Browse Software
List Your Product
Loading...
Refine Results Clear All
Artificial Intelligence
  • (1)
Starting Price
  • (1)
  • (4)
Deployment
  • (6)
  • (4)
  • (27)
  • (1)
  • (1)
Customer Types
  • (3)
  • (1)
  • (26)
  • (26)
  • (26)
Pricing Model
  • (9)
  • (5)
  • (1)
  • (2)
  • (4)
  • (26)
Integrated With
  • (3)
  • (3)
  • (2)
  • (2)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
Showing 1 - 20 of 27 Products

Top 5 ServerProtect for Linux Alternatives

Symantec Data Center Security logo
Complete server protection, monitoring, and workload micro-segmentation 4.5 Based on 12 Ratings
Visit Website + Add to Compare

What is Symantec Data Center Security and how does it work?

Symantec Data Center Security is an online-based Data Center Security Software. Optimize security performance in VMware environments with agentless antimalware protection, network intrusion prevention, and file reputation services. ICDx simplifies product integrations and accelerates customer time to value across the Symantec enterprise portfolio and the industry’s largest partner ecosystem. Prepare higher quality cyber data to forward to SIEM and other SOC tools enhancing analytics and alert speed responses to critical incidents with orchestrated actions targeting multiple Symantec products.

Read more

Symantec Data Center Security Pricing

  • Free Trial Not Available
  • Symantec Data Center Security Offers Custom plan.
Trend Micro Mobile Security logo
Eliminate out mobile security related issues on the go 4.3 Based on 33 Ratings
Visit Website + Add to Compare

What is Trend Micro Mobile Security and how does it work?

Trend Micro Mobile Security is a robust mobile device security and data management software providing comprehensive visibility and full control over apps, mobile devices and business-relevant data from a unified console. Key mobile security features served by Trend Micro Mobile Security includes mobile device management, centralised management, mobile application management, mobile application reputable services and device antivirus (Android). As a multilayer solution, Trend Micro Mobile Security also provides access to an expandable range of interconnected threats and data protection functionalities across several endpoints, collaboration, web, email and mobile devices alike. The software is also capable of reducing deployment, operational and IT costs by integrating mobile security, MDM, data protection and application management within a unified interface. For IT teams Trend Micro Mobile Security turns out to be of great help, as the professionals are allowed to manage, control, track and monitor mobile devices, data and apps accordingly. Businesses can also generate centralised policies and get them enforced over single or multiple servers.

Read more

Trend Micro Mobile Security Pricing

  • Free Trial Available
  • Trend Micro Mobile Security Offers Custom plan.
Symantec Endpoint Protection logo
Get ultimate security with Symantec Endpoint Protection. 4.1 Based on 996 Ratings
Visit Website + Add to Compare

What is Symantec Endpoint Protection and how does it work?

The Symantec Endpoint Security software is a platform for providing endpoint security. Malware, credential theft, fileless threats, and more are all detected by the software. Multi-layer attack prevention utilising Machine learning algorithms on cloud-based detection techniques is used by Symantec Endpoint Protection to identify developing threats across device kinds, operating systems, and applications in real-time to protect endpoint integrity and minimise negative consequences. To remediate – retrieve files and blacklisting to automate business operations, the Integrated Response takes immediate action on the endpoint. Symantec specialists fortify SOC teams to fulfil client needs without recruiting additional manpower, thanks to intelligent automation and AI-guided policy management. With comprehensive attack analytics and prevention of AD credential theft, it detects and remediates persistent threats. Symantec specialists strengthen SOC teams so they can satisfy client demands without adding more staff. Furthermore, its Integrated Cyber Defense Manager (ICDm), a single cloud management console that increases the entire endpoint security posture, allows you to control everything from a single location.

Read more

Symantec Endpoint Protection Pricing

  • Free Trial Not Available
  • Symantec Endpoint Protection Offers Custom plan.
FireEye Data Center Security logo
Protecting the data center from cyber attacks Write a Review
Visit Website + Add to Compare

What is FireEye Data Center Security and how does it work?

FireEye cybersecurity products and solutions enable organizations to prevent, detect and respond to advanced malware and other cyber attacks targeting the data center that routinely bypass conventional signature-reliant defenses. Shield data centers from advanced persistent threats (APTs) and sophisticated malware found in content stores, web and application servers, and common file shares. Protect your key assets and prevent attacks with products and services that work together and share threat intelligence.

Read more

FireEye Data Center Security Pricing

  • Free Trial Not Available
  • FireEye Data Center Security Offers Custom plan.
PatrolServer logo
Real-time security monitor 5 Based on 1 Ratings
Visit Website + Add to Compare

What is PatrolServer and how does it work?

PatrolServer - scan server real-time for outdated software and exploits. All delivered by mail and an easy to use dashboard.

Read more

PatrolServer Pricing

  • Free Trial Not Available
  • PatrolServer Offers Custom plan.

Products Similar to ServerProtect for Linux

WebTotem logo
Secure your website against emerging threats Write a Review
Visit Website + Add to Compare

What is WebTotem and how does it work?

WebTotem is a comprehensive website security monitoring software that helps businesses secure their web pages from upcoming cyber threats 24/7. All they need to do is add their website to the dashboard, install the software, and activate protection. The platform is an appropriate solution for enterprises, SMBs, and solution partners. WebTotems’ in-app Firewall assures adequate protection against emerging threats and intrusions. Its built-in server-side scanner is capable of neutralizing malware in a single click and forwarding real-time notifications about modified, new, and deleted files. Moreover, WebTotem is also capable of detecting expired third-party components comprising potential and known vulnerabilities. The built-in health board within WebTotem showcases recommendations and risk calculations depending on the security misconfigurations of the website. Other functionalities include continuous external monitoring of SSL, downtime, web reputation, global defense network, vulnerability detection, malware detection, security reports, WordPress Plugin, Uptime Monitoring, and Dedicated Saas-node.

Read more

WebTotem Pricing

  • Free Trial Available
  • Starts at $17.0. Offers Custom plan.
Aaronis Cyberprotect Cloud logo
Prevent client downtime and data loss Write a Review
Visit Website + Add to Compare

What is Aaronis Cyberprotect Cloud and how does it work?

Acronis Cyber Protect Cloud is the ultimate solution for service providers, offering unified backup and next-generation AI-based anti-malware and antivirus protection management. By integrating and automating these processes, service providers can significantly reduce complexity and increase productivity while also cutting operating costs. The advanced AI-based behavioral detection engine provides the best protection against malware, ransomware, and zero-day attacks on client workloads. Additionally, full-image and file-level backup and recovery capabilities ensure that workloads on more than 20 platforms are safeguarded with near-zero Recovery Point Objectives and Recovery Time Objectives.

Read more

Aaronis Cyberprotect Cloud Pricing

  • Free Trial Not Available
  • Aaronis Cyberprotect Cloud Offers Custom plan.
Threatwatch logo
Next generation threat protection for all attack surfaces 4.9 Based on 10 Ratings
Visit Website + Add to Compare

What is Threatwatch and how does it work?

ThreatWatch can help detect and prioritize the impact of critical threats up to 3 months earlier than leading scanners without the need for redundant scanning or having to deploy black-box agents. Secure your entire DevOps pipeline as an asset. Protect your source code repository, open-source dependencies, containers, and production cloud against malware, vulnerabilities, security misconfiguration, and information leaks (secrets in source code). Model virtually any kind of asset including network devices, IOT devices, golden images, and other assets that are hard to scan or out of reach of traditional scanning tools.

Read more

Threatwatch Pricing

  • Free Trial Available
  • Threatwatch Offers Free-forever and Custom plan.
VMware AppDefense logo
Workload Protection Software 4.5 Based on 2 Ratings
Visit Website + Add to Compare

What is VMware AppDefense and how does it work?

VMware AppDefense is a new approach to workload protection that models intended application behavior and identifies anomalous activity. Enable application control and allow listing and patch risky software sooner by continuously scanning workloads to highlight vulnerabilities in the OS, hypervisor, or application software. Ensure OS integrity, and provide reputation scores for every process. Provide additional workload context to NSX to assist in the definition of micro-segments, and enable faster and more granular responses to risky workload behavior, by pushing into NSX policies for actions such as quarantining, activity logging, etc.

Read more

VMware AppDefense Pricing

  • Free Trial Not Available
  • VMware AppDefense Offers Custom plan.
Cisco ACI logo
Facilitates application agility and data center automation 4.5 Based on 20 Ratings
Visit Website + Add to Compare

What is Cisco ACI and how does it work?

Cisco ACI is an online-based Data Center Security Software. The Cisco ACI application-driven policy framework automates provisioning and managing of resources, thereby delivering a network that is deployed, monitored, and managed in a fashion that supports DevOps and rapid application change. Take a holistic, systems-based approach to data center security with Cisco Application Centric Infrastructure Security Solutions. These solutions provide a common policy-based operational model across ACI-ready networks. As a result, you can reduce cost and complexity without compromising data center functionality.

Read more

Cisco ACI Pricing

  • Free Trial Available
  • Cisco ACI Offers Custom plan.
HashiCorp Vault logo
Store and Secure Your Valuable Data in A Vault 4.6 Based on 119 Ratings
Visit Website + Add to Compare

What is HashiCorp Vault and how does it work?

HashiCorp Vault securely controls, protects, and secures access to passwords, certificates, tokens, encryption keys for secrets and other user-sensitive data using a UI, CLI or HTTP API. It uses a dynamic infrastructure, which has multiple clouds and private data centers without a clear network perimeter. Vault is API driven, it enables automation and CI/CD use cases while allowing the policy to protect, codify, and govern access to secrets. Value-added features of this infrastructure are low trust networks in public clouds, unknown network perimeter across clouds, and security enforced by identity. It tightly controls access to encryption keys and secrets by authenticating against trusted sources of identity such as Active Directory, CloudFoundry, LDAP, Kubernetes, and cloud platforms. Users can leverage any trusted identity provider such as cloud IAM platforms, Active Directory, Kubernetes or authenticate Vault. HashiCorp Vault enables fine-grained authorization to secrets and encryption keys that users and applications are permitted access to keys and secrets.

Read more

HashiCorp Vault Pricing

  • Free Trial Not Available
  • Starts at $0.03. Offers Custom plan.
ManageEngine OpManager Plus logo
IT Operations Management Write a Review
Visit Website + Add to Compare

What is ManageEngine OpManager Plus and how does it work?

OpManager Plus is a powerful, integrated solution that streamlines the process of IT operations management, eliminating the need for multiple monitoring tools. This holistic tool provides greater visibility across your IT infrastructure, helping you to remove operational bottlenecks, optimize performance and gain the maximum output from your IT infrastructure. With advanced IT operations monitoring and management capabilities, OpManager Plus offers four layers of visibility into an organization's IT operations - IT infrastructure security, IT infrastructure application performance, server and storage IT operations, and network performance. This multi-level visibility into IT operations helps IT admins identify and troubleshoot faults at various levels easily, thereby ensuring greater SLA compliance, proactive IT fault management, greater customer service and consistent IT infrastructure performance.

Read more
Datto SaaS Defense logo
Advanced Threat Protection for Microsoft 365 Write a Review
Visit Website + Add to Compare

What is Datto SaaS Defense and how does it work?

Datto SaaS Defense is the perfect solution for MSPs to protect their clients from the latest malware, business email compromise (BEC), and phishing attacks targeting Microsoft Exchange, OneDrive, SharePoint, and Teams. Armed with the latest AI-driven threat detection capabilities, Datto SaaS Defense can detect zero-day threats as soon as they appear, so clients don’t have to suffer the consequences of waiting days or even weeks to discover an attack. The security solution is designed to be data-independent, so it can easily be integrated into existing Microsoft 365 environments and keep data safe without disrupting the user experience. Its advanced proactive protection capabilities are tailored to detect and prevent ransomware, malware, phishing attempts and BEC attacks, while also providing reliable security for OneDrive, SharePoint, and Teams data.

Read more

Datto SaaS Defense Pricing

  • Free Trial Not Available
  • Datto SaaS Defense Offers Custom plan.
Hitachi Content Intelligence logo
Intelligent data discovery and transformation Write a Review
Visit Website + Add to Compare

What is Hitachi Content Intelligence and how does it work?

Hitachi Content Intelligence maximizes data value to deliver the information you need to make the smartest business decisions. Mitigate your industry’s data growth and sprawl and easily find the data you need. Enrich your data to deliver the most relevant information that your business needs to stay informed. Aggregate data from any sources, surface new insights and boost productivity with robust searches.

Read more

Hitachi Content Intelligence Pricing

  • Free Trial Not Available
  • Hitachi Content Intelligence Offers Custom plan.
VoltShare logo
Secure Data Sharing Write a Review
Visit Website + Add to Compare

What is VoltShare and how does it work?

VoltShare helps you securely share your critical data while ensuring compliance. Send and store confidential information with end-to-end encryption that eliminates the age-old problem of shared secrets and public-key mgmt. Maximize the privacy of your information. Then confidently share information with an individual or group of people. Share your confidential information like you do today Slack, email, Dropbox, SharePoint, etc. Simplify compliance through automated logs and auditability for all shared data including successful and failed decryption attempts.

Read more

VoltShare Pricing

  • Free Trial Not Available
  • VoltShare Offers Free-forever and Custom plan.
GitGuardian logo
A Monitoring Platform Built To Uncover Sensitive Company Information And Address Data Leak Issues Write a Review
Visit Website + Add to Compare

What is GitGuardian and how does it work?

GitGuardian is a private solution built to monitor and detect credential data leaks. It monitors official repositories listed under the GitHub organization and also the developer’s personal or public repositories. The platform covers 200+ API providers, private keys, database connection strings, certificates, usernames, and passwords. It comes with sophisticated pattern matching techniques that help to detect credentials that cannot be strictly defined with distinctive patterns. Developers are alerted alongside security teams and the meantime to detect is just a few seconds. It’s integrated with SIEM, ticketing systems, chats, and ITSM. It collaborates with developers and collects developer feedback directly in the dashboard to better investigate and prioritize issues. Users can monitor their internal repositories either public or private. The internal repositories monitoring feature includes integrations with GitHub and GitLab natively. Users can use the platform’s API to integrate into git hooks or in the CI as well. It comes with the ability to define custom detectors to identify specific internal tokens or hostnames.

Read more

GitGuardian Pricing

  • Free Trial Available
  • GitGuardian Offers Custom plan.
CipherCloud logo
Turn your business relevant data into undecipherable cyphers to protect them 4.7 Based on 3 Ratings
Visit Website + Add to Compare

What is CipherCloud and how does it work?

CipherCloud is endpoint-to-cloud security software that simply helps in protecting digital data with the best stringent layers. CipherCloud provides a secure access service edge (SASE), transforming legacy parameter security into an array of cloud-delivered security capabilities that can be accessed whenever necessary. It works efficiently thanks to the SD-WAN core network component that is also referred to as the software-defined wide area network. Further, CipherCloud and its cloud security components support multiple integrations that eliminate the mundanity of working from a specifically designated location. The lookout security service edge of the same addresses identity and credentials protection, detects and mitigates threats, connects and secures the modern workforce with protected layering and ultimately safeguards web and cloud usage. It further eliminates the foggy possibilities of risks by providing a clear view of what is happening on both managed and neglected endpoints within the cloud and everywhere in between. The SSE analyses behavioural changes to identify file threats and unsolicited cyberattacks. The risk endpoints are also monitored continuously and the user access is modified within regular intervals to enhance data protection.

Read more

CipherCloud Pricing

  • Free Trial Available
  • CipherCloud Offers Custom plan.
AppViewX ADC+ logo
Simplify Multi-Cloud Application Delivery 4.7 Based on 3 Ratings
Visit Website + Add to Compare

What is AppViewX ADC+ and how does it work?

AppViewX ADC+ provides GUI-based, API-driven, out-of-the-box solutions that simplify and speed up ADC lifecycle automation. Enable users to create custom automation workflows using a simple, drag and drop interface and task library. Allow app teams to provision and automate ADC services, enable/disable objects for blue-green deployments, etc. with a single click from RBAC-powered dashboards and persona-based service catalogs. Automate ADC lifecycle end-to-end with AppViewX’s native workflow automation, or bring your own automation.

Read more

AppViewX ADC+ Pricing

  • Free Trial Available
  • AppViewX ADC+ Offers Custom plan.
AppOmni logo
Time to Secure Your SaaS Data Write a Review
Visit Website + Add to Compare

What is AppOmni and how does it work?

Organizations today rely heavily on SaaS applications and the data they contain. The security of this data is paramount, and AppOmni provides the necessary processes and tools to ensure it remains secure and compliant. We offer security expertise and insights, as well as continuous monitoring, for a broad range of SaaS applications. Our Developer Platform also allows us to extend our in-depth coverage to any SaaS app, whether it's from a vendor or custom-built in-house. With AppOmni, organizations can rest assured that their SaaS environment is secure and compliant at all times.

Read more

AppOmni Pricing

  • Free Trial Not Available
  • AppOmni Offers Custom plan.
JupiterOne logo
Focus on what matters Write a Review
Visit Website + Add to Compare

What is JupiterOne and how does it work?

Secure attack surface with continuous asset discovery and attack path analysis. Reduce risk, triage incidents, and prioritize vulnerability findings with greater clarity and 85% fewer SecOps resources. As cloud expands, so does threat landscape. To stay secure, need to understand all of cyber assets. Context into cyber assets becomes the foundation for cloud security posture, asset management, incident response, SecOps, compliance, vulnerability management, and more.

Read more

JupiterOne Pricing

  • Free Trial Not Available
  • Starts at $500.0. Offers Free-forever and Custom plan.

We understand SaaS better

SaaSworthy helps stakeholders choose the right SaaS platform based on detailed product information, unbiased reviews, SW score and recommendations from the active community.

icon

Buyers

Looking for the right SaaS

We can help you choose the best SaaS for your specific requirements. Our in-house experts will assist you with their hand-picked recommendations.

icon

Makers

Want more customers?

Our experts will research about your product and list it on SaaSworthy for FREE.

Get Listed