookies from phishing targets. But what if the target service uses more advanced authentication flows like Oauth or SAML? What about apps that use JavaScript to directly thwart MitM attacks? Or even worse, services that don't grant authorization through session cookies at all? Our team has seen many instances of MitM protections like these, and in response, we are raising the bar for session hijacking tradecraft. Instead of using a transparent proxy, our solution leverages browser automation to force target users to log us into services for them. We don't just get to view the traffic. We get full control of an authenticated browser tab. Our solution, CuddlePhish, allows operators to bypass MFA even when MitM protections are in place, target multiple users simultaneously, key log users' credentials, trigger arbitrary javascript on victims' browsers to either redirect them or deliver payloads, and hijack not just session cookies, but authenticated browser tabs themselves. We have successfully used this attack against extremely difficult portals like Gmail and Lastpass.
Glyph - An Architecture Independent Binary Analysis Tool for Fingerprinting Functions Through NLPReverse engineering is an important task performed by security researchers to identify vulnerable functions and malicious functions in IoT (Internet of Things) devices that are often shared across multiple devices of many system architectures. Common techniques to currently identify the reuse of these functions do not perform cross-architecture identification unless specific data such as unique strings are identified that may be of use in identifying a piece of code. Utilizing natural language processing techniques, Glyph allows you to upload an ELF binary (32 & 64 bit) for cross-architecture function fingerprinting, upon analysis, a web-based function symbol table will be created and presented to the user to aid in their analysis of binary executables/shared objects.
Nekuda: IDN-Squatting DetectorPut yourself in the shoes of a fraudster, you are trying to create a phishing website. Why inserting detectable unicode characters into a mostly-ASCII domain when you can register an entire domain in unicode? This is available when one uses a lesser-known feature called Internationalized Domain Name Top Level Domains (IDN TLD). Consider registering domains like google.com's lookalike in Hebrew - גוגל.קום, アマゾン.コム in Japanese instead of amazon.com or 微软.公司 which is the Chinese equivalent of microsoft.com. Nekuda (dot in Hebrew) assists blue teamers to detect such domains. Its input is a string (e.g. the blue teamer's employer Brand name) and it emits over 150 potential IDN TLD domains and its registration status. It covers a potential gap in proactive phishing detection and prevention strategies and can be easily integrated into existing open-source tools like dnstwist.
RuleCraftLab - A Detection Rule Development Platform"RuleCraftLab" is an open-source platform that provides SOC engineers, security researchers, and detection engineers with a robust environment for developing and testing detection content using real threat logs from actual systems. As the landscape of threats continues to evolve and diversify, there is a growing need for accurate and effective rules to detect and mitigate these threats. However, traditional rule development methods often lack real-world context, relying on blog posts or public rules without thorough testing. "RuleCraftLab" addresses these challenges by offering a dedicated playground where users can develop and test their rules in a realistic environment to streamline the rule development process.
SinCity: Build Your Dream Lab EnvironmentSecurity practitioners are still wasting time today building and maintaining lab environments through "manual" and cumbersome processes. In doing so, they are missing out on the potential DevOps methodologies and Infrastructure-as-Code (IaC) practices offer. This daunting work must end now.This arsenal demonstration will introduce SinCity, a GPT-powered, MITRE ATT&CK-based tool which automates the provisioning and management of an IT environment in a conversational way. SinCity reduces the efforts needed to build a full-blown lab environment from months to minutes by providing an abstraction layer for customizing network topologies, crafting attack scenarios, and tuning security controls. Attendees who frequently sandbox malware, analyze TTPs, or evaluate detection capabilities - this arsenal will save you precious time.
Wabhawk/Catch - Unsupervised Machine Learning DetectionWebhawk/Catch helps automatically finding web attack traces in HTTP logs without using any preset rules. Based on the usage of Unsupervised Machine Learning, Catch groups log lines into clusters, and detects the outliers that it considers as potentially attack traces. The tool takes as input a raw HTTP log file (Apache, Nginx..) and returns a report with a list of findings.
BloodHound 5.0BloodHound 5.0 is faster, more powerful, and easier to deploy and use than any previous version. With this major update, we are completely overhauling BloodHound's code and bringing many features from the commercial versions of BloodHound to the free and open source version. That convergence means we can release features much faster, and that the application is much faster than it ever has been. It also means the deployment model is fundamentally changing.
Bugsy - Automated Vulnerability Remediation CLIBugsy is a command-line interface (CLI) tool that provides automatic security vulnerability remediation for your code. It is a community edition version of Mobb, the first vendor-agnostic automatic security vulnerability remediation tool. Bugsy is designed to help developers easily identify and fix security vulnerabilities in their code.Vulnerability Management
HazProne: Cloud Vulnerability SimulatorHazProne is a Cloud Vulnerability Simulator Framework that emulates close to Real-World Scenarios by deploying Vulnerable-By-Demand AWS resources enabling you to pentest Vulnerabilities within, and hence, gain a better understanding of what could go wrong and why!!Vulnerability Management
HIDE & SEEK: An Open Source Implant for Red TeamsMany Enterprises are shifting away from dedicated workstations and cubes, and moving to a more flexible workspace with thin client and desk hoteling. This creates the ideal landscape for hardware implant attacks. The current implant market, as it exists today, has not kept up with this shift. While closed source for-profit solutions exist, by their nature they lack the flexibility and customization to adapt to large scale targeted deployments. Open source projects similarly exist but focus more on individual workstations (dumb keyboards and remote terminals) relying on corporate networks for remote control and are easily detectable. Neither solution today is able to meet the needs of a modern Red Team.Open Source
Identity Threat Hunting with KestrelAttacks on Identity and access systems are starting points for major data breaches achieved through privilege escalation and lateral movement. Identity-threat hunting reduces time needed to detect traces of an attacker so that the consequences of a breach can be controlled. Identity-threat hunting involves data collection from identity providers, normalization and application of analytics while navigating the rabbit holes of authentication flows across the systems. Kestrel is a threat hunting language that accelerates cyber threat hunting by providing a layer of abstraction to build reusable, composable, and shareable "hunt-flows", providing a great platform for identity-threat hunting.
MORF - Mobile Reconnaissance FrameworkMORF - Mobile Reconnaissance Framework is a powerful, lightweight, and platform-independent offensive mobile security tool designed to help hackers and developers identify and address sensitive information within mobile applications. It is like a Swiss army knife for mobile application security, as it uses heuristics-based techniques to search through the codebase, creating a comprehensive repository of sensitive information it finds. This makes it easy to identify and address any potentially sensitive data leak.
Prowler, Open Source for Multi-Cloud Security Assessments and PentestingWhether you use AWS, Azure or Google Cloud, Prowler helps to assess, audit, pentest and harden your cloud infrastructure configuration and resources.PentestingOpen Source
ThreatPatrolThreatPatrol is a powerful open-source SaaS tool that offers Blue Teams a wealth of information on potential threats, allowing them to gain situational awareness and perform threat hunting. The tool's flexibility is a significant advantage, as it can be hosted on the cloud or on an internal standalone machine, providing users with the convenience and customisation options they need.
Vovk - Advanced Dynamic Yara Rule GeneratorVovk - Debugging module for Advanced Dynamic Yara Rule Generation. Vovk is a dynamic analysis tool that can be used as a module with the debugger (WinDBG). The tool itself is a DLL, built using both WdbgExts and DbgEng frameworks. The way the tool works is pretty straightforward. You load Vovk into the debugger and then execute it. It runs through the malware and collects code snippets from memory and writes them to Yara file as a complete ruleset on the disk. You can then use the generated Yara ruleset to contain and neutralize malware campaigns or simply respond to security incidents that you are working on.
AutoSuite: An Open-Source Multi-Protocol Low-Cost Vehicle Bus Testing FrameworkVehicle buses such as FlexRay, LIN, CAN (FD) and Ethernet are the cornerstones of ECUs communication. At present, the security research of vehicle buses mainly focuses on CAN Bus. Due to the characteristics of the protocol itself, CAN data is usually transmitted within the domain. while Flexray is often used as a backbone network connecting powertrain control, autonomous driving, and body control domains for cross-domain communication and transmission of critical data. It is commonly used in high-end brands such as Audi, Lotus, and BMW. However, security research on Flexray is still in its infancy
CASPR - Code Trust Auditing FrameworkCASPR is known for addressing the Supply Chain Attacks by Left Shifting the code signing process. CASPR provides simple scripts and services architecture to ensure all code changes in an organisation are signed by trusted keys. What matters is where these keys are residing. Storing signing keys on a user's device has a certain degree of risk when the device is compromised.In the latest release of CASPR, we are enabling developers to sign code commits from the keys stored on the phone.
Damn Vulnerable BankWith over 2.5 billion devices and millions of apps, Android is ruling the market. Developers had additional responsibility to protect the information and integrity of their users. Considering these high numbers, preventive measures should be taken to secure Android applications used by people across the globe.
DIAL - Did I Alert Lambda? Centralised Security Misconfiguration Detection FrameworkWorkloads on the cloud provide equal opportunities for hackers as much as they do for internal teams. Cloud-native companies are open to attacks from both outside forces and from within. With the ever-growing risk of a security breach and cloud misconfiguration being one of the most common factors of the same, the mean time to detect is supposed to be reduced to seconds instead of minutes/hours.
From Boar to More: Upgrading Your Security with Trufflehog's Terminal UITrufflehog is an open-source tool that helps organizations detect sensitive data leaks across their software development life cycle. It identifies text with potentially sensitive information and verifies if they are actually secret keys or passwords, reducing false-positive noise that often leads to alert fatigue.
Noriben: Quick and Easy Automated Malware Analysis SandboxNoriben is a Python-based tool that works Sysinternals Procmon to automatically collect, analyze, and report on runtime indicators of malware. It allows for the collection and analysis of unusual behavior on a system while attacks are being performed. The use of Noriben allows for manual analysis of malware while collecting its behavior, such as the use of command line arguments or manual debugging. With a host-based component, it can even run and collect info from thousands of malware samples automatically.
Out-Of-Band Anti Virus Dock (OOBAVD) - A Hardware & Artificial Intelligence Based Anti Virus SolutionUSB-based attacks account for more than 52% of all cybersecurity attacks on operational technology (OT) systems in the industrial control systems (ICS) industry. The discovery of Stuxnet in 2015 served as a stark reminder that even air-gapped computers, previously thought to be impervious to cyberattacks, are vulnerable. These systems are found in secure military organizations or Supervisory Control and Data Acquisition (SCADA) systems. The societal impact of such attacks can be enormous. Stuxnet, for example, caused significant damage to Iran's nuclear programs and facilities.
SSHook: A Lightweight Syscall Hooking Tool for Uncovering Hidden Malicious InstructionsMost Android hook ways aim at watching APIs for Java or Native code. However, some malicious apps try to escape hooking and access sensitive data using syscall directly, so it is crucial in order to uncover hidden code that some malicious apps use to bypass standard hooking techniques and access sensitive data directly through system calls. We have implemented a syscall hooking tool based on Seccomp-BPF named SSHook, which gives better balance between performance and compatibility. Go to Homepage
Z9 - Malicious PowerShell Script AnalyzerReversing a malicious PowerShell script can be a very tedious and time-consuming process, especially when the script is obfuscated. Z9 provides an efficient solution to this problem. It is a PowerShell script analyzer that can quickly deobfuscate the script and determine whether it is malicious or not. Z9 leverages several detection engines to make an informed decision.
Build Inspector Open SourceBuild Inspector provides processing of plain-text CI/CD build and deployment logs with an eye towards identifying consumed and produced dependencies, along with identifying actions that introduce additional risk into the process. Quickly identify changes from one pipeline run to the next, and home in on spots where developers have added unnecessary risk or are performing actions that could be opportunities for a supply chain compromise.
Cloud AuthZ Trainer (CAZT)CAZT is a simulator of cloud-provider responsible REST APIs. It includes a lab manual for getting hands-on practice with how to attack authorization vulnerabilities in a cloud API. It is different from other vulnerable cloud practice environments because it focuses on the cloud-provider shared responsibility instead of the customer. This enables pen testers to gain experience with testing the cloud vendor itself as well as an understanding of what a vulnerable cloud service will look like.Pentesting
Commando VM and FLARE VM: Enhanced Toolsets for Penetration Testing and Windows-Based Malware AnalysisWe are excited to release the latest version of Commando VM and showcase recent advancements of FLARE VM at the Black Hat Arsenal. Commando VM is a virtual machine distribution focused on penetration testing and red teaming. FLARE VM is tailored for malware analysis and reverse engineering. Both Windows-based tools have undergone significant enhancements to improve their usability, functionality, and efficiency. The projects now open source all packages, allowing the community to add and improve tools. Additionally, we have implemented a new GUI installation process to streamline the setup and configuration experience for both new and experienced users.
Responding to Microsoft 365 Security Reviews Faster with Monkey365Monkey 365 is a multi-threaded plugin-based tool to help assess the security posture of not only Microsoft 365, but also Azure subscriptions and Azure Active Directory. It contains multiple controls and currently supports CIS 1.4/1.5, HIPAA, GDPR, as well as custom security rules.Go to Homepage
Scanhanced: An Automation Tool for Pentesting and Vulnerability AssessmentsA lot of the initial steps in black box penetration testing involve information gathering using techniques such as port scanning. This information is then usually used for OSINT such as searching for known vulnerabilities for the found services and versions. Next steps often include searching for exploits for the found vulnerabilities. This process is inconvenient as it is often both labor and time intensive, both of which can often be a limiting factor for an engagement.PentestingGo to Homepage
SHAREM: Advanced Windows Shellcode Analysis Framework with Ghidra PluginShellcode can be cryptic, especially when encoded. Understanding its functionality is not straightforward. SHAREM is a cutting-edge Shellcode Analysis Framework, with both emulation and its own disassembler. SHAREM's unprecedented capabilities can allow us to unravel the mysteries of shellcode in new ways not seen. Windows syscalls have become trendy in offensive security, yet SHAREM is the only tool that can emulate and log all user-mode Windows syscalls. Additionally, SHAREM also emulates and logs thousands of WinAPI functions. SHAREM is the only shellcode tool to parse and discover not only parameters, but also entire structures passed as parameters. SHAREM doesn't present parameters as hexadecimal values, but converts each to human readable format, in vivid colors.Go to Homepage
Swimming with the (Data)Flow – Analyzing & Visualizing Web Application Data Flows for Enhanced Penetration TestingImagine pentesting a large web application with hundreds of pages and forms, as well as user roles and tenants. You discover that your chosen username is reflected in many locations inside the application, but you don't have a detailed overview. You want to test whether the chosen username is handled properly or allows for injection attacks, such as Cross-Site Scripting or Server-Site Template Injection. Now you face the challenge of finding all locations where your payloads appear when injecting into the username. In large applications, you'll likely miss some, potentially leaving vulnerabilities undetected.Pentesting
AI Risky Business: Hands-on AI Payload AnalysisIn their rush to adopt new AI technologies, many companies are turning to open source software, data and tools. But many do so without considering unmanaged risk in the AI Supply Chain. For example, current cybersecurity tooling does not account for ML-specific software vulnerabilities (e.g., arbitrary code execution in pytorch binary files), data vulnerabilities (e.g., corrupted datasets), or ML-specific behavioral vulnerabilities (e.g., universal triggers).
BLE CTF - A Bluetooth Low Energy Security Research PlatformBLE CTF is a series of Bluetooth Low Energy challenges in a capture the flag format. It was created to teach the fundamentals of interacting with and hacking Bluetooth Low Energy services. Each exercise, or flag, aims to interactively introduce a new concept to the user.Over the past few years, BLE CTF has expanded to support multiple platforms and skill levels. Various books, workshops, trainings, and conferences have utilized it as an educational platform and CTF. As an open source, low cost of entry, and expandable education solution, BLE CTF has helped progress Bluetooth security research. Go to Homepage
Dracon, Security Engineering Automation, No Code, At Your FingertipsDracon is an open source, Application and Cloud Security Orchestration and Correlation (ASOC) platform, empowering organisations to establish and manage comprehensive application security programs. By creating customizable pipelines, Dracon enables the execution of a wide range of security tools against any target. During a pipeline execution Dracon runs user-configured tools in parallel. Concurrently, results from each tool are deduplicated, enriched with information based on organisational or regulatory policies, compliance requirements, and more, before being forwarded to any visualisation or data processing sink.Cloud SecurityOpen Source
Exegol: Professional Hacking SetupExegol is a free and open-source pentesting environment made for professionals. It allows pentesters to conduct their engagements in a fast, effective, secure and flexible way. Exegol is a set of pre-configured and finely tuned docker images that can be used with a user-friendly Python wrapper to deploy dedicated and disposable environments in seconds.PentestingOpen SourceGo to Homepage
MELEE: A Tool to Identify Ransomware Infections in MySQL DeploymentsAttackers are abusing MySQL instances for conducting nefarious operations on the Internet. The cybercriminals are targeting exposed MySQL instances and triggering infections at scale to exfiltrate data, destruct data, and extort money via ransom. For example one of the significant threats MySQL deployments face is ransomware. We have authored a tool named "MELEE" to detect potential infections in MySQL instances. The tool allows security researchers, penetration testers, and threat intelligence experts to detect compromised and infected MySQL instances running malicious code. The tool also enables you to conduct efficient research in the field of malware targeting cloud databases.Go to Homepage
Network Monitoring Tools for macOSAs the majority of malware contains networking capabilities, it is well understood that detecting unauthorized network access is a powerful detection heuristic. However, while the concepts of network traffic analysis and monitoring to detect malicious code are well established and widely implemented on platforms such as Windows, there remains a dearth of such capabilities on macOS.
ThreatScraper: Automated Threat Intelligence Gathering and Analysis from VirusTotalThe continuous growth of malware threats necessitates efficient and comprehensive tools for tracking malware detection and propagation. VirusTotal serves as a popular platform for aggregating malware information submitted by Anti-Virus (AV) software providers, which can be searched using parameters such as hashes (SHA-1, SHA-256, MD5), file names, and malicious web links. In order to enhance and automate the process of malware intelligence gathering, we introduce ThreatScraper, a Python-based tool that automates free API queries and rescanning tasks on VirusTotal.Go to Homepage
APKiD: Fast Identification of Mobile RASP SDKsAPKiD is like "PEiD" for Android applications. It gives information on how an APK was built by fingerprinting compilers, packers, obfuscators, and protectors. The main idea behind the tool is to help provide context on how the APK was potentially built or changed after it was built. This is all context useful for attributing authorship and finding patterns. Extracting information about how the APK was made, it can provide a lot of information to assess the healthiness of an Android application (e.g. malware or pirated). The framework is the combination of a bunch of Yara rules and Python wrappers that scan files within APKs. Mainly, APKiD unpacks files and explores AndroidManifest.xml, DEX and ELF files to match rules and offers results based on them.Go to Homepage
Dissect: The Open-Source Framework for Large-Scale Host InvestigationsDissect is an incident response framework build from various parsers and implementations of file formats. Tying this all together, Dissect allows you to work with tools named target-query and target-shell to quickly gain access to forensic artefacts, such as Runkeys, Prefetch files, and Windows Event Logs, just to name a few! And the best thing: all in a singular way, regardless of underlying container (E01, VMDK, QCoW), filesystem (NTFS, ExtFS, FFS), or Operating System (Windows, Linux, ESXi) structure / combination. You no longer have to bother extracting files from your forensic container, mount them (in case of VMDKs and such), retrieve the MFT, and parse it using a separate tool, to finally create a timeline to analyse. This is all handled under the hood by Dissect in a user-friendly manner.Go to Homepage
Easy EASM - The Zero Dollar Attack Surface Management ToolEasy EASM is just that... the easiest to set-up tool to give your organization visibility into its external facing assets.The industry is dominated by $30k vendors selling "Attack Surface Management," but OG bug bounty hunters and red teamers know the truth. External ASM was born out of the bug bounty scene. Most of these $30k vendors use this open-source tooling on the backend. With ten lines of setup or less, using open source tools, and one button deployment, Easy EASM will give your organization a complete view of your online assets. Easy EASM scans you daily and alerts you via Slack or Discord on newly found assets! Easy EASM also spits out an Excel skeleton for a Risk Register or Asset Database! This isn't rocket science.. but it's USEFUL. Don't get scammed. Grab Easy EASM and feel confident you know what's facing attackers on the internet.Open SourceGo to Homepage
EvilnoVNC: Next-Gen Spear Phishing AttacksOne of the main attack vectors in Red Team exercises, and possible entry points for an attacker, are phishing campaigns.Currently, there are all kinds of tools and countermeasures to perform or defend against them, with a very high level of maturity and fully consolidated by the industry for many years.On the other hand, there are hardly any tools oriented to Spear Phishing or any other type of more sophisticated attack, regardless of whether you are part of the Red Team or the BlueTeam.Inn this presentation, and from a totally offensive approach, we will explain how it has been possible to develop a new tool aimed at Spear Phishing, which will use techniques never seen before for this purpose, allowing us to see what the victim is doing in real time, intercept keystrokes with a keylogger, obtain and decrypt cookies, among many other things.Go to Homepage
Faraday: Open Source Vulnerability ManagerFaraday is a powerful and versatile security tool designed to help cybersecurity professionals perform effective and efficient penetration testing. It is an open-source framework that enables security testers to manage and track their penetration testing activities, from initial reconnaissance to final reporting. With Faraday, users can integrate multiple tools and methodologies, including vulnerability scanning, exploitation, and post-exploitation techniques. It supports a wide range of tools, such as Metasploit, Nmap, and Burp Suite, and provides a central console to manage all the testing activities.Vulnerability ManagementOpen SourceGo to Homepage
GodEye: Advanced Geo-Localization Through AI-Powered Visual AnalysisGod Eye is an innovative AI-powered geo-localization tool that can estimate a photograph's location without the need for EXIF data extraction. God Eye aims to improve the accuracy of current geolocation estimation techniques by combining cutting-edge models and techniques. The tool has a straightforward web-based interface that allows users to upload images and receive location estimates automatically. God Eye constantly improves its accuracy and expands its capabilities by comparing and training with open street view data and other crawled data sources. God Eye's primary applications are in open-source intelligence (OSINT) and cybersecurity, where it aids forensic investigations by identifying image source and location. God Eye, with its robust technology and user-friendly design, is poised to become an indispensable tool for professionals in a variety of fields who require precise and dependable image-based geolocation.Open Source
Konstellation: RBACpacking in KubernetesKonstellation is a new open-source tool that simplifies Kubernetes role-based access control (RBAC) data collection and security analysis. Kubernetes RBAC is a powerful tool to manage access to resources, but its complexity increases exponentially as principals and resources grow, making it challenging to analyze the resulting data at scale. Konstellation uses graph theory to map and analyze all Kubernetes resources and RBAC permissions, which simplifies analysis of RBAC implementations for security vulnerabilities.Konstellation allows engineers to understand what actions principals are allowed to perform on resources, analyze complex relationships not visible in native Kubernetes or other tools, and find overprovisioning and privilege escalation paths. Additionally, Konstellation is configuration-driven, allowing for quick adaptation to different environments, configurations, and analysis needs.Open SourceGo to Homepage
Pcapinator: Rise of the PCAP MachinesPcapinator is a powerful and versatile network analysis tool that combines the strengths of TShark and Python to provide comprehensive and efficient packet deconstruction into a format usable for further analysis. Inspired by the Terminator, Pcapinator is designed to relentlessly analyze, decode, and filter network packets using all of the resources a system makes available to it, making it a formidable asset for diving deep into PCAPs.Go to Homepage
SharpSCCM 2.0 - Abusing Microsoft's C2 FrameworkSharpSCCM is a post-exploitation tool designed to leverage Microsoft Endpoint Configuration Manager (a.k.a. ConfigMgr, formerly SCCM) for credential gathering and lateral movement without requiring access to the SCCM administration console GUI (e.g., from a C2 agent). The release of SharpSCCM 2.0 includes new functionality to execute arbitrary commands on groups of devices, coerce NTLM authentication from remote SCCM clients that belong to specific users, dump and decrypt additional credentials from an SCCM client or by requesting them from a management point, and triage of local client files for software distribution point locations. This session will include demonstrations of multiple techniques that can be used to take over an SCCM site, dump credentials from an SCCM client, execute arbitrary commands on remote SCCM clients, and coerce NTLM authentication from remote SCCM clients and servers.Go to Homepage
Practical IoT Hacking: Introduction to Multi-Band Hacking with the CatSnifferDelve into the fascinating world of IoT (Internet of Things) with the CatSniffer - a powerful, multi-protocol, multi-band, and open-source board crafted for exploring, interacting, and potentially compromising IoT devices. This workshop offers an immersive, hands-on experience, teaching you how to create chaos among IoT devices and challenge real-world devices like property trackers.
Abusing Microsoft SQL Server with SQLReconI'd like to share a tool I wrote called SQLRecon, which will demonstrate how adversaries are leveraging Microsoft SQL services to facilitate with furthering their presence within enterprise networks through privilege escalation and lateral movement. I will also share defensive considerations which organizations can practically implement to mitigate attacks. I feel that this will add a fresh perspective on the various ancillary services within enterprise Windows networks which are under less scrutiny, however still ripe for abuse.For red team operators, SQLRecon helps address the post-exploitation tooling gap by modernizing the approach operators can take when attacking SQL Servers. The tool is written in C#, rather than long-standing existing tools that use PowerShell or Python. SQLRecon has been designed with operational security and detection avoidance in mind – with a special focus on stealth, reconnaissance, lateral movement, and privilege escalation. The tool was designed to be modular, allowing for ease of extensibility from the hacker community. SQLRecon is compatible stand-alone or within a diverse set of command and control (C2) frameworks (Cobalt Strike, Nighthawk, Mythic, PoshC2, Sliver, Havoc, etc). When using the latter, SQLRecon can be executed either in-process, or through traditional fork and run.Go to Homepage
CLExtract: An End-to-End Tool Decoding Highly Corrupted Satellite Stream from EavesdroppingWhile satellite communication with ground stations can be eavesdropped on using consumer-grade products, the received signals are oftentimes highly corrupted and cannot be effectively decoded using the traditional finite-state machine (FSM) based approach. To this end, we develop a tool named CLExtract which utilizes contrastive learning techniques to decode and recover corrupted satellite streams. Unlike the traditional FSM-based approach which relies on critical fields that become unreliable after corruption, CLExtract directly learns the features of packet headers at different layers and identifies them in a stream sequence. By filtering out these headers, CLExtract extracts the innermost payload which contains sensitive and private data. Further, CLExtract incorporates data augmentation techniques to entitle the trained contrastive learning models with robustness against unseen forms of corruption.Go to Homepage
Defending software development ecosystems with Safe PackageWith typosquatting, with account takeover, and with dependency hijacking attackers are using malicious packages to target our deployment pipelines. They mimic popular packages like Material Tailwind, hijack popular dependencies like event-stream, and compromise privileged accounts. This talk explains these classes of attack with examples and introduces safe-package, an open-source security wrapper for all kinds of package managers that neutralizes these attacks.Go to Homepage
GCP ScannerGoogle Cloud Platform (GCP) is a rapidly growing cloud infrastructure with millions of customers worldwide and more than a hundred of various products offered to them. While Cloud offers undeniable benefits in scalability, performance and security, it also opens new and unique challenges for security engineers working with Cloud. One such challenge is credential management.Cloud credentials such as GCP service account (SA) key can open access to the most critical parts of cloud infrastructure. An incorrectly stored or leaked SA key with such permissions represents high interest for an attacker. Security engineers need to understand the impact of such key leak/compromise to draft a proper security response.Go to Homepage
ICS Forensics Toolsopen source forensic toolkit for analyzing Industrial PLC metadata and project files. ICS Forensics Tools enables investigators to identify suspicious artifacts on ICS environment for detection of compromised devices during incident response or manual check. ICS Forensics Tools is open source, which allows investigators to verify the actions of the tool or customize it to specific needs. We will be announcing two new forensics tools.These presentation will include live demonstrations, as well as a quick and easy-to-use forensics guide utilizing the tool. The tools will be available for immediate use, right before the session begins.Open SourceGo to Homepage
Modern Active Directory Attacks with the Metasploit FrameworkActive Directory is the foundation of the infrastructure for many organizations. As of 2023, Metasploit has added a wide range of new capabilities and attack workflows to support Active Directory exploitation. This Arsenal demonstration will cover new ways to enumerate information from LDAP, attacking Active Directory Certificate Services (AD CS), leveraging Role Based Constrained Delegation, and using Kerberos authentication.
PurpleOPS - A Simple Tool to Help Track and Share Purple Team DataPurple team exercises are probably one of the most useful types of activities that organizations can engage in these days. Key to effective purple teaming is good communication, data collection and knowledge sharing. For us, this has been a bit of a pain point having to try and manually keep track of activities, actions and events. We did find some tools to aid with this, but none of them truly opensource or flexible enough to allow us to do what we wanted to do. So we built PurpleOPS, which is at its core a data collection tool aligned to MITRE ATT&CK and integrated into other fantastic open-source projects such as Atomic Redteam. It is easy to customize with your own internal knowledge base and test cases, plus it's also written in python3 using Flask, so it's super easy to adjust to your needs.Open SourceGo to Homepage
SimpleRisk: Governance, Risk Management & ComplianceAs security professionals, almost every action we take comes down to making a risk-based decision. Web application vulnerabilities, malware infections, physical vulnerabilities, and much more all boils down to some combination of the likelihood of an event happening and the impact it will have. Risk management is a relatively simple concept to grasp, but the place where many practitioners fall down is in the tool set. The lucky security professionals work for companies who can afford expensive GRC tools to aide in managing risk. The unlucky majority out there usually end up spending countless hours managing risk via spreadsheets.Risk ManagementGo to Homepage
T3SF (Technical TableTop Exercises Simulation Framework)T3SF is a framework that offers a modular structure for the orchestration of events from a master scenario events list (MSEL) together with a set of rules defined for each exercise and a configuration that allows defining the parameters of the correspondent platform. The main module performs the communication with the specific module (Discord, Slack, Telegram, WhatsApp, Teams, etc.) which allows the events to be presented in the input channels as injects for each platform. Also, the framework supports different use cases: single organization-multiple areas, multiple organization-single area, and multiple organization-multiple areas. It has been successfully tested in exercises with international companies, which allowed us to validate its commercial level.Go to Homepage
CodeTotal: Shift Left Just Became EasierLooking for a powerful and easy-to-use open-source scanning tool? CodeTotal is your solution! CodeTotal is an online scanning tool aggregates multiple open-source scanning tools, providing free and lightning-fast code scanning. But CodeTotal offers much more than just speed and convenience. Our unique tool also aggregates the data from these scans, enabling users to identify any security issues that their current scanning software may have missed. With CodeTotal, you can even verify alerts suspected to be possible false positives, getting a valuable second opinion that can help you stay ahead of any potential threats.Open Source
Daksh SCRA (Source Code Review Assist Tool)Daksh SCRA is an open source tool that assists with manual source code review by providing helpful information to the code reviewer. This tool differs from traditional code review tools because it aims to help reviewers collect various details about the code base and identify areas of interest to review and confirm potential vulnerabilities. Even if code reviewers use automated code review tools, there are still many manual tasks they must perform to confirm findings and ensure precision in the code review process.Open SourceGo to Homepage
Fortifying GCP Security: Open Source Just-In-Time access and Audit Log MonitoringGoogle does not make cloud security easy. The tool we're open sourcing doesn't make it easy either, but it makes it about 10% less painful than the existential dread the default GCP policies have infected on your organization.In this talk, we'll guide you through setting up an audit log sink and evaluating events against Open Policy Agent (OPA) Rego policies. We'll discuss the included MITRE ATT&CK tactics policies and demonstrate how to create new custom policies using the OPA engine. We'll also cover how to make least privilege access control work for your organization with Just-In-Time access provisioning.Go to Homepage
Grove: An Open-Source Log Collection FrameworkGrove is a log collection framework designed to support a unified way of collecting, storing, and routing logs from Software as a Service (SaaS) providers which do not natively support log streaming. This is performed by periodically collecting logs from configured sources, and writing them to arbitrary destinations. Grove enables teams to collect security related events from their vendors in a reliable and consistent way, while allowing this data to be stored and analyzed with existing tools.Open SourceGo to Homepage
PowerGuest: AAD Guest Exploitation Beyond EnumerationAzure AD guest accounts are widely used to grant external parties limited access to enterprise resources, with the assumption that these accounts pose little security risk. As you're about to see, this assumption is dangerously wrong.PowerGuest is a new tool that allows you to achieve the full potential of a guest in Azure AD by exploiting a series of undocumented internal APIs and common misconfiguration for collecting privileges, and using those for data exfiltration and actions on target, leaving no traces behind.Go to Homepage
route-detect: Find Authentication and Authorization Security Bugs in Web Application RoutesThis demo introduces route-detect. route-detect is a command-line tool that seeks to aid security researchers and engineers in finding authentication (authn) and authorization (authz) security bugs in web application routes. These bugs are some of the most common security issues found today. The following industry standard resources highlight the severity of the issue:Go to Homepage
SCodeScanner - An Open-Source Source-Code ScannerSCodeScanner is a powerful tool for identifying vulnerabilities in source-code. It is designed to be easy to use and provides a range of features to help users quickly and accurately identify vulnerabilities with fewer false positives.Open SourceGo to Homepage
vAPI: Vulnerable Adversely Programmed InterfacevAPI is a Vulnerable Interface in a Lab like environment that mimics the scenarios from OWASP API Top 10 and helps the user understand and exploit the vulnerabilities according to OWASP API Top 10 2019. Apart from that, the lab consists some more exercises/challenges related to advanced topics related to Authorization and Access Control Go to Homepage
GitLabGitLab DevSecOps platform enables software innovation by aiming to empower development, security, and operations teams to build better software, faster. With GitLab, teams can create, deliver, and manage code quickly and continuously instead of managing disparate tools and scriptsGo to Homepage
GitGuardian Internal MonitoringGitGuardian Internal Monitoring helps organizations detect and fix vulnerabilities in source code at every step of the software development lifecycle. With GitGuardian’s policy engine, security teams can monitor and enforce rules across their VCS, DevOps tools, and infrastructure-as-code configurations.Go to Homepage
Qualys TruRisk PlatformQualys TruRisk Platform (formerly Qualys Cloud Platform, or Qualysguard), from San Francisco-based Qualys, is network security and vulnerability management software featuring app scanning and security, network device mapping and detection, vulnerability prioritization schedule and remediation, and other features.Go to Homepage
SonarQubeSonarQube is a code quality and vulnerability solution for development teams that integrates with CI/CD pipelines to ensure the software you produce is secure, reliable, and maintainable.Go to Homepage
ArmorArmor is a cloud and mobile security solution. The vendor’s value proposition is that this solution was purpose-built to deliver the highest level of defense and control for an organization’s critical data, no matter where it’s hosted. The vendor says they…
Sonatype PlatformSonatype secures the software supply chain and protects organizations' vital software development lifecycle(SDLC). The platform unites security teams and developers to accelerate digital innovation without sacrificing security or quality across the SDLC. With users among more than 2,000 organizations and…Go to Homepage
Rencore Code (SPCAF)Many organizations that use Office 365 are exposed to security risks that they are unaware of. As they extend SharePoint to meet their business needs, they build applications using technologies that range from end-user Microsoft Flow to developer-focused SharePoint Framework.Go to Homepage
Trend Micro Cloud App SecurityThe Trend Micro Cloud App Security application secures Microsoft Office 365 and other cloud storage applications.Go to Homepage
PortSwigger Burp SuiteThe Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.Go to Homepage
VMware AppDefense (discontinued)VMware AppDefense was a hypervisor-native workload protection platform for enterprise virtualization and security teams, used to deliver a secure virtual infrastructure and simplify micro-segmentation
AvataoAvatao’s security training goes beyond simple tutorials and videos offering an interactive job-relevant learning experience to developer teams, security champions, pentesters, security analysts and DevOps teams. Avatao's approach to secure coding trainingThe Avatao platform immerses developers in high-profile cases.Go to Homepage
HCL AppScanAppScan (formerly Rational AppScan) is an application security testing solution acquired by HCL Technologies from IBM in late 2018. Appscan supports both dynamic (DAST) and static (SAST) application security testing.Go to Homepage
Salt Security API Protection PlatformFor API-driven organizations, Salt Security is an API security platform that protects internal, external, and third-party APIs. The Salt C-3A Context-based API Analysis Architecture combines coverage and AI-powered big data todiscover APIs and exposed sensitive data - continuous and automatic discoverystop attackers.Go to Homepage
MetasploitMetasploit is open source network security software described by Rapid7 as the world’s most used penetration testing framework, designed to help security teams do more than just verify vulnerabilities,Go to Homepage
Black Duck Software Composition Analysis (SCA)Black Duck is a software composition analysis tool acquired and now supported by Synopsys since 2017.
SnykSnyk’s Developer Security Platform automatically integrates with a developer’s workflow and helps security teams to collaborate with their development teams. It boasts a developer-first approach thatGo to Homepage
Cloudflare Zero Trust ServicesCloudflare's Zero Trust Network Access (ZTNA) technologies create secure boundaries around applications. When resources are protected with ZTNA, users are only allowed to access resources afterGo to Homepage
Acunetix by InvictiAcuSensor from Maltese company Acunetix is application security and testing software.Go to Homepage
OnapsisOnapsis, headquartered in Boston, offers application security software to enterprises in the form of the Onapsis Security Platform for SAP and the Onapsis Security Platform for Oracle E-Business Suite.Go to Homepage
CheckmarxCheckmarx, an Israeli headquartered company with US offices, provides a suite of application security software delivered via the Checkmarx Software Security Platform. Individual modules and capabilitiesGo to Homepage
Carbon Black App ControlVMware Carbon Black App Control (formerly CB Protection) is an application control product, used to lock down servers and critical systems, prevent unwanted changes and ensure continuous compliance
InvictiInvicti enables organizations in every industry to continuously scan and secure all of their web applications and APIs. Invicti provides a comprehensive view of an organization’s entire web applicationGo to Homepage
Quixxi SecurityQuixxi Security provides codeless app protection against hackers looking to clone, tamper, inject malicious code, or exploit a mobile app. A simple drag & drop feature applies a sophisticated set of security layers, for quick & easy mobile app protection.Go to Homepage
VulcanVulcan Cyber is a vulnerability remediation orchestration platform that coordinates teams, tools and tasks to successfully eliminate exposure and risk. Vulcan Cyber does this by automating criticalGo to Homepage
Heimdal Application ControlA whitelisting and blacklisting tool, Heimdal Application Control is presented as a simple way to gain full control over the files that run on corporate endpoints. The solution allows sysadmins to approve or deny application executions in multiple ways. Filtering can be.Go to Homepage
PathlockPathlock provides a single platform to unify access governance, automate audit and compliance processes, and fortify application security. Pathlock helps complex organizations in the world to confidently handle the security and compliance requirements in their core ERP and beyond.Go to Homepage
Synopsys CoveritySynopsys offers the Coverity static application security testing (SAST) solution, to help users build software that’s more secure, higher-quality, and compliant with standards.Go to Homepage
Fastly Next-Gen WAF (powered by Signal Sciences)Fastly Secure (based on Signal Sciences, acquired December 2020), offers a WAF and RASP solution that protects over 34,000 applications and over a trillion production requests per month. Signal Sciences’Go to Homepage
Trend Micro Cloud One - Application SecurityTrend Micro Cloud One – Application Security delivers an embedded security framework for web applications and containerized web apps, including Kubernetes and serverless functions to protect their microservices applications in traditional, cloud, or Kubernetes environments. The vendor states their Application…Go to Homepage
ZeroDay-AIASTAIAST – An advanced interactive application security tool identifying vulnerabilities in both self-developed code and open-source dependencies. Integrated into CI/CD, it can be applied in both application development phase and application deployment phase.
Araali NetworksAraali Networks offers their eponymous cloud-native and identity-based threat management solution offering detection and prevention to protects applications (custom, third-party, opensource) running in VM, Kubernetes, or bare metal across Clouds. It automatically remediates issues to reduce cyber risk.
Vercara UltraWAFVercara UltraWAF is an application security used to protect the integrity of internet facing applications no matter where the apps are hosted.Go to Homepage
Synopsys Intelligent OrchestrationSynopsys Intelligent Orchestration provides customized AppSec pipelines that not only automate security testing throughout the entire software development life cycle (SDLC). It is designed to automatically run the right security tools or trigger manual testing activities based on how significant the code changes.
SWATSWAT (the Secure Web Application Tactics) is a continuous vulnerability management solution for web applications.According to the vendor, capabilities include:Automated vulnerability scanning and manual penetration testing by Outpost24 security experts.SWAT adjusts its scanning to any changes in the application.
Infocyte HUNTInfocyte HUNT aims to provide an easy-to-use, yet powerful enterprise endpoint security solution. Infocyte HUNT is a threat hunting software/platform designed to limit risk and eliminate dwell time by enabling an organization’s own IT and security professionals to proactively discover…
Proofpoint Mobile DefenseProofpoint Mobile Defense integrates with enterprise MDM applications to prevent malicious attacks through mobile application security data and access prevention.Go to Homepage
CodeSEALMercury Systems headquartered in Andover offers CodeSEAL, a development environment for designing automated anti-tamper solutions for applications.
CenturyLink Security Log Monitoring (SLM)CenturyLink® Security Log Monitoring service provides comprehensive security log traffic monitoring using people, technology and processes to analyze security log traffic 24 hours a day, 7 days a week and includes access to a portal for queries, reports, and other…
SecureBoxComodo Cybersecurity headquartered in Clifton offers SecureBox, an application security platform which provides a secure, containerized version of enterprise apps accessible to users of those apps outside the enterprise in potentially unsecured environments.
BluBracketBluBracket is an enterprise security solution for code in a software-driven world. BluBracket gives companies visibility into where source code introduces security risk while also enabling them to fully secure their code without altering developer workflows or productivity.Go to Homepage
Tencent Mobile SecurityTencent's Mobile Security provides a scenario-based security solution for apps. Based on Tencent's experience with over 1.2 billion mobile device end users, Mobile Security offers various services such as app reinforcement, security assessment and compatibility testing for industries including…Go to Homepage
Ubiq Security, Inc.The Ubiq platform is an API-based developer platform that enables developers to build customer-side data encryption into any application, across multiple programming languages, without requiring prior encryption knowledge or expertise. And as new cryptography and encryption innovations emerge.Go to Homepage
Apptimized SafeBoxSoftware used within the IT environment impacts the productivity of a team and business. But, what if software doesn't fit or can't be used it within the corporate infrastructure? It can cause the growth of Shadow IT and jeopardize. Go to Homepage
Kiuwan Code SecurityKiuwan Code Security, from Idera company Kiuwan, automatically scans code to identify and remediate vulnerabilities. Compliant with the most stringent security standards, such as OWASP and CWE, Kiuwan Code Security covers all important languages and integrates with leading DevOps tools.Go to Homepage
Keysight Application and Threat IntelligenceThe Application and Threat Intelligence (ATI) Subscription offered by Keysight Technologies aims to provide up-to-the-moment threat intelligence and application insights to strengthen security defenses. According to the vendor, this comprehensive solution is designed for enterprises, government agencies,...Go to Homepage
Digital.ai Application ProtectionDigital.ai Application Protection (formerly Arxan) shield apps from reverse engineering, tampering, API exploits and other attacks that can put a business, its customers and the bottom line at risk. The solution includes the App Aware threat monitoring and application vulnerability…Go to Homepage
ThisDataThisData is a business software product that uses machine learning and contextual information to prevent account takeover during login attempts. Its primary feature is its login anomaly detection, which includes an email service asking the user to confirm whether it was them trying to login. The software...Go to Homepage
WabbiWabbi delivers scalable application security for Enterprise Development teams.Go to Homepage
SoverenSoveren helps identify and protect crown jewels in Kubernetes-based environments. It automatically discovers sensitive data and assets, mapping the flows between them and immediately alerting the user before risks become full-blown incidents.Go to Homepage
Astra Website ProtectionAstra is a security suite for websites. Astra protects users against malware, credit card hack, RCE, SQLi, XSS, SEO spam, comments spam, brute force & 100+ types of threats.Go to Homepage
MobixMobix is a SaaS mobile application testing platform that reduces application analysis costs and time, making tests creation and finding vulnerabilities effortless. Mobix's unique characteristics include: Non-invasive tool, which augments existing SDLC (Software Development Life Cycle)Go to Homepage
Feroot InspectorAutomated Client-Side Attack Surface Management. Feroot Security Inspector automatically discovers and reports on all web assets and their data access. Inspector finds JavaScript security vulnerabilities on the client-side and reports on them, and provides specific client-side threat remediation advice to security teams in real-time. With Inspector, customers are able to conduct constant client-side attack surface management and defense.Go to Homepage
ForAllSecureForAllSecure delivers a fuzz testing solution utilizing patented technology for application security.Go to Homepage
AppknoxAppknox is an on-demand mobile application security platform designed to help Developers, Security Researchers, and Enterprises to build a safe and secure mobile ecosystem using a system plus human approach to outsmart hackers. The vendor states they have been successful in reducing delivery timelines, manpower costs & mitigating security threats for Global Banks and Enterprises in 10 + countries.Go to Homepage
Haltdos DDoS ProtectionHaltdos aims to ensure the 100% high availability of customers' websites and web services by providing intelligent Web Application Firewall and application DDoS mitigation, Bot Protection, SSL offloading, Load Balancing solution over the public and private cloud that monitors, detects, and automatically mitigates a wide range of cyber-attacks including OWASP top 10 and Zero-day attacks, without requiring any human intervention.Go to Homepage
ShiftLeftShiftLeft in Santa Clara offers NextGen Static Analysis (NG SAST) a code analysis solution, purpose-built to support developer workflows, boasting the speed, accuracy, and comprehensiveness to confidently shift code analysis left by eliminating manual bottlenecks and embracing automation. Go to Homepage
Bright SecurityBright is a Dynamic Application Security Testing (DAST) platform built for software developers. It finds vulnerabilities in running web applications and APIs. As an application & API security testing platform for security teams and developers, Bright Security integrates into the user's CI/CD pipeline and enable users to run DAST scans with every build, as well as identify known (7,000+ payloads) and unknown (0-day) security vulnerabilities.Go to Homepage
Code DxCode Dx Enterprise is an automated vulnerability management tool for applications, meant to provide security while integrating with application lifecycle management tools as well. It was acquired by Synopsys in June of 2021, and is now a Synopsys brand.Vulnerability ManagementGo to Homepage
Haltdos Web Application FirewallHaltdos Web Application Firewall blocks application layer DDoS and other attack vectors directed at web-facing applications, while providing protection against data loss. It also has strong authentication and access control capabilities for restricting access to sensitive applications and data, along with the ability to autoscale in cloud environment. Haltdos Web Application Firewall protects website/s against advanced application layer attacks.Go to Homepage
Neosec Neosec is offers application security and API protection against business abuse and data theft. Built for organizations that expose APIs to partners, suppliers, and users, Neosec discovers all of the user's APIs, analyzes their behavior, audits risk, and stops threats lurking inside. Go to Homepage
vArmourvArmour is a network, application and data center security solution that provides security solutions specifically aimed at enterprises running services and apps across multiple clouds.Go to Homepage
Synopsys SeekerSynopsys Seeker is presented by the vendor as an IAST solution with active verification and sensitive-data tracking for web-based applications, which the vendor states is more accurate than traditional DAST solutions.Go to Homepage
Promon SHIELDApp Shielding from Promon goes beyond individual application security elements and extends the security beyond the downloaded app. Most developers do not consider a downloaded app to differ from the app they have published on an App Store. This is however not the case, as most applications rely heavily on platform elements during execution to perform their intended functionalities. Promon SHIELD™ is designed to not only protect the application itself, as downloaded to a device, but also the platform elements which the app is relying on to execute.Go to Homepage
miniOrange Reverse ProxyA reverse proxy server is helpful in protecting systems against web vulnerabilities, which adds an extra degree of security. The reverse proxy provides protection between external clients and internal services. It provides various features like Rate Limiting, IP Restriction, Load Balancing, CORS, etc. The reverse proxy server, which acts as a gateway between users and an application origin server, behaves like a network traffic copGo to Homepage
Tinfoil API Security TestingTinfoil API Security Testing is a solution that enables the user to detect API security risks in web, mobile, and IoT apps and services, now from Synopsys since the January 2020 acquisition.Go to Homepage
Praetorian ChariotPraetorian is the developer of Chariot, which combines human experts with technological innovation to create an offensive security platform that catalogs Internet-facing assets, contextualizes their value, identifies and validates real compromise paths, tests the user's detection response program, and generates policy-as-code rules to prevent future exposures from occurring.Go to Homepage
ApiiroApiiro is a Cloud Application Security Platform that empowers security and development teams with complete visibility and actionable context to proactively remediate critical risks in modern applications and software supply chains. Apiiro uses static code, binary, and text analysis to discover all application components (SBOM), map the application attack surface, and perform deep risk assessment by connecting to SCM & CI/CD pipelines, and enriching data from AppSec tools and cloud infrastructure using read-only API.Go to Homepage
XygeniXygeni shields the Software Supply Chain from unseen threats, providing comprehensive visibility and control throughout the entire SDLC. The platform enables systematic risk assessment, prioritizes threatened components, and enhances the organization's global security posture.Go to Homepage
BlamelessBlameless is an incident response platform that helps organizations resolve incidents more efficiently. According to the vendor, Blameless caters to companies of all sizes, from startups to enterprise-level organizations. Go to Homepage
Appsec ScaleAppsec Scale is an automated web application security testing solution.According to the vendor, capabilities include:Adapts itself to applications changes and newly discovered threats. Tests continuously the application.Customers keep control of the solution.
NowSecureNowSecure is a mobile app security software company headquartered in Chicago. The NowSecure Platform aims to deliver fully automated mobile app security testing with the speed, accuracy, and efficiency necessary for Agile and DevSecOps environments. Through static, dynamic, behavioral and interactive mobile app security testing on real Android and iOS devices, NowSecure identifies security threats, compliance gaps and privacy issues in custom-developed, commercial, and business-critical mobile apps. NowSecure customers can choose automated software on-premises or in the cloud, expert professional penetration testing and managed services, or a combination as needed.Go to Homepage
VulertVulert’s Developer Security Platform integrates with a developer's workflow, enabling security teams to collaborate with development teams. It adopts a developer-first approach, ensuring that organizations can secure all critical components of their applications, from code to cloud. This approach enhances developer productivity, drives revenue growth, boosts customer satisfaction, achieves cost savings, and strengthens the overall security posture. Vulert is currently used by over 1000 customers worldwide.Go to Homepage
AppdomeAppdome is presented as a mobile app economy’s one-stop-shop for mobile app defense, on a mission to protect every mobile app in the world and the people who use mobile apps in their lives and at work. Appdome provides a mobile application Cyber Defense Automation platform, powered by a patented Artificial-Intelligence based coding engine, Threat-Events™ Threat-Aware UX/UI Control & ThreatScope™ Mobile XDR. Appdome helps mobile brands to eliminate complexity, save money and deliver 300+ Certified Secure™ mobile app security, anti-malware, anti-fraud, MOBILEBot™ Defense, anti-cheat, MiTM attack prevention, code obfuscation and other protections in Android & iOS apps, inside the mobile DevOps and CI/CD pipeline. Go to Homepage
Tenable Web App ScanningA solution for simple, scalable and automated vulnerability scanning for web applications. From OWASP Top 10 risks to vulnerable web app components and APIs, Tenable Web App Scanning (formerly Tenable.io Web Application Scanning) provides vulnerability assessment.Go to Homepage
Helios, from SnykAn observability solution, presented as a developer platform that helps increase dev velocity at all stages of the developer journey when building cloud-native applications. Acquired by Snyk January 2024, it is now a Snyk solution that will increase the capabilities of Snyk AppRisk, the company's AppSec solution.Go to Homepage
Human PresenceHuman Presence is a bot detection & spam protection software that helps stop bot checkouts & form spam without impacting user experience on Shopify and WordPress websites. No coding is required.Go to Homepage
PurplemetPurplemet is a Web Application Security Monitoring SaaS solution focused on what hackers may see and exploit. It’s complementary to scanners enabling cyber hygiene on a URL portfolio while providing an additional list of vulnerabilities and technologies that makes Purplemet a non-intrusive benchmark solution for web app security.Go to Homepage
Vercara UltraPlatformThe Vercara UltraPlatform is a suite of online protection services aimed at ensuring the availability and integrity of an organization's online presence. According to the vendor, this solution is designed to cater to small to large enterprises and can be utilized by various professions and industries, including IT professionals, network administrators, security analysts, eCommerce companies, and financial services companies.Go to Homepage
Cequence SecurityCequence Security offers the Cequence Unified API Protection Platform, a solution designed to protect organizations from API threats that can lead to data loss, theft, fraud, and business disruption. According to the vendor, this platform is suitable for small, medium, and large enterprises in various industries such as financial services and healthcare. It is utilized by application security professionals, DevOps teams, and security operations centers (SOCs).Go to Homepage
MonarxMonarx protects web environments against attack, through a cloud delivered server protection software that provides continuous real-time malicious script detection and proactive prevention along with an integrated hunting and remediation engine. The solution hardens servers and applications reducing the attack surface, by providing actionable intelligence about web security posture based on real world best practices. Monarx focuses on non-signature-based post-exploit prevention.Go to Homepage
Zscaler Posture ControlPosture Control™ is a cloud native application protection platform (CNAPP) that offers an agentless solution that correlates across multiple security engines to prioritize hidden risks caused by misconfigurations, threats, and vulnerabilities across the entire cloud stack. Posture Control is part of Zscaler for Workloads, a comprehensive cloud security solution for any application running on any service in any cloud.Go to Homepage
Privacy1Privacy1 declares a belief in democratizing privacy tech and offering solutions to manage data privacy efficiently and effectively for the SME, not only the big corporations. The vendor states a key part of solving this problem is providing one-stop solutions that help and guide SMEs. Privacy1 does this by SaaS and advice that give all SMEs the capabilities they need to manage their data protection governance that is normally only included in the most expensive software.Go to Homepage
ReflectizReflectiz enables digital businesses to make their web applications safer by non-intrusively mitigating third-party risks without a single line of code. The technology is designed to protect a website against client-side attacks and Magecart threat actors, form-jacking, GDPR/CCPA/23NYCRR500 violations, and data breaches.Go to Homepage
CalicoCalico by Tigera is an open-source networking and security solution specifically designed for containers and Kubernetes. It offers container networking and security capabilities for cloud-native applications. According to the vendor, Calico is suitable for businesses of all sizes, from small startups to large enterprises. It caters to a wide range of professionals and industries, including DevOps engineers, cloud architects, network engineers, security professionals, IT operations teams, software developers, and technology, financial services, healthcare, and e-commerce companies.Go to Homepage
WallarmProtect any API. In any environment. Against any threats. OWASP Top-10, OWASP Top-10 API, and 0-days threats. Wallarm is a platform used by Dev, Sec, and Ops teams to build cloud-native applications securely, monitor them for modern threats.Go to Homepage
AccuKnoxAccuKnox is positioned as a unified zero trust cloud security platform that aims to provide comprehensive and integrated security solutions for small to large enterprises. According to the vendor, AccuKnox is designed to cater to the needs of IT security professionals.Go to Homepage
SecureBugFully Managed, End-to-End SecureBug provides end-to-end support for every Intelligent Discovery, NGP and Bug bounty program. From pentester selection to vulnerability triage, retesting, and reporting. Real-Time, Vuln View Real-time vuln view and platform-assisted actions help to process findings fast.Leverage crowd minded SBC expertiseTriage and Validate-…Go to Homepage
KasadaKasada, from the company in New York, is presented as a solution for defending against advanced persistent bot attacks across web, mobile, and API channels. Kasada is offered as a solution against even the stealthiest cyber threats, from credential abususe. Go to Homepage
PanopticaA cloud application security solution from Cisco, it allows teams to secure APIs, serverless, container, and Kubernetes environments.Go to Homepage
IriusRiskIriusRisk is an automated Threat Modeling platform, from the company of the same name in Cuarte, Huesca. It performs a risk analysis and creates a threat model of a software application at the phase ofGo to Homepage
FortiDevSecFortiDevSec is Fortinet’s DevSecOps product. FortiDevSec offers a Cloud/SaaS-based continuous application security testing built from the ground up to natively focus on software developers and DevOps. FortiDevSec enables the shiftleft architecture for application security by finding security vulnerabilities in applications…
Noname SecurityThe Noname API Security Platform proactively secures environments from API security vulnerabilities, misconfigurations, design flaws, and provides API attack protection with automated detection and response.Go to Homepage
ImmuniWebImmuniWeb® AI Platform illuminates the user's external attack surface and Dark Web exposure, designed to provide well-informed, risk-based and DevSecOps-enabled application penetration testing. ImmuniWeb helps users to achieve:- Holistic visibility of digital assets and risks- Risk-based and threat-aware testing.Risk ManagementGo to Homepage
ImmuniWeb® NeuronIncludes machine learning and AI to enhance automated web vulnerability scanning. Neuron's web vulnerability scans come with a zero false-positives SLA. Value Proposition: ● Zero False-Positives SLA: Guaranteed refund for any single false positive detection ● …Go to Homepage
Data TheoremData Theorem headquartered in Palo Alto provides application security, with a mission to analyze and secure any modern application anytime, anywhere. The Data Theorem Analyzer Engine continuously scans APIs and mobile applications in search of security flaws and data privacy…Go to Homepage
NTT Data Secure OTNTT DATA Services provides IT and business services including cloud, data and applications.Go to Homepage
HUMAN Code DefenderHUMAN Code Defender (formerly from PerimeterX) monitors web page architecture and scripts’ behavior, by tracking changes and manipulations to the DOM, activities performed on pages, access to elements, and information sent to external domains. Code Defender leverages behavioral analysis.
DebrickedDebricked's tool enables increased use of Open Source while aiming to keep vulnerabilities and non compliant licenses at bay, making it possible to keep a high development speed while still staying secure. The vendor states the service runs on machine…
BrinqaBrinqa Risk Analytics is a governance, risk, and compliance (GRC) management platform from Brinqa headquartered in Austin, Texas.Go to Homepage
TruffleHogTruffle Security headquartered in San Francisco builds software that helps users protect information. Their flagship product, TruffleHog, runs behind the scenes to scan the user's environment for secrets like private keys and credentials, so data can be protected before a breach occurs.Go to Homepage
SemgrepSemgrep is a static analysis tool developed by Semgrep, Inc. It is designed to assist developers and security teams in identifying and resolving security vulnerabilities and code quality issues within their codebase. According to the vendor, Semgrep offers fast code analysis and extensive customization options, allowing users to quickly scan their code and tailor the tool to their specific needs.Go to Homepage
V-Key V-OSV-Key from the company of the same name in Redwood City, California, is a tamper protection system for mobile applications, providing authentication and cryptography.Go to Homepage
Bishop FoxBishop Fox is a technology company headquartered in Tempe, Arizona, offering offensive security, providing solutions ranging from continuous penetration testing, red teaming, and attack surface management to product, cloud, and application security assessments.Go to Homepage
Contrast ProtectContrast Protect is a Runtime Application Self-Protection (RASP) Solution designed to monitor and protect cloud applications.Go to Homepage
Synopsys PolarisSynopsys headquartered in Mountain View offers the Polaris Software Integrity Platform, providing application security from developer to deployment.Go to Homepage
BionicBionic is an Application Security Posture Management (ASPM) platform developed by CrowdStrike. According to the vendor, it is designed to help organizations mitigate critical application risks in production by providing visibility into application artifacts, detecting potential vulnerabilities, and prioritizing them based on the context of the overall application architecture and environment. Bionic is said to be suitable for businesses of all sizes, ranging from small enterprises to large corporations.
Barracuda Cloud Security GuardianBarracuda Cloud Security Guardian is a comprehensive software platform for public-cloud security and compliance orchestration. It continually scans your infrastructure to detect misconfigurations, actively enforces security best practices, and remediates violations automatically before they become risks.Go to Homepage
AppOmniAppOmni is an SaaS security management tool that enables security and IT teams to secure applications used by their employees. AppOmni scans APIs, security controls, and configuration settings to compare the current posture of enterprise SaaS deployments against best practices and business intent.Go to Homepage
CloudDefense.AICloudDefense.AI's platform offers a unified understanding of risks in code, cloud and dark web. Building this unified attack graph leads to noise reduction, to stay ahead of cyber threats. Go to Homepage
Synopsys DefensicsDefensics® by Synopsys fuzz testing is an automated black box solution that enables organizations to discover and remediate security weaknesses in software. By taking a systematic and intelligent approach to negative testing, Defensics is designed to allow organizations to ensure software security without compromising on product innovation, increasing time to market, or inflating operational costs.Go to Homepage
Mend SCAMend SCA (formerly WhiteSource) is a solution for agile open source security and license compliance management. Mend SCA integrates with the DevOps pipeline to detect vulnerable open source libraries in real-time.Go to Homepage
Cisco Secure WorkloadCisco Secure Workload stops threats from spreading and protects applications with zero trust microsegmentation. From a single pane of glass, it protects on-prem application workloads and those in private and public clouds.Go to Homepage
CycodeCycode is a software supply chain security solution that provides visibility, security, and integrity across all phases of the SDLC. Cycode integrates with DevOps tools and infrastructure providers, hardens their security postures by implementing consistent governance, and reduces the risk of breaches with a series of scanning engines that look for issues like hardcoded secrets, infrastructure as code misconfigurations, and code leaks. Cycode’s knowledge graph tracks code integrity, user activity, and events across the SDLC to prioritize risk, find anomalies, and prevent code tampering.Go to Homepage
Verimatrix Application ShieldingMobile apps that handle sensitive information are vulnerable to attack : Hacking can result in fraud, brand reputation damage, service outage, customer data leakage and destroyed trust.The Verimatrix software shielding suite provides automated software application protection tools applicable across any environment including mobile and IoT platforms.Go to Homepage
SonarCloudSonarCloud is a cloud-based alternative of the SonarQube platform, offering continuous code quality and security analysis as a service. SonarCloud integrates with popular version control and CI/CD platforms such as GitHub, Bitbucket, and Azure DevOps. It provides static code analysis to identify and help remediate issues such as bugs and security vulnerabilities. SonarCloud enables developers to receive immediate feedback on their code within their development environment, facilitating the maintenance of high-quality code standards, and promoting a culture of continuous improvement in software development projects.Go to Homepage
Cobalt (PtaaS)Cobalt, formerly Crowdcurity, is a penetration testing as a service (PTaaS) program from Cobalt.io in San Francisco, California.Go to Homepage
Amazon InspectorAmazon Inspector is a security assessment service for Amazon EC2 instances and the applications running on them. Pricing is based on two dimensions, the number of EC2 instances included in each assessment, and the type(s) of rules package selected. Go to Homepage
AlienVault USMAlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as well as continuous threat intelligence updates. The vendor states that even for resource-limited IT security teams, AlienVault USM can be affordable, fast to deploy, and easy to use. It eliminates the need to deploy, integrate, and maintain multiple point solutions in the data center.Go to Homepage
CrowdStrike FalconCrowdStrike offers cloud-delivered endpoint protection. CrowdStrike aims to revolutionize endpoint protection by unifying next-generation antivirus (AV), endpoint detection and response (EDR), and a 24/7 managed hunting service — all delivered via a single lightweight agent.Go to Homepage
Spot by NetAppSpot by NetApp, now including CloudCheckr, helps companies to run their cloud investments. The Spot product suite uses machine learning and analytics to automate and optimize cloud infrastructure, to ensure that workloads and applications always have the best possible infrastructure that is available, scalable and available at the lowest possible cost. Spot’s technology provides insights into cloud costs, recommendations for how to optimize utilization and costs, and automation to implement those recommendations in a few clicks. The solution is presented as ideal for autoscaling applications, containers, and Kubernetes.Go to Homepage
Forcepoint CASBForcepoint CASB promises to help eliminate security and compliance blindspots by providing visibility into users' devices and cloud apps.Go to Homepage
Netskope CASBNetskope cloud access security broker (CASB) enables the user to identify and manage the use of cloud applications, regardless of whether they are managed or unmanaged, and prevents sensitive data from being exfiltrated from your environment by risky insiders Go to Homepage
CyscaleCyscale CNAPP is a Cloud-Native Application Protection Platform offered by the vendor, designed to secure cloud environments. This solution is tailored for small, medium, and large enterprises and aims to meet the needs of IT managers, cloud architects, security analysts, DevOps engineers, and compliance officers across various industries such as technology, financial services, healthcare, retail, and manufacturing.Go to Homepage
Prowler ProProwler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. ProwlerPro is built on the foundation of Prowler Open Source, and features additional checks hand-picked to give users the most useful and effective resultsGo to Homepage
CarbideCarbide (formerly Securicy) is an information security and privacy management platform based on universal best practices to enable customers to create, promote, and prove their commitment to security no matter which security framework or privacy regulation they wish to comply with.
CMIT SecureAustin-based CMIT Solutions offers CMIT Secure, a layered cybersecurity product bundling the company's flagship products with access blocking and control, SIEM, threat assessment and consultation, DNS filtering, and intelligent firewall, to protect enterprise cloud resources and applications.
Booz Allen Virtual Cloud DefenseBooz Allen Hamilton now offers their Virtual Cloud Defense cybersecurity suite for enterprise cloud, providing a range of advanced services including DoD risk management, end point protection and situational awareness, IAM, and available consulting services from Booz Allen Cyber.Go to Homepage
Censornet Cloud Application Security (CASB)Censornet Cloud Application Security (CASB) enables businesses to discover, analyse, secure and manage user interaction with cloud applications. The CASB solution provides visibility and control, and protects mobile workforce. It is integrated with Web Security for visibility and protection.Go to Homepage
Lookout CASBLookout CASB is a cloud access security broker solution that protects users' data and secures their cloud applications. It includes a variety of functionality such as integrated data protection, secure remote workforce, data classification, advanced policy engines, rapid deployment, and…Go to Homepage
Censornet ASECensornet Autonomous Security Engine (ASE) provides individual engines that automatically react at machine speed to attacks and stop them before they even enter the kill chain. The solution helps to organisation beyond events and alerts and into 24×7 automated attack.Go to Homepage
Censornet IAMCensornet IAM enables single sign-on (SSO) and automatically authenticates users with rich contextual information. The solution helps to removes the risk of weak passwords being used across apps, replacing them entirely with secure tokens and assertions. Go to Homepage
Tencent Cloud Workload ProtectionTencent Cloud Workload Protection leverages threat data accumulated by Tencent Security and uses machine learning algorithms to provide security services such as intrusion detection and vulnerability alerts. Features offered includes password cracking prevention, suspicious login alerts, trojan detection, and high-risk.Go to Homepage
KinditeKindite in Tel Aviv offers their eponymous cloud security platform that eliminates cloud-based data exposure risks by creating a zero-trust relationship with any cloud infrastructure. Kindite is designed to ensure encryption keys never leave the user's domain, while performing end-to-end.
BluKryptParablu in Burlingame, California offers BluKrypt, a cloud access security broker.
KairosKairos allows developers and organisations to build and scale world-class facial recognition into their applications and services.
nCrypted CloudnCrypted Cloud is a cloud security option from the company of the same name in Boston, Massachusetts.
SohaSoha, from Soha Systems, is a cloud security option.
KloudleKloudle automates cloud infrastructure security for AWS/Google Cloud/Azure/Kubernetes. Kloudle adds cloud security expertise to existing engineers (DevOps/SRE/Cloud Admins). Cloud security experts are otherwise hard to hire for, expensive and even more difficult to retain.cloud visibility with cloud inventory, refreshed automaticallyKloudle.Go to Homepage
Telos GhostTelos Corporation acquired Armored Cloud in 2015 and now offers it as Telos Ghost, a security platform emphasizing user anonymity and undetectability in cloud access and activity as its means of providing protection to security threats related to user activity.
Arctic Wolf Cloud Posture Security ManagementArctic Wolf Cloud Security Posture Management security operations identifies cloud resources at risk and provides guidance on hardening their posture. It includes technology acquired with RootSecure in late 2018.Go to Homepage
Powertech Security AuditorPowertech Security Auditor from HelpSystems centralizes security administration across cloud, on-premises or hybrid environments. The agentless technology allows users to enforce security policy adherence and mitigate the risks of security misconfiguration, a cause of data breaches.
Anjuna SecurityAnjuna® Confidential Computing software aims to secure the public cloud by completely isolating existing data from insiders, bad actors, and malicious code. It deploys as software over AWS, Azure, and other public clouds with the goal of replacing complex legacy.Go to Homepage
Juniper Security DirectorSecurity Director is a portal to SASE, bridging current security deployments with a future SASE rollout. Security Director enables organizations to manage security anywhere and everywhere, on-premise and in the cloud with unified policy management that follows users, devices.
Cipherpoint cp.ProtectThe Covata Platform from the company of the same name in Reston, Virginia is a cloud security offering.
CentilyticsCentilytics, an Intelligent cloud management platform, serves as a governance, security & optimization tool to save unnecessary cloud spend with a 360-degree visibility. According to the vendor, it pinpoints loopholes in the cloud infrastructure to put the resources into optimum.Go to Homepage
HyperglanceHyperglance is an enterprise cloud architecture software solution designed to enable users to take control of the enterprise's cloud documentation, cost, security & compliance. Automatic diagrams, cost analysis, security, and compliance across AWS, Azure, and K8s.Compliance ManagementGo to Homepage
AvertroAvertro CyberHQ® is an All-in-One Cyber Governance platform designed to assist organizations in governing, managing, measuring, and reporting on the performance of their cybersecurity function. This comprehensive platform is suitable for organizations of various sizes, ranging from small and medium-sized enterprises (SMEs) to large corporations. According to the vendor, Avertro CyberHQ® offers a range of features and tools that can benefit cybersecurity professionals, Chief Information Security Officers (CISOs), IT managers, risk managers, compliance officers, security operations center (SOC) teams, and businesses in industries such as financial services, healthcare, government, technology, and manufacturing.Go to Homepage
TemplarbitTemplarbit is a developer-oriented, AI-powered security platform that aims to assist small and large companies in protecting their software from malicious activity. According to the vendor, Templarbit offers a modern, data-driven approach to evaluate and safeguard the attack surface of companies. Users can reportedly map out their entire attack surface and monitor changes in real time using accurate and up-to-date data.
ValtixValtix is a multi-cloud security platform provided by Valtix, Inc. It aims to deliver comprehensive network security solutions for public cloud environments. According to the vendor, Valtix offers various features including egress security, IDS/IPS, next-gen firewall, web application firewall (WAF), and DLP. The product is designed to cater to organizations of all sizes, ranging from small businesses to large enterprises. Cloud architects, cloud security architects, IT security professionals, network security professionals, DevOps teams, and professionals in industries such as financial services, healthcare, technology, retail, and manufacturing rely on Valtix to protect their cloud workloads.Go to Homepage
DisruptOpsDisruptOps is a cloud security operations platform aimed at optimizing cloud security posture, preventing misconfigurations, and continuously assessing and responding to risks in cloud environments. According to the vendor, this platform is suitable for organizations of all sizes, from small businesses to large enterprises. It is commonly used by cloud security professionals, DevOps teams, IT operations teams, and security operations centers (SOCs) in various industries, including the financial services and healthcare sectors. These professionals rely on DisruptOps to jointly manage and reduce risk, detect and contain attackers, and analyze and optimize operations.
meshcloudmeshcloud is a cloud management solution that aims to assist businesses in achieving agility and security in the ever-changing digital landscape. According to the vendor, meshcloud caters to companies of all sizes, offering a range of features that can be beneficial for professionals in various industries, including Enterprise Architects, Platform Engineers, Developers, Security Officers, and Controllers/FinOps.Go to Homepage
InquestInQuest is a cybersecurity solutions provider that aims to assist organizations in defending against advanced persistent threats (APTs) and sophisticated cyber attacks. Their products and tools are designed to enhance the defensive capabilities of security operations teams and protect sensitive information. InQuest's solutions cater to organizations of all sizes, including small, medium, and large enterprises. The professionals and industries that benefit from their cybersecurity solutions include Security Operations Centers (SOCs), IT Security Professionals, Network Administrators, Incident Response Teams, and Government Agencies.Go to Homepage
MobileWallMobileWall, developed by CyberReef, is a cloud-based firewall service that aims to provide secure mobile wireless connections for businesses.Go to Homepage
Elastio Cyber RecoveryElastio Cyber Recovery is a cloud data resilience platform designed to detect, respond, and recover from ransomware attacks. According to Elastio Software, Inc., this solution offers a range of features that cater to the needs of IT professionals, cybersecurity professionals, cloud architects, system administrators, and DevOps engineers. It is widely adopted across industries such as financial services, healthcare, retail, manufacturing, and media and entertainment.Go to Homepage
ViioViio is a comprehensive SaaS Management & Procurement Platform that aims to provide companies of all sizes with complete visibility, cost reduction, and enhanced ROI. According to the vendor, this solution enables businesses to detect and explore all SaaS tools within their organization in real-time. By utilizing a comprehensive discovery engine, Viio creates visibility into apps, licenses, usage, and costs, simplifying SaaS management and optimizing expenses.Go to Homepage
ZertIDZertID is a Zero Trust Identity and Access Management (IAM) solution provided by Sysintegra Pty Ltd. According to the vendor, ZertID aims to offer seamless identity governance for various types of identities, including workforce, customers, machines, and privileged access. The product is said to be suitable for enterprises of all sizes. It is commonly used by cybersecurity teams, IT administrators, HR professionals, compliance officers, and auditors.Go to Homepage
CyeraCyera is a data security platform offered by Cyera US Inc. that aims to assist organizations of all sizes in the discovery, classification, and protection of sensitive data across hybrid cloud environments. According to the vendor, Cyera provides automated data risk assessment, continuous data discovery and classification, and remediation of security and compliance risks. It is designed to cater to various industries, including financial services, healthcare providers, manufacturing, retail, and technology providers.Go to Homepage
Phoenix SecurityPhoenix Security is a cloud-based platform offered by Security Phoenix Ltd. (previously AppSec Phoenix Ltd.) that provides Application Security Posture Management (ASPM) and Cloud Security Posture Management (CSPM) solutions. According to the vendor, the platform helps organizations prioritize and manage vulnerabilities, improve risk management, and automate security workflows. It aggregates, contextualizes, and correlates multiple security tools and data sources, providing businesses with enhanced visibility and enabling them to reduce risk more efficiently.Go to Homepage
EnsoEnso Security is an Application Security Posture Management (ASPM) solution designed to provide comprehensive visibility, automation, and management of application security for small to large enterprises. This platform caters to the needs of application security engineers, DevSecOps teams, CISOs, CTOs, and information security officers across various industries such as technology, financial services, healthcare, retail, and government.
Garble CloudGarble Cloud is a data encryption platform offered by GarbleCloud that aims to provide secure collaboration and protection for files and documents stored in the cloud. According to the vendor, it offers advanced military-grade AES-256 encryption algorithms and user-controlled encryption keys to ensure the privacy and security of sensitive data. The product is designed to cater to businesses of all sizes, from small organizations to large enterprises. It is targeted towards various professions and industries such as IT professionals, data security professionals, compliance officers, legal professionals, healthcare organizations, financial institutions, legal firms, and government agencies.Go to Homepage
SOAR ToolsSOAR Tools by Securaa are security orchestration, automation, and response (SOAR) tools designed to streamline and automate security operations. These tools are suitable for organizations of various sizes, from small businesses to large enterprises. According to the vendor, security analysts, SOC teams, IT operations and IT security teams, CISOs, and IT managers across industries such as finance, healthcare, retail, manufacturing, and government can benefit from the capabilities offered by SOAR Tools.
CorpiaCorpia IGA is an automated and policy-based solution offered by Corpia that aims to effectively manage Identity and Access Management (IAM) for users in IT environments. This solution is targeted at small, medium, and large enterprises and is designed to cater to the needs of IT professionals, security professionals, compliance officers, human resources professionals, and the financial services industry. According to the vendor, Corpia IGA offers a range of features and functionalities to enhance Identity and Access Governance (IGA) practices within organizations.Go to Homepage
Cado SecurityCado Security is a cloud forensics and incident response platform that aims to automate forensic-level data capture and processing across cloud, container, and serverless environments. According to the vendor, this solution is designed to cater to the needs of cybersecurity professionals, incident response teams, cloud security teams, IT professionals, and the financial services industry. The platform claims to enable organizations to investigate and respond to incidents at cloud speed, ensuring the preservation of evidence and facilitating efficient incident response.Go to Homepage
CloudlyticsCloudlytics is a cloud security and compliance management platform offered by Cloudlytics. According to the vendor, it aims to assist organizations in monitoring, securing, and optimizing their cloud infrastructure. The product is designed for businesses of all sizes, including small, medium, and large enterprises. It is commonly used by IT professionals, cloud architects, security analysts, compliance officers, DevOps teams, and across various industries such as financial services, healthcare, e-commerce, technology companies, and government organizations.Go to Homepage
NCP Secure CommunicationNCP Secure Communication is a cloud-based VPN solution designed to provide security and flexibility for businesses. According to the vendor, this software-based solution supports features such as SASE, Zero Trust network security, SD-WAN, and SSO via SAML. It is intended for organizations of all sizes, and is commonly used by IT administrators, network security professionals, system administrators, remote workers, and service providers across various industries.Go to Homepage
SecretHubSecretHub is a developer tool that aims to simplify the management of SSH keys, API tokens, and other infrastructure secrets throughout the software development life cycle. According to the vendor, SecretHub is suitable for companies of all sizes, from startups to large enterprises, and is used by software developers, DevOps engineers, IT administrators, security professionals, and technology companies across various industries.Go to Homepage
ALTOSPAMALTOSPAM is an email security solution designed to protect organizations of all sizes against spam, viruses, phishing, spear-phishing, malware, and ransomware attacks. According to the vendor, ALTOSPAM is suitable for small, medium, and large businesses across various industries such as finance, healthcare, education, manufacturing, and retail. ALTOSPAM is relied upon by IT Managers, CISOs, Cybersecurity Professionals, Email Administrators, and other professionals to safeguard their email infrastructure and ensure the secure transmission of sensitive information.Go to Homepage
Cloud Manage HostingCloud Managed Hosting by Vebsiko® Hosting is a hosting solution designed to cater to custom websites. According to the vendor, it is suitable for small to large-sized businesses in various professions and industries, including web developers and designers, e-commerce businesses, online retailers, digital agencies, bloggers, and content creators. The product aims to provide high availability, uptime, and expert support to help businesses effectively manage their online presence.
Aqua Cloud Native Security PlatformThe Aqua Cloud Native Security Platform is a Cloud Native Application Protection Platform (CNAPP) solution that secures your cloud native applications from day one and protects them in real time. With its fully integrated set of security and compliance capabilities, you can discover, assess, prioritize, and reduce risk in minutes across the full software development life cycle while automating prevention, detection, and response.Go to Homepage
Attivo IDEntitleXAttivo Networks headquartered in Fremont, California, offers IDEntitleX, an Active Directory security solution. The software provides cloud identity and entitlements visibility as part of the Attivo Identity Security Offerings, reducing the attack surface and limiting exposures across the enterprise.
Tenable Cloud SecurityTenable Cloud Security (formerly Tenable.cs) enables security teams to continuously assess the security posture of their cloud environments by maintaining a current inventory of cloud assets for proactive analysis whenever a new vulnerability is published without a user having to take any actions. It includes technology from Accurics, acquired by Tenable in September 2021.Go to Homepage
Check Point CloudGuard Cloud Native Security PlatformCheck Point Software Technologies offers the CloudGuard Cloud Native Security platform, a cloud security option for securing IaaS and PaaS infrastructure. The solution provides unified cloud native security for assets and workloads, to give users the confidence to automate security,Go to Homepage
WithSecure Cloud Protection for SalesforceWithSecure (formerly F-Secure) Cloud Protection for Salesforce is a cloud security option protecting enterprises using Salesforce.com services.Go to Homepage
SonicWall Cloud App SecuritySonicWall Cloud App Security protects applications, in tandem with SonicWall NGFW or other security devices.Go to Homepage
Trellix Cloud Workload SecurityTrellix Cloud Workload Security (formerly from McAfee) to give users a real-time view of running workloads through detecting workloads and pods. This product can integrate with both public and private cloud infrastructures.Go to Homepage
Trend Micro Cloud One - ConformityTrend Micro Cloud One Conformity is a software solution for continuous security, compliance, and governance for a cloud infrastructure.Go to Homepage
Microsoft Purview Information ProtectionMicrosoft Purview Information Protection (formerly Azure Information Protection) is a solution designed to enable users to better protect sensitive information. With it, users can control and secure email, documents, and sensitive data shared outside a company. From classification to embedded labels and permissions, users can enhance data protection at all times with Azure Information Protection—no matter where it’s stored or who it’s shared with.Go to Homepage
Orca Cloud Security PlatformThe Orca Cloud Security Platform is positioned as a solution designed to enhance cloud security for small, medium, and large enterprises. According to the vendor, this platform caters to the needs of IT professionals, security professionals, cloud administrators, and DevOps teams.Go to Homepage
at1 SecurityAt1Security headquartered in Wayne is dedicated to providing a complete suite of professional services designed specifically with small to mid-sized business needs in mind.
ConnectWise SaaS SecurityA managed security monitoring and investigation of security incidents for Microsoft’s SaaS services such as Microsoft 365, Azure AD, and OneDrive. ConnectWise SaaS Security offers users the ability to lockdown clients’ cloud data and keep them secure.Go to Homepage
Sysdig Platform ArchitectureSysdig Platform Architecture is a unified security and compliance platform for containers, Kubernetes, and cloud.
ClearedinClearedin headquartered in Sunnyvale offers their Cloud Security platform to deliver 4 channels of phishing protection for popular B2B software platforms: chat, email, collaboration, and file sharing.
HyTrust DataControlHyTrust DataControl secures multi-cloud workloads throughout their lifecycle. Manage workloads and encryption keys from a central location to reduce complexity, and help comply with regulations such as the GDPR.Go to Homepage
Juniper Cloud Workload ProtectionJuniper Cloud Workload Protection defends application workloads in any cloud or on-premises environment in and against advanced and zero-day exploits, automatically as they happen.
Outpost24 Elastic Workload ProtectorElastic Workload Protector, or EWP, is a cloud analytics and security solution from Outpost24, after the company's acquisition of SecludIT The solution integrates a vulnerability scanner Ensures continuous security by scanning, detecting risksGo to Homepage
Censornet IAMCensornet IAM enables single sign-on (SSO) and automatically authenticates users with rich contextual information. The solution helps to removes the risk of weak passwords being used across apps, replacing them entirely with secure tokens and assertions. Go to Homepage
Cado SecurityCado Security is a cloud forensics and incident response platform that aims to automate forensic-level data capture and processing across cloud, container, and serverless environments. According to the vendor, this solution is designed to cater to the needs of cybersecurity professionals, incident response teams, cloud security teams, IT professionals, and the financial services industry. The platform claims to enable organizations to investigate and respond to incidents at cloud speed, ensuring the preservation of evidence and facilitating efficient incident response.Go to Homepage
Antivirus for Amazon S3The Antivirus for Amazon S3, provided by Cloud Storage Security, is a solution designed to offer antivirus scanning and data classification for Amazon S3 storage services.
eperi Cloud Data Protectioneperi Cloud Data Protection is a solution designed to meet the cloud data protection needs of businesses across various industries and professions. According to the vendor, this software provides users with full control over data encryption, allowing them to customize encryption based on specific data protection requirements. Go to Homepage
MVISION CloudMVISION Cloud by Skyhigh Security is a cloud access security broker (CASB) solution that the vendor claims can help organizations secure their cloud applications, protect sensitive data, and mitigate cloud security threats. This solution is said to be suitable for small, medium, and large enterprises, and can be utilized by various professionals and industries including IT professionals, security professionals, compliance officers, risk managers, and financial services.Go to Homepage
Caveonix CloudCaveonix Cloud is a hybrid multicloud security and governance platform designed by Caveonix. According to the vendor, this platform aims to protect applications, platforms, and infrastructure in hyperdynamic environments with private clouds and multiple public clouds. It is intended for small, medium, and large enterprises, and is particularly useful for IT professionals, cloud architects, security analysts, compliance officers, and DevOps engineers across various industries.Go to Homepage
OpsYogiOpsYogi, developed by Provitron Systems Inc., is an automated cloud security and best practice auditing tool designed to assist teams with cloud security audits, alerts, and recommendations. It is suitable for companies of various sizes, including small startups and large enterprises. Cloud engineers, DevOps engineers, IT security professionals, technology companies, and financial services companies can benefit from OpsYogi's comprehensive features and integrations.Go to Homepage
Conecta SuiteConecta Suite, developed by Conecta Nuvem, is a suite of software solutions designed to enhance productivity and security in the workplace. This suite of tools is aimed at small to large-sized companies across various industries. According to the vendor, Conecta Suite caters to professionals in IT administration, human resources, finance and accounting, sales and marketing, as well as the education sector, enabling them to effectively manage their Google Workspace environment.Go to Homepage
CipherCloudCipherCloud is a comprehensive CASB platform designed for enterprises that are adopting cloud-based applications. The software offers end-to-end data protection, advanced threat protection as well as compliance capabilities to ensure the complete security of confidential and sensitive organizational data on user devices and in the cloud.
Trend Micro Cloud One - File Storage SecurityTrend Micro Cloud One – File Storage Security protects the workflow through techniques such as malware scanning, integration into custom workflows, and broad cloud storage platform support.Go to Homepage
Keysight Cloud Visibility (CloudLens)CloudLens, developed by Keysight, is a cloud visibility platform designed to provide packet capture, filtering, and analysis capabilities for public, private, and hybrid clouds. According to the vendor, CloudLens caters to organizations of all sizes, including small, medium, and large enterprises.Go to Homepage
Raxak ProtectRaxak Protect is a SaaS-based security offering that empowers IT and application development teams, by simplifying and automating security and compliance across private and public clouds.
CoreStackContinuous and Autonomous Cloud GovernanceCoreStack helps users build a secure, high-performing, resilient and efficient infrastructure with NextGen multi-cloud governance.Go to Homepage
Censornet Autonomous Cloud Security PlatformCensornet Autonomous Cloud Security Platform aims to give mid-market organisations the confidence and control of enterprise-grade cyber protection. Its Autonomous Security platform integrates attack intel across email, web, and cloud to ensure cyber defences react at speed. The vendor states that their AI-driven, autonomous solution is smarter, faster, and safer than is humanly possible, and is supported by their customer support team.Cloud SecurityGo to Homepage
RunSafe SecurityAlkemist, developed by RunSafe Security, is a software hardening solution designed to protect against memory-related vulnerabilities and exploits. According to the vendor, Alkemist offers a set of features aimed at neutralizing zero-day attacks, preventing memory corruption vulnerabilities, and capturing crash data for analysis. The product is suitable for businesses of various sizes and caters to industries such as software companies, military systems, manufacturing, critical infrastructure, and enterprises.Go to Homepage
R6 PhoenixPhoenix Automated Moving Target Defense (AMTD) Operator is a solution to fortify infrastructure against evolving threats. Designed to empower DevOps engineers and security professionals, this open-source operator brings automated, adaptive defenses to Kubernetes clusters, endpoints, and networks.Open SourceGo to Homepage
Hopr ConnectHopr’s cloud native AMTD platform, a software as a service (SaaS) solution that rotates the identity and secret credentials of containerized workloads at a high frequency to prevent credential theft and wide range of man in the middle (MITM) attacks on application endpoints. The platform was built for the cloud and utilizes cloud native components that ensure interoperability across all cloud environments.Go to Homepage
Spinbackup for BusinessSpinbackup is a Cloud-to-Cloud Backup and Cloud Cybersecurity solutions provider for G Suite. With the use of machine learning algorithms, Spinbackup protects organizations against data leak and loss disasters in the cloud by letting G Suite administrators back up their sensitive data, identify security risks, and fix them before they become a huge disaster. Go to Homepage
ArvanCloud CDNArvanCloud CDN servers deliver content from the nearest geolocation. Using numerous PoPs at important traffic points all around the world, the vendor states that ArvanCloud can accurately detect the geolocation of the users and ArvanCloud CDN servers deliver their content from the nearest location, and significantly improve loading time. The vendor states that ArvanCloud protects websites and their online content against cyber attacks, hacking attempts, and DDoS attacks without requiring extra hardware. Moreover, ArvanCloud offers various security solutions, including data encryption, access control, and user query management for each website.Go to Homepage
RunecastRunecast Solutions Ltd. provides the AI-powered Runecast platform for proactive risk-based vulnerability management, security compliance, best practices alignment, configuration management, upgrade planning, operational efficiency and overall mission-critical security and stability. Customers benefiting from Runecast include enterprises like Avast, de Volksbank, DocuSign, Erste Bank, the German Aerospace Center (DLR), NYC Health & Hospitals, Oman Airports, Scania and the University of St Andrews. Runecast is headquartered in London, U.K.Go to Homepage
DeepfactorDeepfactor is a developer security platform that enables engineering teams to discover and resolve security vulnerabilities, supply chain risks, and compliance violations early in development and testing. Requiring no code changes, the DeepFactor runtime observability technology plugs into cloud native architectures, enabling developers to identify, prioritize, and remediate application risks.Go to Homepage
CloudzaticCloudzatic, developed by Rapyder Cloud Solutions Private Limited, is a cloud computing service designed to cater to the needs of small, medium, and large enterprises. According to the vendor, this solution is utilized by IT professionals, software developers, data analysts, and professionals in industries such as financial services and healthcare. Cloudzatic offers a range of features and services aimed at helping businesses leverage the benefits of cloud technology and optimize their operations.Go to Homepage
Fugue, part of SnykFugue, acquired by Snyk in 2022, is a CSPM solution used to ensure continuous compliance with enterprise security policies. The solution identifies cloud infrastructure security risks and compliance violations and ensures that they are never repeated. It provides baseline drift detection and automated remediation to eliminate data breaches, as well as visualization and reporting tools to demonstrate compliance.Go to Homepage
Skyhigh Security Service EdgeThe Skyhigh Security Service Edge portfolio goes beyond data access and focuses on data use, allowing organizations to collaborate from any device and from anywhere without sacrificing security, while providing the visibility and control required to monitor and mitigate security risks. The Skyhigh Security Service Edge platform includes Skyhigh Secure Web Gateway, Skyhigh Cloud Access Security Broker, Skyhigh Private Access, and Skyhigh Cloud Native Application Protection Platform.Go to Homepage
Sysdig SecureSysdig stops cloud attacks in real time, instantly detecting changes in risk with runtime insights, an AI architecture, and open source Falco. Sysdig delivers live visibility by correlating signals across cloud workloads, identities, and services to uncover hidden attack paths. By knowing what is running, teams can prioritize the vulnerabilities, misconfigurations, permissions, and threats that matter most. From prevention to defense, Sysdig helps enterprises move faster and focus on what matters: innovation.Cloud SecurityGo to Homepage
EntitleEntitle automates the tasks related to providing minimal access to cloud systems, while making access easier for employees.Security teams can grant ephemeral and granular access without slowing down the business. Customers can use Entitle to ensure every access to production and admin escalation is short-lived, vendor permissions are revoked when their contract expires, customer data is accessible only when a support ticket is opened, and so on.
Tufin SecureCloudSecureCloud, from Tufin, provides real-time visibility and policy-driven security for public cloud, multi-cloud, and Kubernetes environments. With support for every major public cloud vendor and K8s distribution and service, SecureCloud aims to enable security pros to take full advantage of cloud-native infrastructure without sacrificing security or agility.Cloud SecurityGo to Homepage
BlacklockBlacklock is an On-Demand Security Testing Service provided by Blacklock Security Ltd. According to the vendor, it is designed to assist organizations of various sizes in identifying and addressing security vulnerabilities in their web applications and infrastructure. Blacklock is reportedly used by IT security professionals, DevOps engineers, software developers, system administrators, and e-commerce companies to enhance the security of their digital assets.Go to Homepage
CloudanixCloud infrastructure is Multi-Clouds, Multiple Accounts, Multi-Regions used by multiple team members. It requires continuous attention for Security, Compliance, Drifts, Real-time activities and Data Leakages.Cloudanix provides users security monitoring + remediation workflows to stay secure. Cloudanix is designed to become the Central Dashboard for Security, Cloud-Ops and Engineering teams to manage Security where "Multi" is a pain.Go to Homepage
BMC Helix Cloud SecurityDesigned for the cloud, in the cloud, BMC Helix Cloud Security (formerly TrueSight Cloud Security) is designed to take the pain out of security and compliance for cloud resources and containers.Go to Homepage
IBM Cloud Security AdvisorWith IBM® Cloud Security Advisor, allows users to view the security posture of IBM Cloud through a single, centralized dashboard.Go to Homepage
IBM Cloud Hyper Protect ServicesIBM Hyper Protect Crypto Services provides a key management and cloud hardware security module (HSM) to encrypt and protect keys.Go to Homepage
Qualys TotalCloudQualys TotalCloud (formerly BlueHexagon, acquired by Qualys in October 2022), offers continuous cloud-native security, visibility and compliance for AWS, GCP, Azure and OCI —with asset inventory and misconfiguration, and threat detection. Blue Hexagon aims to improve the user's cloud security posture with its agentless solution powered by deep learning.Go to Homepage
Trellix CloudvisoryTrellix Cloudvisory (formerly FireEye Cloudvisory) is a centralized command center for managing multi-cloud environments and workloads. FireEye acquired Cloudvisory in early 2020 to bolster its cloud computing security portfolio. Cloudvisory provides cloud security visibility and auditing, compliance framework and guardrails, policy management and vulnerability protection, and threat detection.Go to Homepage
CloudWizeCloudWize is a cloud security and compliance solution designed to protect and monitor public cloud workloads. According to the vendor, CloudWize caters to small, medium, and large enterprises, providing essential tools for IT security professionals, cloud architects, compliance officers, DevOps teams, and managed service providers (MSPs). With its range of features, CloudWize aims to address the security and compliance needs of various industries, including IT, finance, healthcare, and more.Go to Homepage
Google Security Command CenterGoogle's Security Command Center is the built-in security and risk management solution for Google Cloud. It is used to identify misconfigurations and vulnerabilities, pinpoint cyber risks and prioritize remediation, detect threats targeting Google Cloud resources, and manage regulatory compliance.Go to Homepage
Bridgecrew by Prisma CloudBridgecrew, now from Palo Alto Networks since the 2021 acquisition, aims to change the way teams secure their cloud infrastructure. By leveraging security-as-code, Bridgecrew’s platform identifies and automatically fixes cloud infrastructure misconfigurations in both run-time and build-time.Go to Homepage
Proofpoint Cloud Account DefenseProofpoint Cloud Account Defense (PCAD) is a cloud-based file security option which detects compromised Office 365 accounts using threat intelligence and contextual data.Go to Homepage
VIPRE Endpoint Security CloudVIPRE Endpoint Security Cloud is a next-generation antivirus protection and endpoint management solution designed to safeguard small to medium-sized businesses (SMBs) from evolving cyber threats. According to VIPRE Security Group, this comprehensive security solution is tailored for IT professionals, Managed Service Providers (MSPs), and industries such as finance, healthcare, and legal, providing them with the necessary tools to protect their endpoints and manage their security effectively.Endpoint SecurityGo to Homepage
Sonrai SecuritySonrai Security delivers enterprise cloud security for companies running on AWS, Azure, and Google Cloud.Cloud SecurityGo to Homepage
ColorTokens XtendedColorTokens, headquartered in San Jose, offers a zero trust software-defined security platform that gives companies unparalleled visibility and segmentation ability, with tools providing workload.Go to Homepage
IBM Cloud Certificate ManagerUse the Certificate Manager service to manage SSL certificates for your IBM Cloud-based apps and services.Go to Homepage
Trellix Intelligent Virtual ExecutionTrellix Intelligent Virtual Execution (replacing FireEye Detection on Demand) scans files, hashes, and URLs for potential malware in a live virtual environment without risking internal assets. It can be incorporated into SOC workflows, SIEM analytics, data repositories, and applications, and is used to determine the possibility of secondary or combinatory effects across multiple phases of the cyber-attack chain to discover never-before-seen exploits and malware.Go to Homepage
SwimlaneSwimlane headquartered in Louisville offers their cyber security automation, orchestration and response (SAOR) platform focusing on incident response and remediative action.Go to Homepage
Illumio ASPThe Illumio Adaptive Security Platform (ASP), from Illumio in Sunnyvale, is designed to help users prevent the spread of breaches and achieve regulatory compliance through real-time application dependency mapping and micro-segmentation that works in any data center and cloud environment.Go to Homepage
Sophos Cloud OptixSophos Cloud Optix is a security product designed to protect cloud apps and services used across the enterprise.Go to Homepage
IBM Cloud Activity TrackerCloud Activity Tracker allows cloud administrators, security and developers to search and analyze how their users and applications interact with IBM Cloud services.Go to Homepage
JupiterOneJupiterOne (jupiterone.com) is a software cloud-native security platform built on a graph data model, to expose the complex relationships between cyber assets.Go to Homepage
Rapid7 InsightCloudSecInsightCloudSec secures the user's public cloud environment from development to production with a modern, integrated, and automated approach. InsightCloudSec combines DivvyCloud’s cloud security posture management, Alcide’s Kubernetes guardrails and workload protection, and Rapid7’s security research to create a cloud-native security platform.Go to Homepage
Veritas AltaVeritas Alta brings together a comprehensive portfolio of essential cloud data services in a single platform. This offering is purpose-built for modern workloads, engineered to achieve optimal security and performance at scale across any environment—multi, hybrid, public, private, edge, or on-prem.Go to Homepage
Avira Protection CloudAvira Protection Cloud includes a web reputation intelligence that is key to ensuring their customers remain safe from malicious content on the websites they access.The AUSC identifies unsafe and malicious web resources for developers and vendors of security solutions. Cloud SecurityGo to Homepage
VMware Carbon Black WorkloadVMware's Carbon Black Workload helps reduce the attack surface and protect critical assets with purpose-built workload protection for the modern data center.Go to Homepage
Zscaler Workload CommunicationsZscaler Workload Communications (replacing the former Zscaler Cloud Protection) delivers an approach that aims to take the operational complexity and headaches out of cloud workload security.Go to Homepage
Axis SecurityAxis Security is an application security solution that enables organizations to quickly deliver global access to employees, partners, and other stakeholders through a zero-trust cloud security platform. Unlike legacy solutions that create excess access and unnecessary risk, Axis Security’s unique Application Isolation Technology assures access to only the resources required.Application SecurityGo to Homepage
ManageEngine ADAudit PlusADAudit Plus offers real-time monitoring, user and entity behaviour analytics, and change audit reports that helps users keep AD and IT infrastructure secure and compliant.Go to Homepage
NinjaOneNinjaOne (formerly NinjaRMM) is a security-oriented remote monitoring and management platform. It allows for manual customization as well as scripting and automation.Go to Homepage
Cisco Identity Services Engine (ISE)The Cisco Identity Services Engine (ISE) offers a network-based approach for adaptable, trusted access everywhere, based on context.Go to Homepage
Cisco RoutersCisco routers support secure, reliable enterprise connections. These enterprise routers help users implement an intent-based, future-ready WAN that is constantly learning, adapting, and protecting. Go to Homepage
Symantec Advanced Threat ProtectionSymantec Advanced Threat Protection is a single unified solution that uncovers, prioritizes, and remediates advanced attacks.
Forescout PlatformForescout Technologies headquartered in San Jose actively defends the Enterprise of Things by identifying, segmenting and enforcing compliance of every connected thing.Go to Homepage
SolarWinds Threat MonitorSolarWinds Threat Monitor empowers MSSPs of all sizes by reducing the complexity and cost of threat detection, response, and reporting. Go to Homepage
Qualys VMDRQualys VMDR 2.0 with TruRisk gives enterprises visibility and insight into cyber risk exposure with the goal of making it easy to prioritize vulnerabilities, assets, or groups of assets based on business risk. Go to Homepage
Zscaler Private AccessZscaler Private Access (ZPA) is a ZTNA as a service, that takes a user- and application-centric approach to private application access.Go to Homepage
Cisco IOS SecurityIOS Security from Cisco is network security technology.Go to Homepage
Titania NipperNipper discovers vulnerabilities in firewalls, switches and routers, automatically prioritizing risks to an organization.
Mandiant Advantage Security ValidationSince 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.Go to Homepage
Acalvio ShadowPlexAcalvio, headquartered in Santa Clara, invented breakthrough Deception Technology, based on 25+ issued patents, and integrated it with advanced AI to provide an autonomous deception solution, Acalvio ShadowPlex, designed to reduce attacker dwell time by early detection of advanced threatsGo to Homepage
NetWitness NetworkRSA NetWitness Network (formerly RSA Security Analytics) is network detection and response security application from RSA Security company NetWitness.Go to Homepage
Speedify VPNSpeedify is a new kind of bonding VPN designed from the ground up for speed, security, and reliability. The vendor says Speedify's bonding protocol lets it do things no other VPN can: switching between Wi-Fi and Cellular without breaking sockets, and bonding connections together for speed boosts.Go to Homepage
Hyper Private AccessHPA is a Business VPN, or Virtual Private Network, presented as a secret, safe tunnel on the internet that companies can use to keep their online stuff private and secure.
Tempered AirwallTempered Networks is network security technology from the company of the same name in Seattle, Washington.Go to Homepage
Flowmon ADSFlowmon Anomaly Detection System (Flowmon ADS) by Kemp is a network security solution that analyzes network traffic from multiple perspectives to counter malicious behaviour and cyberattacks.Go to Homepage
Cisco Umbrella Easy Protect for MSPsCisco Umbrella Easy Protect is a bare-bones deployment of Cisco Umbrella that offers a baseline of security protection to MSP's customers through network DNS protection. With Easy Protect, the user adds Network identities, have customer change their router's DNS settings.Go to Homepage
ManageEngine EventLog AnalyzerManageEngine's EventLog Analyzer provides log management, auditing, and IT compliance management. It can be downloaded for Windows or Linux.Go to Homepage
Azure BastionAzure Bastion is a managed service that provides more secure and seamless Remote Desktop Protocol (RDP) and Secure Shell Protocol (SSH) access to virtual machines (VMs) without any exposure through public IP addresses. Features include: Direct connection for RDP and SSH sessions in the Azure Portal with a single click Support without the need for an agent in a VM or additional software on a browser Integration of existing firewalls and security perimeters using a modern HTML5-based web client and standard SSL ports Scalability to manage additional concurrent SSH and RDP connectionsGo to Homepage
Akamai Guardicore SegmentationAkamai Guardicore Segmentation (formerly Guardicore Centra) is designed to give users a more agile, cost-effective, and secure segmentation solution than legacy firewalls can provide. Go to Homepage
SecureW2 JoinNowSecureW2 provides passwordless network security for enterprises, education, healthcare, service providers and small businesses around the globe, through the JoinNow suite of products. They offer Certificate & Managed PKI services, top-rated device onboarding software plus world-class RADIUS authentication services. SecureW2 provides technology to secure business' networks' perimeter by eliminating credential theft risk. Go to Homepage
Trellix Network SecurityTrellix Network Security (formerly FireEye Network Security and Forensics products) combines network traffic analysis and network forensics for attack analysis .Go to Homepage
Plixer ScrutinizerPlixer is a developer of network management software with a focus on network traffic analysis, network security, threat detection and network optimization, headquartered in Kennebunk, Maine. Plixer Scrutinizer collects, analyzes, visualizes, and reports on data from every network conversation and digital transaction to deliver security and network intelligence.Go to Homepage
Kaspersky Anti Targeted Attack PlatformThe Kaspersky Anti Targeted Attack Platform uses machine learning approaches to detect targeted attacks across network telemetry through a combination of automated network traffic analysis, correlative behavioral analysis, and other approaches to detect multi-layer threats across an enterprise network.Go to Homepage
Cellusys ProtectCellusys Protect is a cross-protocol signalling security solution offered by Cellusys. According to the vendor, it is designed to protect mobile networks against malicious attacks. This solution provides unified signalling firewall capabilities, allowing for the secure management and control of SS7, Diameter, GTP, SIP, and SMPP protocols. It is targeted at mobile network operators (MNOs) of all sizes, including small, medium, and large enterprises. The product is commonly used in the telecommunications industry by MNOs, signalling providers, signalling hubs, and SMS aggregators.Go to Homepage
Awake Security PlatformAwake Security Platform is a network security product designed for use in security operations centers. It parses network traffic and builds behavioral models of the activity within organizations to help security teams identify, investigate, and hunt for threats.Go to Homepage
Hornetsecurity Advanced Threat ProtectionHornetsecurity Advanced Threat Protection protects companies from Ransomware attacks, phishing, and ceo fraud. Hornetsecurity ATP enables users to protect their business against individually targeted attacks starting from the first malicious email. Its forensic analysis engines help to ensure that the attacks are stopped immediately, and they provide detailed information about the attacks on the company.Go to Homepage
CenturyLink Adaptive Threat IntelligenceThe CenturyLink® Adaptive Threat Intelligence service lifts the burden of appliance maintenance and risk analysis from your shoulders, allowing you to act on threats rather than digging for them. We leverage our extensive global network visibility and to provide prioritized threat data correlated to your IP addresses. And we can deliver all this through an easy-to-use portal, or directly to your SIEM, without requiring the management of on-site equipment. More than just a “threat list,” CenturyLink provides intelligence you can act on.Go to Homepage
Mavenir Fraud and Security SuiteWhen security is compromised, fraud is inevitable. Fraudsters are now using artificial intelligence to change their behavior in real-time to avoid detection. Mavenir is securing voice, messaging, data and revenue protection with the Fraud and Security Suite, which provides Communications Service Providers (CSPs) a robust security strategy that protects the network and its customer base in real-time, with predictive analytics through Machine Learning (ML) technology.Go to Homepage
SecBISecBI headquartered in Tel Aviv offers an autonomous threat detection network security application for enterprises and MSSPs support threat behavior detection and forensic investigation post-incident.Go to Homepage
AhnLab MDSAhnLab MDS (Malware Defense System) is a network security product providing sandboxing and other protection against advanced persistent threats (APTs).Go to Homepage
Sentinel IPSSentinel IPS promises advanced threat protection at the network’s edge with Network Cloaking™, blocking malware, exploitation attempts, and other threats before they reach the firewall. Sentinel Internal Intelligence aims to give visibility inside the network, and the ability to monitor the entire infrastructure for vulnerabilities. Sentinel's Hybrid MDR solution deflects inbound threats, identifies internal vulnerabilities and infected devices, and is actively monitored by autonomous systems, backed by real human beings 24/7.Go to Homepage
HwaCom Cyber MonitorHornetsecurity Advanced Threat Protection protects companies from Ransomware attacks, phishing, and ceo fraud. Hornetsecurity ATP enables users to protect their business against individually targeted attacks starting from the first malicious email. Its forensic analysis engines help to ensure that the attacks are stopped immediately, and they provide detailed information about the attacks on the company.
GateScanner CDRGateScanner applies extreme file sanitization to all incoming mail and incoming files from web-downloads, file-shares and portable media uploads. The vendor states Content Disarm and Reconstruction (CDR) technology eclipses detection-based technologies and successfully blocks signature-less, zero-day and standard file-based malware attacks reaching up to 99.9% prevention rate.Go to Homepage
Hirschmann Rail Data DiodeHirschmann’s Rail Data Diode secures mission-critical Ethernet networks through guaranteed one-way data traffic while also transferring data out of the secure part of the system in a highly controlled, deterministic manner.Go to Homepage
DxOdysseyDxOdyssey is a Software Defined Perimeter (SDP) network security solution built on patented technology that is a critical component to achieving a Zero Trust architecture. DxOdyssey enables highly available application-specific micro-tunnels across any mix of locations and platforms. The vendor states that with no open ports and application-level access rather than network-level access, the lateral attack surface is nearly eliminated. They say their software solution is lightweight and can be installed and configured on Windows and Linux machines or edge devices in just seconds.Go to Homepage
Pwn PulsePwnie Express in Boston offers Pwn Pulse, a network security application emphasizing an organized and comprehensive overview of all connected devices and monitoring to detect security threats.Go to Homepage
WhaleboneWhalebone is a cybersecurity solution offered by Whalebone, s.r.o. It is designed to provide zero disruption cybersecurity for telco operators, enterprises, public institutions, and regional internet providers. According to the vendor, Whalebone aims to protect all devices connected to the network from cyber threats by eliminating blind spots in security architecture and providing valuable insights without any setbacks or unnecessary investments. The product caters to companies of various sizes, ranging from nationwide telco operators to regional internet providers. It is utilized by a wide range of professions and industries, including telco operators, enterprises, public institutions, and regional internet providers.Go to Homepage
SUPERAntiSpywareSUPERAntiSpyware is an advanced anti-malware software developed by RealDefense LLC. According to the vendor, it is designed to protect PCs from a wide range of threats, including malware, spyware, adware, trojans, ransomware, and keyloggers. The software is suitable for businesses of all sizes, from small enterprises to large organizations. It caters to various professions and industries, including IT professionals, computer repair shops, custom system builders, retailers, membership organizations, small business owners, enterprise organizations, educational institutions, and non-profit organizations.Go to Homepage
ditno Network FirewallThe ditno Network Firewall is a network security management and governance solution designed to meet the needs of small, medium, and large enterprises. According to the vendor, this software solution is utilized by IT security professionals, network administrators, and cybersecurity analysts across various industries, including finance and healthcare. The key features of ditno Network Firewall include:Go to Homepage
Speedify for TeamsSpeedify for Teams is an Internet connection bonding software app designed to provide faster, more reliable, and secure internet connectivity for teams and organizations. This solution is suitable for companies and organizations of all sizes, catering to a wide range of professions and industries, including remote teams, content creators, event organizers, IT departments, and digital marketing agencies.Go to Homepage
ScoutDNSScoutDNS is a cloud-based DNS filtering solution provided by ScoutDNS, LLC. According to the vendor, it is designed to offer content filtering, threat protection, and network visibility for organizations of all sizes. The product is targeted towards IT professionals, network administrators, system integrators, managed service providers (MSPs), and educational institutions, including schools, colleges, and universities.Go to Homepage
ZoneAlarm ProZoneAlarm Pro Antivirus + Firewall is a comprehensive security solution developed by Check Point Software Technologies, Inc. It is designed to protect against malicious threats and attacks by combining robust antivirus software with a powerful firewall. This software is suitable for both home users and small to medium-sized businesses. ZoneAlarm Pro Antivirus + Firewall is trusted by IT professionals, online retailers, and financial institutions across various industries.Go to Homepage
EventSentryEventSentry has proven to be a valuable tool for a wide range of organizations, including small, medium, and large Windows.Go to Homepage
SubexSubex operates in the space of Digital Trust, boasting having provided solutions for 75% of the world’s top 50 telcos.Go to Homepage
WannaGo Firewall-as-a-Service (FWaaS) - CONTROLLOControllo is a Firewall-as-a-Service (FWaaS) offering, from WannaGo Cloud. Stop viruses, spyware, worms, Trojans, key loggers, and more before they enter a network, to provide comprehensive network protection.Go to Homepage
KismetKismet is a tool designed to capture and analyze wireless network data, providing insights into network security, performance, and troubleshooting. According to the vendor, Kismet is suitable for businesses of all sizes, from small enterprises to large corporations. It caters to a variety of professionals.
Lumen DDoS Mitigation ServiceThe Lumen DDoS Mitigation Service is a solution designed to minimize downtime and enhance application performance by providing multiple layers of defense against DDoS and application layer attacks.Go to Homepage
NetVizura EventLog AnalyzerThe NetVizura EventLog Analyzer is a software solution designed for centralized log collection, analysis, and archiving. According to the vendor, it is tailored to meet the needs of small to large enterprises, making it suitable for network administrators, security administrators, IT operations managers, system administrators, and managed service providers (MSPs).Go to Homepage
DSRAZOR for WindowsDSRAZOR for Windows is a suite of Active Directory tools designed by Visual Click Software to automate student account management tasks in K-12 school systems. Go to Homepage
Skylight Interceptor NDRSkylight Interceptor harmonizes Security and IT operations with a common platform, to remove the operational barriers that exist between organizational functions.
ZoneRangerZoneRanger is a network security solution offered by Tavve that provides rapid deep packet inspection and validation. According to the vendor, ZoneRanger is designed to simplify network security without compromising on effectiveness and is suitable for businesses of all sizes.Go to Homepage
AIONCLOUDAIONCLOUD is a security platform offered by AIONCLOUD that aims to protect websites, applications, and networks. It provides various services, including web application and API protection, website malware scanning, secure internet access, secure remote access, content delivery network (CDN), cloud access security broker (CASB), and DDoS protection.Go to Homepage
MailSite FusionMailSite Fusion, developed by Rockliffe Systems, is a Windows-based email, calendar, and contact server designed to deliver secure and dependable email services for businesses and service providers. Go to Homepage
PerfectMailPerfectMail is a high-quality anti-spam/anti-virus solution designed to function as an independent e-mail firewall for your Mail Server. It offers organizations of all sizes reliable protection against spam, viruses, spoofing, phishing, and spyware attacks.
Artica ProxyArtica Proxy, developed by ARTICATECH, is a Linux-based server system that aims to provide web filtering and security solutions. According to the vendor, it offers high-quality web filtering with a database of 150 categories and 50 million known websites, allowing businesses of all sizes to potentially block illegal or pornographic sites. Go to Homepage
RanStopRanStop is an advanced anti-ransomware software designed for companies of all sizes. According to the vendor, RanStop provides effective ransomware protection through behavior analysis and continuous testing against new threats.Go to Homepage
BufferZoneBUFFERZONE Safe Workspace™ is an integrated solution that, according to the vendor, provides protection from various types of malware, including ransomware, drive-bys, and zero-day attacks. It is designed for enterprise companies in industries such as finance, education, government, healthcare, and technology. The product is targeted towards IT Security Managers, CISOs, Cybersecurity Professionals, IT Managers, Network Administrators, IT Professionals, Security Analysts, System Administrators, and Network Engineers.Go to Homepage
CipafilterCipafilter is a student safety platform designed to safeguard students' digital journeys. Tailored for K-12 schools and school districts, it offers web filtering, classroom management, student threat detection, digital education, student wellbeing, and parental control features to ensure comprehensive protection. This solution caters to the needs of education professionals, IT administrators, school districts, parents, and online safety educators.Go to Homepage
east-tec InvisibleSecretseast-tec InvisibleSecrets is a steganography and file encryption software designed to safeguard sensitive information by encrypting file and folder structures and hiding files within innocent files. This solution caters to companies of various sizes, including IT professionals, security professionals, government agencies, financial institutions, and legal firms. It offers a range of key features to enhance data security and privacy.Go to Homepage
Active ShieldActive Shield, developed by Security Stronghold, is an antivirus and antimalware software that aims to provide comprehensive protection against various threats such as viruses, spyware, malware, keyloggers, rootkits, and adware. According to the vendor, this lightweight and user-friendly software is suitable for both home users and small to medium-sized businesses. Active Shield is said to cater to a range of professions and industries, including IT professionals, small business owners, the healthcare industry, and the education sector.Go to Homepage
SpyHunterSpyHunter is a comprehensive malware detection, removal, and protection tool designed to identify and eliminate various threats, safeguarding systems against future infections and cybersecurity risks. According to EnigmaSoft Limited, the vendor of SpyHunter, this software solution caters to both small and large companies, making it suitable for a wide range of professionals and industries, including IT professionals, security analysts, system administrators, small business owners, and home users.Go to Homepage
Genian NACGenian NAC is a next-generation Network Access Control solution designed to secure any IP-enabled device on a network. According to the vendor, it provides essential cybersecurity features and functionalities to ensure full network surveillance, dynamic access control, and actionable compliance. Genian NAC is said to be suitable for organizations of all sizes, ranging from small-to-medium enterprises (SMEs) to global Fortune 500 companies. It is utilized by professionals and industries in IT/OT, government, healthcare, education, and finance.Go to Homepage
X-VPNX-VPN is a virtual private network (VPN) service provided by Free Connected Limited. According to the vendor, it aims to offer users enhanced online privacy and security by encrypting internet traffic and concealing IP addresses. X-VPN is designed to cater to individuals, small businesses, and enterprises of all sizes, providing comprehensive protection for their online activities. This VPN solution is suitable for general internet users, remote workers, travelers, journalists, and online gamers.Free Go to Homepage
CyBlockCyBlock, developed by Wavecrest Computing, is a comprehensive and secure employee web filtering and monitoring suite. According to the vendor, CyBlock is a software solution aimed at businesses of all sizes. It is utilized by IT managers, network administrators, HR managers, compliance officers, and educational institutions. With its advanced features and capabilities, CyBlock aims to help organizations effectively manage web content, ensure policy compliance, and monitor employee web activity, making it a potentially valuable solution for various industries and professions.Go to Homepage
PrivafyPrivafy is a cloud-native security-as-a-service solution that, according to the vendor, provides comprehensive data-in-motion security for carriers, IoT device manufacturers, and enterprises. It offers a security stack in a single cloud-based service, including encryption, firewall, DDoS protection, intrusion detection/prevention, data loss prevention, deep packet inspection, and SD-WAN security. Privafy caters to companies of all sizes, from small and medium businesses to large enterprises. It is used by various professionals and industries, including telecommunications service providers, IoT device manufacturers, IT security professionals, network administrators, CxOs, IoT solution providers, and cloud service providers.Go to Homepage
AbuseHQAbuseHQ by Abusix is a platform designed to assist organizations in detecting, responding to, and mitigating security incidents. It caters to small to large enterprises and is utilized by professionals in various fields, including system engineers, legal operations, postmasters, abuse desk teams, and security and compliance managers. According to the vendor, AbuseHQ offers a range of features that enable users to safeguard their systems and data from cyber threats while effectively managing abuse notifications and maintaining network reputation.Go to Homepage
DTonomy AIRDTonomy AIR is an AI-based security alerts investigation and Response (AIR) solution designed to enhance the efficiency and effectiveness of security operations. According to the vendor, this platform is suitable for small to large enterprises and caters to a wide range of professions and industries, including Security Operations Center (SOC) Teams, Security Analysts, Managed Service Providers (MSPs), Managed Security Service Providers (MSSPs), and Information Technology (IT) Professionals.Go to Homepage
IWS Law EnforcementIWS Law Enforcement, developed by Imageware, is a biometric identification, verification, and authentication solution specifically designed for law enforcement agencies. This software caters to law enforcement agencies of all sizes, including police departments, government organizations, security agencies, and border control agencies. According to the vendor, IWS Law Enforcement offers a range of features to enhance the identification and verification processes for law enforcement professionals.Go to Homepage
Sepio PrimeSepio Prime is an Asset Risk Management platform that aims to provide organizations with comprehensive visibility and control over their hardware assets. This solution is designed to cater to the needs of small, medium, and large enterprises across various industries, including financial institutions, healthcare institutions, government agencies, critical infrastructure operators, manufacturing companies, and retail businesses. It is targeted at professionals involved in asset risk management such as Chief Information Security Officers (CISOs), IT Security Managers, Compliance Managers, and Risk Managers.Go to Homepage
BleskBlesk by blësk is a network monitoring solution designed to meet the needs of businesses of all sizes. According to the vendor, this all-in-one tool offers fast and scalable deployments, which they claim can provide a high return on investment.Go to Homepage
ExeonTraceExeonTrace, developed by Exeon Analytics, is a Network Detection and Response (NDR) solution designed to provide real-time visibility into network traffic, detect and respond to threats, and enhance the capabilities of SIEM systems. According to the vendor, ExeonTrace is suitable for organizations of all sizes, from small businesses to large enterprises, and is utilized by IT professionals, network administrators, cybersecurity analysts, incident responders, as well as professionals in industries such as financial services, healthcare, and manufacturing.Go to Homepage
CX-MaskCX-Mask by Imperva is a data masking solution designed to safeguard sensitive data while providing functional alternatives for user training, sales demos, and software testing. According to the vendor, CX-Mask caters to a wide range of professionals and industries, including IT professionals, data security professionals, software developers, testers, and compliance officers.
Blue HexagonBlue Hexagon is a cloud-native security platform that, according to the vendor, provides comprehensive threat detection and response capabilities for cloud workloads, networks, and storage. Leveraging deep learning and artificial intelligence (AI), the platform aims to detect and stop threats in real-time, offering what the vendor claims is fast and accurate protection against a wide range of cyber threats. Go to Homepage
HaXMHaXM by XM Cyber is a cybersecurity platform that claims to provide exposure management solutions. It is said to empower organizations of various sizes, from small businesses to large enterprises, to identify, prioritize, and remediate security exposures that could potentially lead to cyber-attacks. According to the vendor, HaXM is positioned as a tool that can be utilized by IT security professionals, CISOs, security operations centers (SOCs), risk and compliance managers, and the financial services industry to proactively strengthen their security posture and protect against evolving cyber threats.Go to Homepage
CacheGuard OSCacheGuard OS is a Linux-based operating system developed by CacheGuard Technologies. According to the vendor, this operating system is designed to enhance network security and optimize network traffic. It is intended to be installed on a machine, transforming it into a powerful network appliance. CacheGuard OS is suitable for companies of various sizes, from small businesses to large enterprises. The target audience for this product includes IT professionals, network administrators, security professionals, service providers, and educational institutions.Go to Homepage
Business Email SecurityBusiness Email Security is a cybersecurity solution designed to protect business email communications from various threats. According to the vendors, this solution is suitable for small to large enterprises and caters to professions and industries such as IT professionals, cybersecurity analysts, business owners, legal professionals, healthcare organizations, government organizations, and financial institutions.
DATCOMDATCOM is a cybersecurity and IT solutions provider offered by Datcom Cloud Pty Ltd. According to the vendor, this platform aims to help organizations strengthen their IT infrastructure, protect against cyber threats, and optimize their technology investments. The range of services includes managed IT, cloud services, network services, communications, professional services, and ICT procurement solutions. DATCOM is designed to cater to IT professionals, cybersecurity professionals, and industries such as healthcare, financial services, and the government sector.Go to Homepage
Lynis EnterpriseLynis Enterprise, developed by CISOfy, is a security solution specifically designed for Unix-based systems such as Linux, BSD, and macOS. According to the vendor, this software enables companies of various sizes to efficiently conduct regular security health scans. It caters to a wide range of professionals and industries, including IT security professionals, system administrators, compliance officers, IT auditors, and the healthcare industry.Go to Homepage
Securd DNS FirewallSecurd DNS Firewall is a cloud-delivered protective DNS service offered by Securd, a division of DigitalStakeout Inc. The product aims to protect endpoints from connecting to malicious domains, reducing internet access exposure and minimizing the risk of compromise. According to the vendor, Securd DNS Firewall is suitable for small to large-sized companies and caters to the needs of IT security professionals, network administrators, cybersecurity analysts, as well as financial services and healthcare organizations.Go to Homepage
Unistal Anti VirusUnistal Anti Virus is an antivirus solution developed by Unistal Systems Pvt. Ltd. According to the vendor, this software aims to provide protection against online threats and offers data recovery capabilities. It is designed for small to large-sized businesses and targets IT professionals, system administrators, and industries such as healthcare, finance, and education.Go to Homepage
smipSpikerz (formerly known as Smip) is a security solution that aims to protect social media accounts from various threats. According to the vendor, Spikerz offers real-time protection against bots, hackers, impersonators, shadowbans, data loss, and spammers. It is designed for small to medium-sized businesses, influencers, content creators, and individuals. Go to Homepage
RidgebackRidgeback Network Defense is a security solution designed to provide robust protection for IT systems by actively disrupting exploitation operations after an attacker has gained initial access. According to the vendor, Ridgeback is suitable for organizations of all sizes, from small businesses to large enterprises. It is commonly used by Chief Information Security Officers (CISOs), IT Managers, Network Administrators, Security Analysts, as well as financial firms, manufacturers, and middle-market Managed Security Service Providers (MSSPs).
Network to CodeNetwork to Code is a Network Automation Platform that, according to the vendor, empowers network teams to achieve results through data-driven network automation. Designed to cater to companies of all sizes, this platform is utilized by network engineers, network administrators, IT operations teams, DevOps teams, as well as telecom and internet service providers.Go to Homepage
PureSight CSDK/OEMPureSight CSDK/OEM is a software development kit (SDK) and OEM solution offered by PureSight Technologies Ltd. According to the vendor, it aims to enhance online safety and protect users, particularly children, from inappropriate content, cyberbullying, and online predators. The solution is designed to be integrated into third-party applications, platforms, or devices, and is suitable for companies of all sizes, including large enterprises, medium-sized businesses, and small startups. Go to Homepage
AnapayaAnapaya SCION Solutions are designed to provide secure and trusted communication of critical business data. According to the vendor, this solution offers end-to-end path control, protection against route hijacking, prevention of DDoS attacks, and deeper network insights. It is targeted at small, medium, and large enterprises in various industries, including finance, government, research and education, healthcare, and manufacturing.Go to Homepage
ZVNcloudZVNcloud is a multi-cloud platform manager developed by ZEVENET, designed to provide high availability and content switching services for critical applications in the cloud. According to the vendor, this solution offers a centralized control panel for managing load balancers across different cloud providers, aiming to ensure uninterrupted business operations.Go to Homepage
LanceraLancera is a provider of Cybersecurity, Digital, and Operational Support Solutions. According to the vendor, their services cater to businesses of all sizes, including some of the largest companies in the world. Lancera offers a range of solutions that target IT professionals, cybersecurity professionals, software developers, web developers, and mobile app developers. Go to Homepage
MudmapMudmap is a platform developed by Mudmap that aims to manage and provide centralized management for pfSense firewalls. According to the vendor, it offers a dashboard that allows users to securely manage multiple pfSense devices from one location. Mudmap caters to businesses of various sizes, from small enterprises to large corporations. This platform is specifically designed for professionals in the fields of engineering and business who rely on network security appliances.Go to Homepage
GlobalSign Managed PKI PlatformThe GlobalSign Managed PKI Platform is a solution designed to centralize control and management of Public Key Infrastructure (PKI) for enterprises. According to the vendor, this platform is suitable for organizations of various sizes.Go to Homepage
FlowTraqFlowTraq, developed by Riverbed Technology, is a network performance management solution designed to meet the needs of small to large enterprises. According to the vendor, FlowTraq offers a comprehensive set of features that can provide insights into network behavior and trends. Go to Homepage
Cloudmark AuthorityCloudmark Authority is a messaging security solution designed to provide protection against viruses, spam, phishing, and other messaging threats. It is targeted at large-scale carrier deployments and caters to mobile operators, internet service providers, and hosting providers. According to the vendor, Cloudmark Authority offers advanced features and industry-leading responsiveness, making it a preferred choice for professionals in the telecommunications and internet industries.Go to Homepage
StealthDisk MobileStealthDisk Mobile, developed by Security Group Six, is a software solution designed to securely store files and documents using Virtual Disk Technology. According to the vendor, this product creates an encrypted virtual disk that encrypts and decrypts data on-the-fly as users work, providing security for sensitive information.Go to Homepage
LeakwatchLeakwatch, developed by Login Sécurité, is a cybersecurity solution aimed at helping organizations preserve digital trust. According to the vendor, Leakwatch caters to companies of all sizes, including small businesses and large enterprises.Go to Homepage
ThreatSentryThreatSentry by PWI, Inc. is a Web Application Firewall (WAF) and Intrusion Prevention Software specifically designed for Microsoft IIS. Go to Homepage
EzeeloginEzeelogin SSH Jump Server is a solution designed to provide secure SSH access to Linux servers, routers, switches, and more. According to the vendor, this solution caters to the needs of system administrators, network administrators, IT security professionals, cloud service providers, and data centers in small to large enterprises. Ezeelogin SSH Jump Server offers a range of features aimed at enhancing security, management efficiency, and compliance adherence in various industries.Go to Homepage
Vallum GMI AgentThe Vallum GMI Agent is an IT infrastructure monitoring solution designed for small to large organizations. According to the vendor, it offers seamless monitoring of the entire IT infrastructure, including on-premise and cloud environments, as well as commercial IoT infrastructure.Go to Homepage
NTFS Permissions AuditorNTFS Permissions Auditor is a tool designed by Albus Bit SIA to analyze, verify, and review NTFS folder permissions in Windows systems. According to the vendor, this tool caters to the needs of IT administrators, system administrators, security analysts, compliance officers, and network managers across various industries.Go to Homepage
CloudFishCloudFish is an all-in-one monitoring and control solution for enterprise security. According to the vendor, it is designed to help companies define, monitor, and enforce security administration policies on their desktop and laptop computers, servers, and external cloud systems. Go to Homepage
ARIA SDS Platform
NfusionNfusion is a suite of tools and solutions offered by Ntrepid, aimed at enhancing cyber security, managed attribution, and OSINT (Open Source Intelligence) capabilities for organizations of all sizes. According to the vendor, Nfusion is widely used by intelligence agencies, law enforcement organizations, government entities, corporate security and risk management teams, cybersecurity professionals, as well as research and analysis firms.Go to Homepage
Universal ConsoleUniversal Console acts a single access gateway to all devices, controlling, monitoring and auditing access to network devices and servers.Go to Homepage
ByosByos Secure Edge is a security solution used to communicate “on the network” without being connected “to the network” by isolating each device on its own network of one. If a device is compromised in some other way, like malware from an email, Byos limits the spread.Go to Homepage
MistNet Network Detection and Response, by LogRhythm (NetMon Freemium)MistNet Network Detection and Response by LogRhythm (replacing the former NetMon Freemium) network security app, to provide network behavior analytics, check for policy compliance, and perform other routine security tasks at no cost.Go to Homepage
CryptoPhotoCryptoPhoto is a high-security login and transaction-signing solution that aims to provide fast, easy, and reliable authentication for businesses of all sizes. According to the vendor, CryptoPhoto is designed to cater to a wide range of professions and industries, including banking, government, enterprise, small business, critical infrastructure, IT professionals, web developers, e-commerce companies, financial institutions, and government organizations.Go to Homepage