Browse Software
List Your Product
Loading...
Refine Results Clear All
Artificial Intelligence
  • (1)
Starting Price
  • (1)
  • (6)
Deployment
  • (6)
  • (5)
  • (28)
  • (1)
  • (1)
Customer Types
  • (2)
  • (1)
  • (26)
  • (28)
  • (27)
Pricing Model
  • (10)
  • (5)
  • (1)
  • (2)
  • (6)
  • (25)
Integrated With
  • (3)
  • (2)
  • (2)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
Showing 1 - 20 of 28 Products

Top 5 FireEye Data Center Security Alternatives

Symantec Data Center Security logo
Complete server protection, monitoring, and workload micro-segmentation 4.5 Based on 12 Ratings
Visit Website + Add to Compare

What is Symantec Data Center Security and how does it work?

Symantec Data Center Security is an online-based Data Center Security Software. Optimize security performance in VMware environments with agentless antimalware protection, network intrusion prevention, and file reputation services. ICDx simplifies product integrations and accelerates customer time to value across the Symantec enterprise portfolio and the industry’s largest partner ecosystem. Prepare higher quality cyber data to forward to SIEM and other SOC tools enhancing analytics and alert speed responses to critical incidents with orchestrated actions targeting multiple Symantec products.

Read more

Symantec Data Center Security Pricing

  • Free Trial Not Available
  • Symantec Data Center Security Offers Custom plan.
Datto SaaS Defense logo
Advanced Threat Protection for Microsoft 365 Write a Review
Visit Website + Add to Compare

What is Datto SaaS Defense and how does it work?

Datto SaaS Defense is the perfect solution for MSPs to protect their clients from the latest malware, business email compromise (BEC), and phishing attacks targeting Microsoft Exchange, OneDrive, SharePoint, and Teams. Armed with the latest AI-driven threat detection capabilities, Datto SaaS Defense can detect zero-day threats as soon as they appear, so clients don’t have to suffer the consequences of waiting days or even weeks to discover an attack. The security solution is designed to be data-independent, so it can easily be integrated into existing Microsoft 365 environments and keep data safe without disrupting the user experience. Its advanced proactive protection capabilities are tailored to detect and prevent ransomware, malware, phishing attempts and BEC attacks, while also providing reliable security for OneDrive, SharePoint, and Teams data.

Read more

Datto SaaS Defense Pricing

  • Free Trial Not Available
  • Datto SaaS Defense Offers Custom plan.
Symantec Endpoint Protection logo
Get ultimate security with Symantec Endpoint Protection. 4.1 Based on 996 Ratings
Visit Website + Add to Compare

What is Symantec Endpoint Protection and how does it work?

The Symantec Endpoint Security software is a platform for providing endpoint security. Malware, credential theft, fileless threats, and more are all detected by the software. Multi-layer attack prevention utilising Machine learning algorithms on cloud-based detection techniques is used by Symantec Endpoint Protection to identify developing threats across device kinds, operating systems, and applications in real-time to protect endpoint integrity and minimise negative consequences. To remediate – retrieve files and blacklisting to automate business operations, the Integrated Response takes immediate action on the endpoint. Symantec specialists fortify SOC teams to fulfil client needs without recruiting additional manpower, thanks to intelligent automation and AI-guided policy management. With comprehensive attack analytics and prevention of AD credential theft, it detects and remediates persistent threats. Symantec specialists strengthen SOC teams so they can satisfy client demands without adding more staff. Furthermore, its Integrated Cyber Defense Manager (ICDm), a single cloud management console that increases the entire endpoint security posture, allows you to control everything from a single location.

Read more

Symantec Endpoint Protection Pricing

  • Free Trial Not Available
  • Symantec Endpoint Protection Offers Custom plan.
ESET Endpoint Security logo
Protect your devices from cyber attacks 4.7 Based on 25 Ratings
Visit Website + Add to Compare

What is ESET Endpoint Security and how does it work?

ESET Endpoint Security is a multi-layered security management platform used by various organizations to protect their devices from cyber-attacks, identify malicious activities, and access immediate remediation capabilities. Users can manage multiple security components from a unified console. Also, the software acts as a multilayered defense system providing additional protection across different platforms. It helps users detect malware during the entire lifecycle of any execution, ensuring the highest security level possible. ESET Endpoint Security also comes with mitigations for detecting hijacked or malformed applications and protects against fileless attacks. Based on the threat intelligence information collected across the globe, the endpoint solution offers effective protection against the latest threats. Furthermore, enterprises get access to a special security layer for their browser, safeguarding their organizational assets & critical data. The Network Attack Protection solution is capable of detecting any network-level vulnerabilities in real-time. Additionally, the Botnet Protection feature within the software is capable of identifying malicious information used by botnets, besides detecting the offending processes.

Read more
SwordEye logo
Monitor and protect your digital assets from potential threats seamlessly Write a Review
Visit Website + Add to Compare

What is SwordEye and how does it work?

SwordEye is an attack surface monitoring software that enables companies to monitor their digital assets that are exposed to the internet. It alerts businesses about external threats that can affect in-house assets, besides determining their intensity of risk. Thus enabling businesses to take the right measures at the right time. The software also includes a variety of advanced attack surface mapping features through which it can detect and monitor more than 200 ports, web and other services. Moreover, detecting potential phishing domains and tracking malicious CVE&CPE and javascript are other essential functionalities of the same. Users can integrate SwordEye with Slack, Telegram, Redmine, Jira, Splunk, Web Application Scanners, and webhook for secure business proceedings. Its asset directory feature enables detection of new assets like subdomain, IP, SSL certificates and more. Other important facilities include vulnerability management, custom search and easy access usability.

Read more

SwordEye Pricing

  • Free Trial Not Available
  • SwordEye Offers Custom plan.

Products Similar to FireEye Data Center Security

78% SW Score The SW Score ranks the products within a particular category on a variety of parameters, to provide a definite ranking system. Read more

McAfee Complete Data Protection logo
Comprehensive endpoint encryption 4.2 Based on 69 Ratings
Visit Website + Add to Compare

What is McAfee Complete Data Protection and how does it work?

McAfee Complete Data Protection secures critical data on endpoints with encryption. Monitor real-time events and generate detailed reports that show auditors and senior management compliance with internal and regulatory privacy requirements. Establish and enforce data protection policies while centralizing data security management. Control the specific file types and folders to encrypt or block. Encrypt files to cloud storage services such as Box, Dropbox, Google Drive, and Microsoft OneDrive.

Read more

SW Score Breakdown The SW Score breakdown shows individual score for product features.Read more

  • Features 74%
  • Reviews 96%
  • Momentum 60%
  • Popularity 63%

McAfee Complete Data Protection Pricing

  • Free Trial Available
  • McAfee Complete Data Protection Offers Custom plan.
Aaronis Cyberprotect Cloud logo
Prevent client downtime and data loss Write a Review
Visit Website + Add to Compare

What is Aaronis Cyberprotect Cloud and how does it work?

Acronis Cyber Protect Cloud is the ultimate solution for service providers, offering unified backup and next-generation AI-based anti-malware and antivirus protection management. By integrating and automating these processes, service providers can significantly reduce complexity and increase productivity while also cutting operating costs. The advanced AI-based behavioral detection engine provides the best protection against malware, ransomware, and zero-day attacks on client workloads. Additionally, full-image and file-level backup and recovery capabilities ensure that workloads on more than 20 platforms are safeguarded with near-zero Recovery Point Objectives and Recovery Time Objectives.

Read more

Aaronis Cyberprotect Cloud Pricing

  • Free Trial Not Available
  • Aaronis Cyberprotect Cloud Offers Custom plan.
ESET Endpoint Encryption logo
Identity and data protection 4.3 Based on 13 Ratings
Visit Website + Add to Compare

What is ESET Endpoint Encryption and how does it work?

Seamless and fully validated encryption and two-factor authentication are solutions to ensure an organization's data is protected in accordance with compliance requirements. Minimize risks of business continuity disruptions and ensure the organization and the data are protected anywhere and anytime. Whether encryption or authentication, both solutions are tailored to keep setup time to the absolute minimum.

Read more

ESET Endpoint Encryption Pricing

  • Free Trial Available
  • Starts at $56.15. Offers Custom plan.

78% SW Score The SW Score ranks the products within a particular category on a variety of parameters, to provide a definite ranking system. Read more

Box Shield logo
A comprehensive security manager at your service 4.5 Based on 2 Ratings
Visit Website + Add to Compare

What is Box Shield and how does it work?

Box Shield is an intelligent and frictionless security protector for business-related content, trusted by top brands spread across different parts of the globe. Users can depend on the software to classify both new and historical content manually/automatically. Native capabilities included within helps with regulated data identification and proprietary information analysis based on active content. Within Box Shield, admins can configure access policies and classify PII data accordingly, letting people continue with their mission-critical tasks. Moreover, deep learning-based malware detection techniques help with real-time problem detection before they turn into active threats. The software scans content as they are uploaded, reviewed, edited and downloaded, providing ultimate coverage across ransomware and sophisticated malware. Real-time alerts offered by Box Shield updates users about logins from suspicious locations, abnormal access patterns and anomalous activities for adequate analysis. Real-time integration with external platforms like sumo logic, Splunk, IBM, McAfee, Broadcom, Netscape, Microsoft is of great help.

Read more

SW Score Breakdown The SW Score breakdown shows individual score for product features.Read more

  • Features 80%
  • Reviews 73%
  • Momentum 61%
  • Popularity 65%

Box Shield Pricing

  • Free Trial Not Available
  • Starts at $5.0. Offers Free-forever plan.
VMware AppDefense logo
Workload Protection Software 4.5 Based on 2 Ratings
Visit Website + Add to Compare

What is VMware AppDefense and how does it work?

VMware AppDefense is a new approach to workload protection that models intended application behavior and identifies anomalous activity. Enable application control and allow listing and patch risky software sooner by continuously scanning workloads to highlight vulnerabilities in the OS, hypervisor, or application software. Ensure OS integrity, and provide reputation scores for every process. Provide additional workload context to NSX to assist in the definition of micro-segments, and enable faster and more granular responses to risky workload behavior, by pushing into NSX policies for actions such as quarantining, activity logging, etc.

Read more

VMware AppDefense Pricing

  • Free Trial Not Available
  • VMware AppDefense Offers Custom plan.
Cisco ACI logo
Facilitates application agility and data center automation 4.5 Based on 20 Ratings
Visit Website + Add to Compare

What is Cisco ACI and how does it work?

Cisco ACI is an online-based Data Center Security Software. The Cisco ACI application-driven policy framework automates provisioning and managing of resources, thereby delivering a network that is deployed, monitored, and managed in a fashion that supports DevOps and rapid application change. Take a holistic, systems-based approach to data center security with Cisco Application Centric Infrastructure Security Solutions. These solutions provide a common policy-based operational model across ACI-ready networks. As a result, you can reduce cost and complexity without compromising data center functionality.

Read more

Cisco ACI Pricing

  • Free Trial Available
  • Cisco ACI Offers Custom plan.
ServerProtect for Linux logo
Stops malware from spreading through Linux Servers 3 Based on 1 Ratings
Visit Website + Add to Compare

What is ServerProtect for Linux and how does it work?

Trend Micro ServerProtect™ for Linux 3.0 offers comprehensive real-time protection for enterprise web servers and file servers, preventing them from spreading viruses, spyware, and other Web threats to internal or external endpoints. Real-time, on-demand and scheduled scanning use the latest multi-threaded scanning engine for the highest performance while kernel-level scanning minimizes performance degradation. Enables central management of attack information, policy deployment, pattern file and scan engine deployment, and reports on policy implementation.

Read more

ServerProtect for Linux Pricing

  • Free Trial Available
  • ServerProtect for Linux Offers Custom plan.
HashiCorp Vault logo
Store and Secure Your Valuable Data in A Vault 4.6 Based on 119 Ratings
Visit Website + Add to Compare

What is HashiCorp Vault and how does it work?

HashiCorp Vault securely controls, protects, and secures access to passwords, certificates, tokens, encryption keys for secrets and other user-sensitive data using a UI, CLI or HTTP API. It uses a dynamic infrastructure, which has multiple clouds and private data centers without a clear network perimeter. Vault is API driven, it enables automation and CI/CD use cases while allowing the policy to protect, codify, and govern access to secrets. Value-added features of this infrastructure are low trust networks in public clouds, unknown network perimeter across clouds, and security enforced by identity. It tightly controls access to encryption keys and secrets by authenticating against trusted sources of identity such as Active Directory, CloudFoundry, LDAP, Kubernetes, and cloud platforms. Users can leverage any trusted identity provider such as cloud IAM platforms, Active Directory, Kubernetes or authenticate Vault. HashiCorp Vault enables fine-grained authorization to secrets and encryption keys that users and applications are permitted access to keys and secrets.

Read more

HashiCorp Vault Pricing

  • Free Trial Not Available
  • Starts at $0.03. Offers Custom plan.
ManageEngine OpManager Plus logo
IT Operations Management Write a Review
Visit Website + Add to Compare

What is ManageEngine OpManager Plus and how does it work?

OpManager Plus is a powerful, integrated solution that streamlines the process of IT operations management, eliminating the need for multiple monitoring tools. This holistic tool provides greater visibility across your IT infrastructure, helping you to remove operational bottlenecks, optimize performance and gain the maximum output from your IT infrastructure. With advanced IT operations monitoring and management capabilities, OpManager Plus offers four layers of visibility into an organization's IT operations - IT infrastructure security, IT infrastructure application performance, server and storage IT operations, and network performance. This multi-level visibility into IT operations helps IT admins identify and troubleshoot faults at various levels easily, thereby ensuring greater SLA compliance, proactive IT fault management, greater customer service and consistent IT infrastructure performance.

Read more
Hitachi Content Intelligence logo
Intelligent data discovery and transformation Write a Review
Visit Website + Add to Compare

What is Hitachi Content Intelligence and how does it work?

Hitachi Content Intelligence maximizes data value to deliver the information you need to make the smartest business decisions. Mitigate your industry’s data growth and sprawl and easily find the data you need. Enrich your data to deliver the most relevant information that your business needs to stay informed. Aggregate data from any sources, surface new insights and boost productivity with robust searches.

Read more

Hitachi Content Intelligence Pricing

  • Free Trial Not Available
  • Hitachi Content Intelligence Offers Custom plan.
VoltShare logo
Secure Data Sharing Write a Review
Visit Website + Add to Compare

What is VoltShare and how does it work?

VoltShare helps you securely share your critical data while ensuring compliance. Send and store confidential information with end-to-end encryption that eliminates the age-old problem of shared secrets and public-key mgmt. Maximize the privacy of your information. Then confidently share information with an individual or group of people. Share your confidential information like you do today Slack, email, Dropbox, SharePoint, etc. Simplify compliance through automated logs and auditability for all shared data including successful and failed decryption attempts.

Read more

VoltShare Pricing

  • Free Trial Not Available
  • VoltShare Offers Free-forever and Custom plan.
GitGuardian logo
A Monitoring Platform Built To Uncover Sensitive Company Information And Address Data Leak Issues Write a Review
Visit Website + Add to Compare

What is GitGuardian and how does it work?

GitGuardian is a private solution built to monitor and detect credential data leaks. It monitors official repositories listed under the GitHub organization and also the developer’s personal or public repositories. The platform covers 200+ API providers, private keys, database connection strings, certificates, usernames, and passwords. It comes with sophisticated pattern matching techniques that help to detect credentials that cannot be strictly defined with distinctive patterns. Developers are alerted alongside security teams and the meantime to detect is just a few seconds. It’s integrated with SIEM, ticketing systems, chats, and ITSM. It collaborates with developers and collects developer feedback directly in the dashboard to better investigate and prioritize issues. Users can monitor their internal repositories either public or private. The internal repositories monitoring feature includes integrations with GitHub and GitLab natively. Users can use the platform’s API to integrate into git hooks or in the CI as well. It comes with the ability to define custom detectors to identify specific internal tokens or hostnames.

Read more

GitGuardian Pricing

  • Free Trial Available
  • GitGuardian Offers Custom plan.
CipherCloud logo
Turn your business relevant data into undecipherable cyphers to protect them 4.7 Based on 3 Ratings
Visit Website + Add to Compare

What is CipherCloud and how does it work?

CipherCloud is endpoint-to-cloud security software that simply helps in protecting digital data with the best stringent layers. CipherCloud provides a secure access service edge (SASE), transforming legacy parameter security into an array of cloud-delivered security capabilities that can be accessed whenever necessary. It works efficiently thanks to the SD-WAN core network component that is also referred to as the software-defined wide area network. Further, CipherCloud and its cloud security components support multiple integrations that eliminate the mundanity of working from a specifically designated location. The lookout security service edge of the same addresses identity and credentials protection, detects and mitigates threats, connects and secures the modern workforce with protected layering and ultimately safeguards web and cloud usage. It further eliminates the foggy possibilities of risks by providing a clear view of what is happening on both managed and neglected endpoints within the cloud and everywhere in between. The SSE analyses behavioural changes to identify file threats and unsolicited cyberattacks. The risk endpoints are also monitored continuously and the user access is modified within regular intervals to enhance data protection.

Read more

CipherCloud Pricing

  • Free Trial Available
  • CipherCloud Offers Custom plan.
AppViewX ADC+ logo
Simplify Multi-Cloud Application Delivery 4.7 Based on 3 Ratings
Visit Website + Add to Compare

What is AppViewX ADC+ and how does it work?

AppViewX ADC+ provides GUI-based, API-driven, out-of-the-box solutions that simplify and speed up ADC lifecycle automation. Enable users to create custom automation workflows using a simple, drag and drop interface and task library. Allow app teams to provision and automate ADC services, enable/disable objects for blue-green deployments, etc. with a single click from RBAC-powered dashboards and persona-based service catalogs. Automate ADC lifecycle end-to-end with AppViewX’s native workflow automation, or bring your own automation.

Read more

AppViewX ADC+ Pricing

  • Free Trial Available
  • AppViewX ADC+ Offers Custom plan.
AppOmni logo
Time to Secure Your SaaS Data Write a Review
Visit Website + Add to Compare

What is AppOmni and how does it work?

Organizations today rely heavily on SaaS applications and the data they contain. The security of this data is paramount, and AppOmni provides the necessary processes and tools to ensure it remains secure and compliant. We offer security expertise and insights, as well as continuous monitoring, for a broad range of SaaS applications. Our Developer Platform also allows us to extend our in-depth coverage to any SaaS app, whether it's from a vendor or custom-built in-house. With AppOmni, organizations can rest assured that their SaaS environment is secure and compliant at all times.

Read more

AppOmni Pricing

  • Free Trial Not Available
  • AppOmni Offers Custom plan.

We understand SaaS better

SaaSworthy helps stakeholders choose the right SaaS platform based on detailed product information, unbiased reviews, SW score and recommendations from the active community.

icon

Buyers

Looking for the right SaaS

We can help you choose the best SaaS for your specific requirements. Our in-house experts will assist you with their hand-picked recommendations.

icon

Makers

Want more customers?

Our experts will research about your product and list it on SaaSworthy for FREE.

Get Listed