Acra database security suite is a set of modern security controls, built to secure sensitive data inside modern distributed apps, clouds and databases, making the life of solution architects and operations teams easier.
Managed Detection and Response (MDR) is a cloud-based software designed to help businesses detect, investigate, and resolve cyber security threats. Supervisors can use the dashboard to gain 360-degree visibility across all endpoints, networks or cloud environments and configure role-based view access across teams.
ThreatX is a API and web application protection platform that can instantly protect business operations against cyber threats such as bot-based attacks, exploitations of vulnerabilities, zero-day attacks, and more. As a ThreatX managed service, this platform offers multi-layered detection capabilities and behavior analysis that can identify attacker activity without user interruption.
EndCrypt is a security solution implemented within the application (instead of the network or the operating system) to make it more resistant to attacks. It is a ready-to-use SDK to embed within a mobile application to secure it from environmantal threats.
Risk Assistant is a cloud-based cybersecurity solution that helps businesses of all sizes prevent financial losses. It provides effective defensive measures to protect a business by evaluating and tracking risk levels.
Identify, Quantify, and Reduce Cyber Risk: Make better, faster decisions about cyber risk with BitSight, the only Security Rating with proven correlation to business outcomes.
iManage Threat Manager helps organizations protect sensitive information from internal and external threats using innovative technology to continuously monitor, alert and secure critical knowledge work. It provides sophisticated threat detection, intervention, analytics, and data governance functionalities to protect sensitive content with compliance monitoring.
iQ.Suite aaS is a cloud-based enterprise email management and security solution for companies using Microsoft 365. It offers a comprehensive set of features including content-driven encryption, insider threat detection, wrong recipient protection, and more. iQ.Suite aaS offers malware and spam detection to minimize risk and secure emails from unauthorized access. Additionally, to ensure company policies are met, this solution can be used to apply business policies to email communications.
Anomali Match helps improve organizational efficiencies by automating extended detection and response (XDR) activities to profile a threat and its impact on the organization quickly.
The Anomali Platform is a cloud-based and on-premise vulnerability management solution, which helps businesses in finance, aviation, banking, and other sectors handle cybersecurity via machine learning (ML). The platform offers various features including exposure management, threat intelligence, extended detection and response, risk protection, natural language processing (NLP), data transformation, attack surface management, and more.
Verosint, a leading provider of account fraud detection and prevention, helps digital businesses answer the question of “who’s there?” By combining verified, open source intelligence, identity graphing techniques and risk signal orchestration, Verosint stops account fraud before it starts.
ProVision offers security and compliance in one, streamlined platform. Get insights into your entire network and automated compliance support to ensure your organization stays protected against cyber threats.
FYEO Domain Intelligence is FYEO's self-service threat intelligence platform that helps manage darknet mentions, leaked credential alerts, anti-phishing, and more.
LetsDefend is a cloud-based defensive cybersecurity platform for SOC teams. With SOC environment, it provides real incidents and helps to improve SOC Analysts and Incident Responders skills and report progress to their manager.
cleanAD is an anti-malvertising solution that enables publishers and ad platforms to detect and stop malvertising in real-time, on client-side using a patented behavioral analysis approach that protects user experience while protecting your ad revenue.
Interset is a cybersecurity and analytics platform that uses machine learning and AI to detect and respond to insider and external threats in real time. It is designed to help organizations identify and respond to security threats before they cause damage.
Interset is used by organizations in a variety of industries, including healthcare, financial services, and government. It can help organizations comply with regulatory requirements and protect sensitive data from cyber threats.
Cyber Security Services is a modular technology-enabled service offering by Advanced, which helps organizations ensure data protection across cloud, hosted, and on-premise IT infrastructure in compliance with ISO 27001 and National Cyber Security Center regulations.
HAYAG helps medical organizations comply with HIPAA and other statutory regulations and manage revenue cycle analysis, patients, coding, and more. Users can implement quality management systems with appropriate procedures & metrics to ensure adherence to ISO, cybersecurity & data privacy standards.
CrowdSec is an open-source and collaborative multiplayer firewall. Analyze behaviors, respond to attacks & share signals across the community. Security should be available to everyone. We make it happen. For free.
Design & build a robust identification and authentication security innovation for passwordless multi-factor security across systems with our swIDch Auth SDK.
Area 1 Horizon is a network security management software designed to help businesses protect systems against phishing attacks across various traffic sources including emails, web pages, and networks. The platform enables administrators to receive notifications about blocked phishing campaigns on a unified interface.
PhishX is a solution that specializes in cybersecurity. Companies can use the platform to train their staff to recognize threats and cyber-attacks to protect the company's equipment and prevent data theft from employees' personal devices, which usually have access to emails and corporate platforms.