Alternatives to Imunify360

Compare Imunify360 alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Imunify360 in 2025. Compare features, ratings, user reviews, pricing, and more from Imunify360 competitors and alternatives in order to make an informed decision for your business.

  • 1
    Fortinet

    Fortinet

    Fortinet

    Fortinet is a global leader in cybersecurity solutions, known for its comprehensive and integrated approach to safeguarding digital networks, devices, and applications. Founded in 2000, Fortinet provides a wide range of products and services, including firewalls, endpoint protection, intrusion prevention systems, and secure access solutions. At the core of its offerings is the Fortinet Security Fabric, a unified platform that seamlessly integrates security tools to deliver visibility, automation, and real-time threat intelligence across the entire network. Trusted by businesses, governments, and service providers worldwide, Fortinet emphasizes innovation, scalability, and performance, ensuring robust defense against evolving cyber threats while supporting digital transformation and business continuity.
    Compare vs. Imunify360 View Software
    Visit Website
  • 2
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. Imunify360 View Software
    Visit Website
  • 3
    Satori

    Satori

    Satori

    Satori is a Data Security Platform (DSP) that enables self-service data and analytics. Unlike the traditional manual data access process, with Satori, users have a personal data portal where they can see all available datasets and gain immediate access to them. Satori’s DSP dynamically applies the appropriate security and access policies, and the users get secure data access in seconds instead of weeks. Satori’s comprehensive DSP manages access, permissions, security, and compliance policies - all from a single console. Satori continuously discovers sensitive data across data stores and dynamically tracks data usage while applying relevant security policies. Satori enables data teams to scale effective data usage across the organization while meeting all data security and compliance requirements.
    Compare vs. Imunify360 View Software
    Visit Website
  • 4
    Netwrix Auditor
    Netwrix Auditor is a visibility platform that enables control over changes, configurations and access in hybrid IT environments and eliminates the stress of your next compliance audit. Monitor all changes across your on-prem and cloud systems, including AD, Windows Server, file storage, databases, Exchange, VMware and more. Simplify your reporting and inventory routines. Regularly review your identity and access configurations, and easily verify that they match a known good state.
    Compare vs. Imunify360 View Software
    Visit Website
  • 5
    UTunnel VPN and ZTNA
    UTunnel provides Cloud VPN, ZTNA, and Mesh Networking solutions for secure remote access and seamless network connectivity. ACCESS GATEWAY: Our Cloud VPN as a Service offers swift deployment of Cloud or On-Premise VPN servers. It utilizes OpenVPN and IPSec protocols, enables policy-based access control, and lets you deploy a Business VPN network effortlessly. ONE-CLICK ACCESS: A Zero Trust Application Access (ZTAA) solution that simplifies secure access to internal business applications. It allows users to securely access them via web browsers without the need for a client application. MESHCONNECT: This Zero Trust Network Access (ZTNA) and mesh networking solution based on WireGuard enables granular access controls to business network resources and easy creation of secure mesh networks. SITE-TO-SITE VPN: The Access Gateway solution lets you easily set up secure Site-to-Site tunnels (IPSec) between UTunnel's VPN servers and hardware network gateways, firewalls & UTM systems.
    Leader badge
    Partner badge
    Compare vs. Imunify360 View Software
    Visit Website
  • 6
    enforza

    enforza

    enforza

    The cost-effective alternative to AWS Network Firewall, Azure Firewall, and cloud-native NAT Gateways. Same features. Less cost. No data processing charges. enforza is a cloud-managed firewall platform that helps you build a unified multi-cloud perimeter with powerful firewall, egress filtering and NAT Gateway capabilities. With easy cloud management at its core, enforza is truly multi-cloud, enabling you to apply consistent security policies across multiple clouds and regions. - Install the agent on *your* linux instance (cloud or on-prem) with one command. - Claim your device on the portal. - Manage your policies.
    Partner badge
    Compare vs. Imunify360 View Software
    Visit Website
  • 7
    GlitchSecure

    GlitchSecure

    GlitchSecure

    Continuous Security Testing for SaaS Companies - Built by Hackers Automatically assess your security posture with continuous vulnerability assessments and on-demand pentests. Hackers don't stop testing, and neither should you. We use a hybrid approach that combines testing methodologies built by expert hackers, a real-time reporting dashboard, and continuous delivery of high-quality results. We improve the traditional pentesting lifecycle by continually providing expert advice, remediation verification, and automated security testing throughout the entire year. Our dedicated team of experts works with you to properly scope and review your applications, APIs, and networks to ensure in-depth testing coverage all year. Let us help you sleep better at night.
    Compare vs. Imunify360 View Software
    Visit Website
  • 8
    GitGuardian

    GitGuardian

    GitGuardian

    GitGuardian is a code security platform that provides solutions for DevOps generation. A leader in the market of secrets detection and remediation, its solutions are already used by hundreds of thousands of developers. GitGuardian helps developers, cloud operation, security, and compliance professionals secure software development and define and enforce policies consistently and globally across all systems. GitGuardian solutions monitor public and private repositories in real-time, detect secrets, sensitive files, IaC misconfigurations, and alert to allow investigation and quick remediation. Additionally, GitGuardian's Honeytoken module exposes decoy resources like AWS credentials, increasing the odds of catching intrusion in the software delivery pipeline. GitGuardian is trusted by leading companies, including 66 degrees, Snowflake, Orange, Iress, Maven Wave, DataDog, and PayFit. Used by more than 300K developers, it ranks #1 in the security category on GitHub Marketplace.
  • 9
    Trend Cloud One

    Trend Cloud One

    Trend Micro

    Cloud security simplified with Trend Cloud One security services platform. Save time, gain visibility. Automated deployment and discovery lead to operational efficiencies and accelerated, streamlined compliance. Builder’s choice. You choose the cloud, the platforms, and the tools, and we leverage our turn-key integrations and broad APIs, freeing you to procure the way you want and deploy the way you need. One tool that has the breadth, depth, and innovation required to meet and manage your cloud security needs today and in the future. Cloud-native security delivers new functionalities weekly with no impact on access or experience. Seamlessly complements and integrates with existing AWS, Microsoft® Azure™, VMware®, and Google Cloud™ toolsets. Automate the discovery and protection of public, private, and virtual cloud environments while protecting the network layer. This provides flexibility and simplicity in securing your cloud throughout the migration and expansion process.
  • 10
    Vulcan Cyber

    Vulcan Cyber

    Vulcan Cyber

    At Vulcan Cyber we’re changing the way businesses reduce cyber risk through vulnerability remediation orchestration. We help IT security teams go beyond remedial vulnerability management to help them drive vulnerability remediation outcomes. The Vulcan platform consolidates vulnerability and asset data, with threat intelligence and customizable risk parameters to deliver risk-based vulnerability prioritization insights. But we don't stop there. Vulcan remediation intelligence takes the vulnerabilities that matter to your business and attaches the remedies and fixes needed to mitigate the threat. Then Vulcan orchestrates and measures the rest of the remediation process with integrations and inputs into application security, DevSecOps, patch management, configuration management, and cloud security tools, teams and functions. From scan to fix, Vulcan Cyber delivers the unique ability to orchestrate the entire vulnerability remediation process to GET FIX DONE at scale.
    Starting Price: $999 / month
  • 11
    AppTrana

    AppTrana

    Indusface

    Indusface’s AppTrana is a fully managed web application firewall that ensures risk-based protection with its DDoS, API risk, and Bot mitigation services while assuring web acceleration with secure CDN. Combining automated scanning with manual pen-testing, it detects application vulnerabilities. All of this with 24x7 expert support to meet zero false-positive guarantees. Indusface is the only vendor to be named Customers’ Choice for WAAP in all the 7 segments of the Gartner VoC 2022 Report.
  • 12
    N-able N‑central
    Join the thousands of MSPs and IT professionals who use N-able™ N-central® to remotely monitor and manage devices and complex networks. Key features include: • Monitor almost any device, including support for Windows, Linux, and macOS • Gain complete insight across your network and cloud services without the need for extra network monitoring software • Create automated patch management policies to ensure devices are up to date • Streamline your workflow with drag-and-drop scripting in automation manager—no need to write a line of code • Provide remote support across devices and platforms with the integrated Take Control feature • Integrate your existing PSA software or use N-able MSP Manager to manage tickets and billing • Manage security with integrated backup, EDR, AV, and disk encryption • Available as an on-premises or hosted cloud solution to fit your business
  • 13
    Cloudflare

    Cloudflare

    Cloudflare

    Cloudflare is the foundation for your infrastructure, applications, and teams. Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. It protects your internal resources such as behind-the-firewall applications, teams, and devices. And it is your platform for developing globally scalable applications. Your website, APIs, and applications are your key channels for doing business with your customers and suppliers. As more and more shift online, ensuring these resources are secure, performant and reliable is a business imperative. Cloudflare for Infrastructure is a complete solution to enable this for anything connected to the Internet. Behind-the-firewall applications and devices are foundational to the work of your internal teams. The recent surge in remote work is testing the limits of many organizations’ VPN and other hardware solutions.
    Leader badge
    Starting Price: $20 per website
  • 14
    Fortinet FortiWeb Web Application Firewall
    Unprotected web applications and APIs are the easiest point of entry for hackers and vulnerable to a number of attack types. FortiWeb's AI-enhanced and multi-layered approach protects your web apps from the OWASP Top 10 and more. FortiWeb ML customizes the protection of each application, providing robust protection without requiring the time-consuming manual tuning required by other solutions. With ML, FortiWeb identifies anomalous behavior and, more importantly, distinguishes between malicious and benign anomalies. The solution also features robust bot mitigation capabilities, allowing benign bots to connect (e.g. search engines) while blocking malicious bot activity. FortiWeb also features API discovery and security, as well as threat analytics to identify meaningful security incidents. FortiWeb is available as an appliance, VM, and fully featured WAF-as-a-Service - which is available to trial and purchase in most cloud marketplaces.
    Starting Price: $30/mo for 1 app on SaaS
  • 15
    SpinOne

    SpinOne

    Spin.AI

    SpinOne is an all-in-one, SaaS security platform that protects SaaS data for mission-critical SaaS applications, including Google Workplace, Microsoft 365, Salesforce and Slack, by delivering full visibility and fast incident response. It eliminates fundamental security and management challenges associated with protecting SaaS data by reducing the risk of data leak and data loss, saving time for SecOps teams through automation, reducing downtime and recovery costs from ransomware attacks, and improving compliance. SpinOne solutions include: -SaaS Backup & Recovery -SaaS Ransomware Detection & Response -SaaS Data Leak Prevention & Data Loss Protection -SaaS Security Posture Management SpinOne also integrates with popular business apps – Jira, ServiceNow, DataDog, Splunk, Slack, and Teams – to help you save time and reduce manual workloads. Exciting News: Spin.AI recognized as a Strong Performer in The Forrester Wave™: SaaS Security Posture Management, Q4 2023 Report.
  • 16
    Immuta

    Immuta

    Immuta

    Immuta is the market leader in secure Data Access, providing data teams one universal platform to control access to analytical data sets in the cloud. Only Immuta can automate access to data by discovering, securing, and monitoring data. Data-driven organizations around the world trust Immuta to speed time to data, safely share more data with more users, and mitigate the risk of data leaks and breaches. Founded in 2015, Immuta is headquartered in Boston, MA. Immuta is the fastest way for algorithm-driven enterprises to accelerate the development and control of machine learning and advanced analytics. The company's hyperscale data management platform provides data scientists with rapid, personalized data access to dramatically improve the creation, deployment and auditability of machine learning and AI.
  • 17
    Barracuda WAF-as-a-Service

    Barracuda WAF-as-a-Service

    Barracuda Networks

    Configuring traditional web application firewalls can take days of effort. But Barracuda WAF-as-a-Service—a full-featured, cloud-delivered application security service—breaks the mold. Deploy it, configure it, and put it into full production—protecting all your apps from all the threats—in just minutes.
  • 18
    Acunetix

    Acunetix

    Invicti Security

    As the market leader in automated web application security testing, Acunetix by Invicti is the go-to security tool for Fortune 500 companies. DevSecOps teams can cut through the noise to uncover unseen risks and mitigate dangerous exploits, detecting and reporting on a wide array of vulnerabilities. With an industry-leading crawler that fully supports HTML5, JavaScript, and Single-page applications, Acunetix enables the auditing of complex, authenticated applications for deeper insight into an organization's risk posture. It's a leader for a reason: the technology behind Acunetix delivers the only product on the market that can automatically detect out-of-band vulnerabilities to enable comprehensive management, prioritization, and control for vulnerability threats by criticality. Plus, it's available both online and as an on-prem solution, integrating with popular issue trackers and WAFs so that DevSecOps teams don't have to slow down when building innovative apps.
  • 19
    SaltStack

    SaltStack

    SaltStack

    SaltStack is an intelligent IT automation platform that can manage, secure, and optimize any infrastructure—on-prem, in the cloud, or at the edge. It’s built on a unique and powerful event-driven automation engine that detects events in any system and reacts intelligently to them, making it an extremely effective solution for managing large, complex environments. With the newly launched SecOps offering, SaltStack can detect security vulnerabilities and non-compliant, mis-configured systems. As soon as an issue is detected, this powerful automation helps you and your team remediate it, keeping your infrastructure securely configured, compliant, and up-to-date. The SecOps suite includes both Comply and Protect. Comply scans and remediates against CIS, DISA-STIG, NIST, PCI, HIPAA compliance standards. And Protect scans for vulnerabilities and patches and updates your operating systems.
  • 20
    Invicti

    Invicti

    Invicti Security

    Application security is noisy and overly complicated. The good news: you can relieve that unnecessary noise and dramatically reduce your risk of attacks with Invicti. Keeping up with security is more manageable with accurate, automated testing that scales as your needs shift and grow. That's where Invicti shines. With a leading dynamic application security testing solution (DAST), Invicti helps teams automate security tasks and save hundreds of hours each month by identifying the vulnerabilities that really matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss. With asset discovery, it's easier to discover all web assets — even ones that are lost, forgotten, or created by rogue departments. Through tried-and-true methods, Invicti helps DevSecOps teams get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively.
  • 21
    Perimeter 81

    Perimeter 81

    Perimeter 81

    Perimeter 81 is transforming the world of secure network access and helping businesses of all industries and sizes smoothly transition to the cloud. Unlike hardware-based firewall and traditional VPN technology, Perimeter 81’s cloud-based and user-centric Secure Network as a Service utilizes the Zero Trust approach and SASE model framework to offer greater network visibility, seamless onboarding, and automatic integration with all the major cloud providers. Named a Gartner Cool Vendor, Perimeter 81 is considered by industry leaders to be winning the “SASE space race". Network security doesn’t have to be complicated – join Perimeter 81 on a mission to radically simplify the cybersecurity experience!
    Starting Price: $8 per user per month
  • 22
    Qualys TruRisk Platform
    Qualys TruRisk Platform (formerly Qualys Cloud Platform). The revolutionary architecture that powers Qualys’ IT, security, and compliance cloud apps. Qualys TruRisk Platform gives you a continuous, always-on assessment of your global IT, security, and compliance posture, with 2-second visibility across all your IT assets, wherever they reside. And with automated, built-in threat prioritization, patching and other response capabilities, it’s a complete, end-to-end security solution. On premises, at endpoints, on mobile, in containers or in the cloud, Qualys TruRisk Platform sensors are always on, giving you continuous 2-second visibility of all your IT assets. Remotely deployable, centrally managed and self-updating, the sensors come as physical or virtual appliances, or lightweight agents. Qualys TruRisk Platform provides an end-to-end solution, allowing you to avoid the cost and complexities that come with managing multiple security vendors.
    Starting Price: $500.00/month
  • 23
    Splunk Cloud Platform
    Turn data into answers with Splunk deployed and managed securely, reliably and scalably as a service. With your IT backend managed by our Splunk experts, you can focus on acting on your data. Splunk-provisioned and managed infrastructure delivers a turnkey, cloud-based data analytics solution. Go live in as little as two days. Managed software upgrades ensure you always have the latest functionality. Tap into the value of your data in days with fewer requirements to turn data into action. Splunk Cloud meets the FedRAMP security standards, and helps U.S. federal agencies and their partners drive confident decisions and decisive actions at mission speeds. Drive productivity and contextual insights with Splunk’s mobile apps, augmented reality and natural language capabilities. Extend the utility of your Splunk solutions to any location with a simple phrase or the tap of a finger. From infrastructure management to data compliance, Splunk Cloud is built to scale.
  • 24
    Zscaler

    Zscaler

    Zscaler

    Zscaler, creator of the Zero Trust Exchange platform, uses the largest security cloud on the planet to make doing business and navigating change a simpler, faster, and more productive experience. The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement. The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience. Use our free service, Internet Threat Exposure Analysis. It’s fast, safe, and confidential.
  • 25
    BitNinja

    BitNinja

    BitNinja.com

    BitNinja provides 3E Linux server protection for large hosting providers and small businesses equally. Effective because of our unique Defense Network that uses the power of the Ninja Community. Every BitNinja-protected server worldwide shares attack information with each other, resulting in a more intelligent and stronger protection shield by every single assault. Effortless because it is fast and easy to install, so your server protection is up and running in no time. It requires no maintenance, just keep running in the background and protecting your and your customer’s servers while you can concentrate on other aspects of your business with peace of mind. Enjoyable because you can take joy in the benefits of BitNinja, like the increased server capacity caused by the significant drop in the server load. Furthermore, you can easily manage all the modules and features on the unified dashboard and check how the the software catches malicious traffic in real-time.
    Starting Price: $10 per server
  • 26
    SiteLock

    SiteLock

    SiteLock

    We secure websites by automatically finding and fixing threats. Automatically protect your website, reputation, and visitors against cyberthreats. Comprehensive website security software protects your website from malicious cyber threats. This includes the protection of your site code and web applications. Depending on your website security package, you’ll receive daily website scans, automated malware removal, and vulnerability/CMS patching, as well as a web application firewall to block harmful traffic before it ever reaches your site. Our website security scan instantly checks your website from malware, viruses and other cyber threats and alerts you to found issues. Detect and automatically remove malicious content from your website, creating a safe experience for your customers. Easily check for website vulnerabilities in your CMS with our vulnerability scanner before they are exploited.
  • 27
    Quantum Armor

    Quantum Armor

    Silent Breach

    Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.
    Starting Price: From $49/asset/month
  • 28
    Reblaze

    Reblaze

    Reblaze

    Reblaze is the leading provider of cloud-native web application and API protection, providing a fully managed security platform. Reblaze’s all-in-one solution supports flexible deployment options (cloud, multi-cloud, hybrid, data center and service mesh), deployed in minutes and includes state-of-the-art Bot Management, API Security, next-gen WAF, DDoS protection, advanced rate limiting, session profiling, and more. Unprecedented real time traffic visibility as well as highly granular policies enables full control of your web traffic. Machine learning provides accurate, adaptive threat detection, while dedicated VPC deployment ensures maximum privacy, performance and protection while minimizing overhead costs. Reblaze customers include Fortune 500 companies and innovative organizations across the globe.
  • 29
    OPNsense

    OPNsense

    OPNsense

    Simple packet filters are becoming a thing of the past. Even the open-source domain is moving towards Next-Generation Firewalls. And OPNsense is a top player when it comes to intrusion detection, application control, web filtering, and anti-virus. No network is too insignificant to be spared by an attacker. Even home networks, washing machines, and smartwatches are threatened and require a secure environment. Firewalls are a component of the security concept. They protect against known and new threats to computers and networks. A firewall offers the highest level of protection if its functions are known, its operation is simple, and it is ideally positioned in the surrounding infrastructure. OPNsense accepts the challenge and meets these criteria in different ways. This book is the ideal companion for understanding, installing and setting up an OPNsense firewall.
  • 30
    Imperva Sonar
    Imperva Sonar protects what matters most. Security analytics continuously learn across thousands of environments to automatically protect the workloads most vital to your customers’ success. Accomplish more with a lower TCO through best-of-breed edge, application, and data security solutions on a unified security platform. Analyze activity from its start at websites and APIs through your applications to its end at structured, semi-structured, and unstructured data stores. Automation enables you to adapt fast enough to stop novel attacks and zero-day exploits. Standalone data and application security lack context to disrupt multi-stage attacks. Imperva Sonar uses analytics to protect what’s most critical. Fully integrated protection for applications and databases everywhere against emerging, automated, and insider attacks
  • 31
    SecurityHQ

    SecurityHQ

    SecurityHQ

    SecurityHQ is a world leading independent Managed Security Service Provider (MSSP), that detects, and responds to threats, instantly. As your security partner, we alert and act on threats for you. Gain access to an army of analysts that work with you, as an extension of your team, 24/7, 365 days a year. Receive tailored advice and full visibility to ensure peace of mind, with our Global Security Operation Centres. Utilize our award-winning security solutions, knowledge, people, and process capabilities, to accelerate business and reduce risk and overall security costs. Most Popular Services: Managed Detection and Response (MDR) Endpoint Detection and Response (EDR) Managed Extended Detection and Response (XDR) Vulnerability Management Services Managed Firewall Digital Forensics & Incident Response Managed Network Detection and Response (NDR) Penetration Testing CISO as a Service
  • 32
    WebARX

    WebARX

    WebARX

    Protect websites from plugin vulnerabilities. WebARX is not just a security plugin – it is much more. Block malicious traffic with our lightweight web application firewall. Create your own firewall rules with WebARX firewall engine. Monitor your websites for possible security issues and vulnerabilities. WebARX is actively updated and helps you adapt the latest security practices. Generate weekly security reports and stay alerted when anything needs your immediate attention.
    Starting Price: $14.99 per month
  • 33
    Infocyte

    Infocyte

    Infocyte

    The Infocyte Managed Detection and Response platform helps security teams proactively hunt, detect, and respond to cyber threats and vulnerabilities resident within their network—across physical, virtual, and serverless assets. Our MDR platform provides asset and application discovery, automated threat hunting, and on-demand incident response capabilities. Combined, these proactive cyber security practices help organizations control attacker dwell time, reduce overall cyber risk, maintain compliance, and streamline security operations.
  • 34
    Signal Sciences

    Signal Sciences

    Signal Sciences

    The leading hybrid and multi-cloud platform that provides next-gen WAF, API Security, RASP, Advanced Rate Limiting, Bot Protection, and DDoS purpose built to eliminate the challenges of legacy WAF. Legacy WAFs weren’t designed for today’s web apps that are distributed across cloud, on-premise or hybrid environments. Our next-gen web application firewall (NGWAF) and runtime application self protection (RASP) increase security and maintain reliability without sacrificing velocity, all at the lowest total cost of ownership (TCO).
  • 35
    Kerio Control

    Kerio Control

    GFI Software

    Detect threats, block viruses and secure VPN with the firewall built for SMB. Configure your firewall with easy-to-use traffic rules, controlling in- and outbound communications by URL, application, traffic type and more. Intrusion detection and prevention using the Snort system constantly monitors inbound and outbound network communications for suspicious activity. Log or block the communications depending on the severity. Prevent viruses, worms, Trojans and spyware from entering your network. Kerio Control goes beyond just checking files for malicious code; it scans your network traffic for potential attacks. Create secure, high-performance server-to-server connections between your offices running Kerio Control with an easy-to-setup VPN technology. Or, you can create a secure VPN connection to a remote office that doesn’t have Kerio Control deployed, using industry-standard VPN protocols.
    Starting Price: $270 per year
  • 36
    Check Point Quantum Network Security

    Check Point Quantum Network Security

    Check Point Software Technologies

    Cyber threats are becoming more sophisticated and harder to detect. Check Point Quantum Network Security provides ultra-scalable protection against Gen V cyber attacks on your network, cloud, data center, IoT and remote users. Check Point Quantum Next Generation Firewall Security Gateways™ combine SandBlast threat prevention, hyper-scale networking, a unified management platform, remote access VPN and IOT security to protect you against the most sophisticated cyber attacks. Delivers the highest-caliber threat prevention with award winning SandBlast Zero Day protection out of the box. On-demand hyperscale threat prevention performance providing enterprises cloud level expansion and resiliency on premises. Integrating the most advanced threat prevention and a consolidated management, our security gateway appliances are designed to prevent any cyber attack, reduce complexity and lower your costs.
  • 37
    iSecurity Firewall

    iSecurity Firewall

    Raz-Lee Security

    iSecurity Firewall is a comprehensive, all-inclusive intrusion prevention system that secures every type of internal and external access to the IBM i server. It enables you to easily detect remote network accesses and, most importantly, implement real-time alerts. Firewall manages user profile status, secures entry via pre-defined entry points and IBM i file server exit points, and profiles activity by time. Its “top-down” functional design and intuitive logic creates a work environment that even iSeries novices can master in minutes. Protects all communication protocols (including SQL, ODBC, FTP, Telnet, SSH, and Pass-through). Intrusion Prevention System (IPS) with real-time detection of access attempts. Precisely controls what actions users may perform after access is granted – unlike standard firewall products. Protects both native and IFS objects – all of your databases are secured.
  • 38
    CloudJacketXi
    CloudJacketXi, a Flexible Managed Security-as-a-Service Platform. Our service offerings can be personalized to your organization’s needs whether you are an established enterprise or a start-up SMB. We specialized in a flexible cybersecurity and compliance offering. Our services; serve clients in many verticals such as education, legal, medical, hospitality, government, and manufacturing. Here is a quick overview of the different layers of protection that can be customized to suit your organizations needs. Flexible Layers: Our flexible security-as-a-service platform allows for a layered approach where you can choose exactly what your organization needs. Intrusion Prevention System; Intrusion Detection System; Security Information and Event Management; Internal Threat Detection; Lateral Threat Detection; Vulnerability Management; Data Loss Prevention. All Monitored and Managed by SOC.
  • 39
    Prophaze WAF

    Prophaze WAF

    Prophaze Technologies

    Prophaze Cloud WAF protects organizations from malicious hackers who are trying to attack and steal data from Web Applications or Mobile App Gateways or APIs. Unlike traditional firewalls, Prophaze WAF exclusively protects web and mobile APIs from security breach using its Adaptive Profiling and Behavioral-based machine learning algorithms. The product is built natively on Kubernetes Platform and secures customers Kubernetes clusters and cloud infrastructure from various attack vectors.
    Starting Price: $299 per month
  • 40
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 41
    Kaspersky Security Cloud
    Get our best apps & features under one account. 6 premium products & apps for Windows, macOS, Android & iOS – all in one place & packed with 100s of features. Includes antivirus, anti-ransomware, mobile security, password management, VPN* & parental controls. Plus privacy tools, data leak detection, Home Wi-Fi security & payment protection – all easy to manage remotely. Find out if your private accounts data is leaked & get advice on what to do next. Get notified in real time if an unknown app attempts to connect to your webcam or mic*. Plus get personalized alerts & warnings sent straight to your devices to keep you safe. Take advantage of cloud-based security that keeps your devices fast and easy to use. Predict & fix issues with your hard drive by viewing metrics that report on its health. Manage storage space and battery life on your Android devices with specially built tools.
    Starting Price: $53.99 per year
  • 42
    Trend Micro Cloud App Security
    Enhance the security of Office 365, Google Workspace, and other cloud services by leveraging sandbox malware analysis for ransomware, BEC, and other advanced threats. The security included with Office 365 filters known antivirus threats, but 95% of today’s malware will only infect one device and is unknown to traditional antivirus techniques. Direct cloud-to-cloud integration: Uses APIs to enhance protection without complications. Sets up quickly and automatically: API integration requires no software to install, no user setting changes, no proxy to deploy, and no MX record to change.
  • 43
    ACSIA

    ACSIA

    DKSU4Securitas Ltd

    ACSIA it is a ‘post-perimeter’ security tool which complements a traditional perimeter security model. It resides at the Application or Data layer. It monitors and protects the the platforms (physical/ VM/ Cloud/ Container platforms) where the data is stored which are the ultimate target of every attacker. Most companies secure their enterprise to ward off cyber adversaries by using perimeter defenses and blocking known adversary indicators of compromise (IOC). Adversary pre-compromise activities are largely executed outside the enterprise’s field of view, making them more difficult to detect. ACSIA is focused on stopping cyber threats at the pre attack phase. It is a hybrid product incorporating a SIEM (Security Incident and Event Management), Intrusion Detection Systems (IDS) Intrusion Prevention Systems (IPS), Firewall and much more. - Built for linux environments - Also monitors Windows servers - Kernel Level monitoring - Internal Threat detection
    Starting Price: Depends on number of servers
  • 44
    Trellix XDR
    Introducing the Trellix Platform, a composable XDR ecosystem that adapts to the challenges of your business. The Trellix Platform learns and adapts for living protection while delivering native and open connections and providing expert and embedded support for your team. Keep your organization resilient with adaptive prevention that adjusts and responds in machine time to threats. Customers trust 75M endpoints to Trellix. Maximize business agility through zero trust principles and protect against front-door, side-door, and back-door attacks, all while streamlining policy management. Get comprehensive, non-invasive protection for your cloud-native applications, through secure agile DevOps and visible deployment environments. Our email and collaboration tool security protects against high-volume exposure points and attackers, automating for optimized productivity and enabling secure and agile teamwork.
  • 45
    Datto SaaS Protection

    Datto SaaS Protection

    Datto, a Kaseya company

    Reliably and securely backup Microsoft 365 and Google Workspace (formerly G Suite) to ensure critical programs used for business, email and docs are protected from every day downtime events and cyber threats. Datto SaaS Protection is a cloud-to-cloud backup solution built exclusively for MSPs, protecting thousands of businesses today. Datto SaaS Protection offers comprehensive backup, recovery and overall cyber resiliency for critical cloud data that lives in Microsoft 365 and Google Workspace applications. Protect against permanent data loss and recover from ransomware or user-error quickly with one-click restore. Get new clients up and running fast with streamlined onboarding and manage client backups from a single pane of glass. Discounts are applied to the total licenses sold across all of your clients, meaning that, the more you sell, the more you’ll make. Meet business continuity, compliance, and security requirements beyond Microsoft 365 and Google Workspace.
  • 46
    Avast Ultimate Business Security
    Comprehensive cybersecurity and patch automation for growing businesses  Avast Ultimate Business Security includes our award-winning next-gen antivirus with online privacy tools and patch management automation software to help keep your devices, data, and applications updated and secure. Key Benefits: * Remote Management - Manage your devices and security as you scale and grow  * Device Protection - Safeguard your business devices against cyberattacks * Data Protection - Prevent ransomware and data breaches, even from the inside * Online Security and Privacy - Stay away from phishing, sniffers, scams, and other online threats * Patch Management - Save time by automatically patching software vulnerabilities 
    Leader badge
    Starting Price: $39.99/year/user
  • 47
    Palo Alto Networks VM-Series
    Meet demand with automatable, scalable and easy-to-deploy virtual firewalls ideal for environments where deploying hardware firewalls is difficult or impossible. VM-Series virtual firewalls provide all the best-in-class, ML-powered capabilities of the Palo Alto Networks next-generation hardware firewall in a virtual machine form factor, so you can secure the environments that are vital for your competitiveness and innovation. Now you can leverage a single tool to safeguard cloud speed and software-defined agility by infusing segments and microsegments with threat prevention.
  • 48
    Jit

    Jit

    Jit

    DevOps ain’t easy! We are hearing more and more about the breakdown and friction where Dev meets Ops, so let’s not even talk about all the other shift-left domains that add another layer of complexity in the middle like DevSecOps. Where this comes with the need to implement and integrate dozens of security tools in their SDLC. But what if it doesn’t have to be difficult? Jit's DevSecOps Orchestration Platform allows high-velocity Engineering teams to own product security while increasing dev velocity. With a unified and friendly developer experience, we envision a world where every cloud application is born with Minimal Viable Security (MVS) embedded and iteratively improves by adding Continuous Security into CI/CD/CS.
  • 49
    FortiGate NGFW
    High threat protection performance with automated visibility to stop attacks. FortiGate NGFWs enable security-driven networking and consolidate industry-leading security capabilities such as intrusion prevention system (IPS), web filtering, secure sockets layer (SSL) inspection, and automated threat protection. Fortinet NGFWs meet the performance needs of highly scalable, hybrid IT architectures, enabling organizations to reduce complexity and manage security risks. FortiGate NGFWs are powered by artificial intelligence (AI)-driven FortiGuard Labs and deliver proactive threat protection with high-performance inspection of both clear-text and encrypted traffic (including the industry’s latest encryption standard TLS 1.3) to stay ahead of the rapidly expanding threat landscape. FortiGate NGFWs inspect traffic as it enters and leaves the network. These inspections happen at an unparalleled speed, scale, and performance and prevent everything from ransomware to DDoS attacks.
  • 50
    Avast Small Business Solutions
    Avast Small Business Solutions deliver next-gen endpoint protection for business Windows PCs, Mac, and Windows servers that you can manage anywhere via a web browser. Our robust, easy-to-use security for devices, data, and applications is designed to keep small organizations and their employees safer online. Avast antivirus with multiple layers of security, online privacy, and remote-control features provides powerful cybersecurity controlled via a cloud-based management console. Avast Small Business Solutions are managed via cloud-based management console Avast Business Hub and consist of: * Avast Essential Business Security   * Avast Premium Business Security - combines our next-gen antivirus with VPN and USB control) * Avast Ultimate Business Security - award-winning next-gen antivirus with online privacy tools and patch management automation software
    Starting Price: $39.99/device/year