Browse Software
List Your Product
Loading...
Refine Results Clear All
Artificial Intelligence
  • (1)
Starting Price
  • (5)
Deployment
  • (5)
  • (5)
  • (28)
  • (1)
  • (1)
Customer Types
  • (2)
  • (1)
  • (27)
  • (28)
  • (27)
Pricing Model
  • (11)
  • (4)
  • (1)
  • (2)
  • (4)
  • (26)
Integrated With
  • (3)
  • (2)
  • (2)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
Showing 1 - 20 of 28 Products

Top 5 Symantec Data Center Security Alternatives

Symantec Endpoint Protection logo
Get ultimate security with Symantec Endpoint Protection. 4.3 Based on 1071 Ratings
Visit Website + Add to Compare

What is Symantec Endpoint Protection and how does it work?

The Symantec Endpoint Security software is a platform for providing endpoint security. Malware, credential theft, fileless threats, and more are all detected by the software. Multi-layer attack prevention utilising Machine learning algorithms on cloud-based detection techniques is used by Symantec Endpoint Protection to identify developing threats across device kinds, operating systems, and applications in real-time to protect endpoint integrity and minimise negative consequences. To remediate – retrieve files and blacklisting to automate business operations, the Integrated Response takes immediate action on the endpoint. Symantec specialists fortify SOC teams to fulfil client needs without recruiting additional manpower, thanks to intelligent automation and AI-guided policy management. With comprehensive attack analytics and prevention of AD credential theft, it detects and remediates persistent threats. Symantec specialists strengthen SOC teams so they can satisfy client demands without adding more staff. Furthermore, its Integrated Cyber Defense Manager (ICDm), a single cloud management console that increases the entire endpoint security posture, allows you to control everything from a single location.

Read More
FireEye Data Center Security logo
Protecting the data center from cyber attacks Write a Review
Visit Website + Add to Compare

What is FireEye Data Center Security and how does it work?

FireEye cybersecurity products and solutions enable organizations to prevent, detect and respond to advanced malware and other cyber attacks targeting the data center that routinely bypass conventional signature-reliant defenses. Shield data centers from advanced persistent threats (APTs) and sophisticated malware found in content stores, web and application servers, and common file shares. Protect your key assets and prevent attacks with products and services that work together and share threat intelligence.

Read More

FireEye Data Center Security Pricing

  • Free Trial Not Available
  • FireEye Data Center Security Offers Custom plan.
Symantec Endpoint Management logo
Endpoint Management 4.1 Based on 35 Ratings
Visit Website + Add to Compare

What is Symantec Endpoint Management and how does it work?

Symantec Endpoint Management solutions provide visibility and secure management across devices, platforms, and applications.

Read More

Symantec Endpoint Management Pricing

  • Free Trial Not Available
  • Symantec Endpoint Management Offers Custom plan.
VMware AppDefense logo
Workload Protection Software 4.3 Based on 2 Ratings
Visit Website + Add to Compare

What is VMware AppDefense and how does it work?

VMware AppDefense is a new approach to workload protection that models intended application behavior and identifies anomalous activity. Enable application control and allow listing and patch risky software sooner by continuously scanning workloads to highlight vulnerabilities in the OS, hypervisor, or application software. Ensure OS integrity, and provide reputation scores for every process. Provide additional workload context to NSX to assist in the definition of micro-segments, and enable faster and more granular responses to risky workload behavior, by pushing into NSX policies for actions such as quarantining, activity logging, etc.

Read More

VMware AppDefense Pricing

  • Free Trial Not Available
  • VMware AppDefense Offers Custom plan.
ESET Endpoint Security logo
Protect your devices from cyber attacks 4.6 Based on 440 Ratings
Visit Website + Add to Compare

What is ESET Endpoint Security and how does it work?

ESET Endpoint Security is a multi-layered security management platform used by various organizations to protect their devices from cyber-attacks, identify malicious activities, and access immediate remediation capabilities. Users can manage multiple security components from a unified console. Also, the software acts as a multilayered defense system providing additional protection across different platforms. It helps users detect malware during the entire lifecycle of any execution, ensuring the highest security level possible. ESET Endpoint Security also comes with mitigations for detecting hijacked or malformed applications and protects against fileless attacks. Based on the threat intelligence information collected across the globe, the endpoint solution offers effective protection against the latest threats. Furthermore, enterprises get access to a special security layer for their browser, safeguarding their organizational assets & critical data. The Network Attack Protection solution is capable of detecting any network-level vulnerabilities in real-time. Additionally, the Botnet Protection feature within the software is capable of identifying malicious information used by botnets, besides detecting the offending processes.

Read More

Products Similar to Symantec Data Center Security

79% SW Score The SW Score ranks the products within a particular category on a variety of parameters, to provide a definite ranking system. Read More

McAfee Complete Data Protection logo
Comprehensive endpoint encryption 4 Based on 82 Ratings
Visit Website + Add to Compare

What is McAfee Complete Data Protection and how does it work?

McAfee Complete Data Protection secures critical data on endpoints with encryption. Monitor real-time events and generate detailed reports that show auditors and senior management compliance with internal and regulatory privacy requirements. Establish and enforce data protection policies while centralizing data security management. Control the specific file types and folders to encrypt or block. Encrypt files to cloud storage services such as Box, Dropbox, Google Drive, and Microsoft OneDrive.

Read More

SW Score Breakdown The SW Score breakdown shows individual score for product features.Read More

  • Features 74%
  • Reviews 96%
  • Momentum 62%
  • Popularity 63%

McAfee Complete Data Protection Pricing

  • Free Trial Available
  • McAfee Complete Data Protection Offers Custom plan.

80% SW Score The SW Score ranks the products within a particular category on a variety of parameters, to provide a definite ranking system. Read More

Sophos Central logo
Synchronize Your Network Security Write a Review
Visit Website + Add to Compare

What is Sophos Central and how does it work?

Sophos Central is a single cloud management solution for all your Sophos next-gen technologies: endpoint, server, mobile, firewall, ZTNA, email, and so much more. With a unified management console, real-time information sharing between products, and automated incident response, Sophos Central makes cybersecurity easier and more effective.

Read More

SW Score Breakdown The SW Score breakdown shows individual score for product features.Read More

  • Features 80%
  • Reviews 60%
  • Momentum 64%
  • Popularity 66%

Sophos Central Pricing

  • Free Trial Available
  • Sophos Central Offers Custom plan.
Cisco ACI logo
Facilitates application agility and data center automation 4.1 Based on 28 Ratings
Visit Website + Add to Compare

What is Cisco ACI and how does it work?

Cisco ACI is an online-based Data Center Security Software. The Cisco ACI application-driven policy framework automates provisioning and managing of resources, thereby delivering a network that is deployed, monitored, and managed in a fashion that supports DevOps and rapid application change. Take a holistic, systems-based approach to data center security with Cisco Application Centric Infrastructure Security Solutions. These solutions provide a common policy-based operational model across ACI-ready networks. As a result, you can reduce cost and complexity without compromising data center functionality.

Read More

Cisco ACI Pricing

  • Free Trial Available
  • Cisco ACI Offers Custom plan.
CipherCloud logo
Turn your business relevant data into undecipherable cyphers to protect them 4.7 Based on 3 Ratings
Visit Website + Add to Compare

What is CipherCloud and how does it work?

CipherCloud is endpoint-to-cloud security software that simply helps in protecting digital data with the best stringent layers. CipherCloud provides a secure access service edge (SASE), transforming legacy parameter security into an array of cloud-delivered security capabilities that can be accessed whenever necessary. It works efficiently thanks to the SD-WAN core network component that is also referred to as the software-defined wide area network. Further, CipherCloud and its cloud security components support multiple integrations that eliminate the mundanity of working from a specifically designated location. The lookout security service edge of the same addresses identity and credentials protection, detects and mitigates threats, connects and secures the modern workforce with protected layering and ultimately safeguards web and cloud usage. It further eliminates the foggy possibilities of risks by providing a clear view of what is happening on both managed and neglected endpoints within the cloud and everywhere in between. The SSE analyses behavioural changes to identify file threats and unsolicited cyberattacks. The risk endpoints are also monitored continuously and the user access is modified within regular intervals to enhance data protection.

Read More

CipherCloud Pricing

  • Free Trial Available
  • CipherCloud Offers Custom plan.
CloudOptics logo
A security solution that is multi-cloud Write a Review
Visit Website + Add to Compare

What is CloudOptics and how does it work?

CloudOptics is a multi-cloud Continuous Cloud Security and Controls Monitoring application. Data aggregation, organizational data standardization, and configuration controls are all included. You can manage your Cloud Cost Optimization with CloudOptics while maintaining continuous compliance with PCI, HIPAA, ISO 270001, and other standards. Using our industry-leading Cyber Exposure Index, you can keep track of your threat level at all times. By reducing idle, underused, and over-configured assets, you can save over 30% on cloud charges. To combat insider risks, enforce 'control' over 'modification' to IT infrastructure. Continuous visibility with CloudOptics allows you to reduce the attack surface and mitigate risks by always knowing what's going on with your infrastructure, applications, data, and users. You get automated security evaluations that aid with data protection, regulatory compliance, and secure digital transformation projects by addressing misconfiguration. You also get tight access control, thanks to suitable access management and constant monitoring of user actions, which keeps an eye on crucial cloud infrastructure aspects. You'll also get effective risk management, which will help you move from a reactive to a proactive security posture.

Read More

CloudOptics Pricing

  • Free Trial Available
  • CloudOptics Offers Custom plan.
ServerProtect for Linux logo
Stops malware from spreading through Linux Servers 2.5 Based on 2 Ratings
Visit Website + Add to Compare

What is ServerProtect for Linux and how does it work?

Trend Micro ServerProtect™ for Linux 3.0 offers comprehensive real-time protection for enterprise web servers and file servers, preventing them from spreading viruses, spyware, and other Web threats to internal or external endpoints. Real-time, on-demand and scheduled scanning use the latest multi-threaded scanning engine for the highest performance while kernel-level scanning minimizes performance degradation. Enables central management of attack information, policy deployment, pattern file and scan engine deployment, and reports on policy implementation.

Read More

ServerProtect for Linux Pricing

  • Free Trial Available
  • ServerProtect for Linux Offers Custom plan.
HashiCorp Vault logo
Store and Secure Your Valuable Data in A Vault 4.4 Based on 78 Ratings
Visit Website + Add to Compare

What is HashiCorp Vault and how does it work?

HashiCorp Vault securely controls, protects, and secures access to passwords, certificates, tokens, encryption keys for secrets and other user-sensitive data using a UI, CLI or HTTP API. It uses a dynamic infrastructure, which has multiple clouds and private data centers without a clear network perimeter. Vault is API driven, it enables automation and CI/CD use cases while allowing the policy to protect, codify, and govern access to secrets. Value-added features of this infrastructure are low trust networks in public clouds, unknown network perimeter across clouds, and security enforced by identity. It tightly controls access to encryption keys and secrets by authenticating against trusted sources of identity such as Active Directory, CloudFoundry, LDAP, Kubernetes, and cloud platforms. Users can leverage any trusted identity provider such as cloud IAM platforms, Active Directory, Kubernetes or authenticate Vault. HashiCorp Vault enables fine-grained authorization to secrets and encryption keys that users and applications are permitted access to keys and secrets.

Read More

HashiCorp Vault Pricing

  • Free Trial Not Available
  • Starts at $0.03. Offers Custom plan.
Aaronis Cyberprotect Cloud logo
Prevent client downtime and data loss Write a Review
Visit Website + Add to Compare

What is Aaronis Cyberprotect Cloud and how does it work?

Acronis Cyber Protect Cloud is the ultimate solution for service providers, offering unified backup and next-generation AI-based anti-malware and antivirus protection management. By integrating and automating these processes, service providers can significantly reduce complexity and increase productivity while also cutting operating costs. The advanced AI-based behavioral detection engine provides the best protection against malware, ransomware, and zero-day attacks on client workloads. Additionally, full-image and file-level backup and recovery capabilities ensure that workloads on more than 20 platforms are safeguarded with near-zero Recovery Point Objectives and Recovery Time Objectives.

Read More

Aaronis Cyberprotect Cloud Pricing

  • Free Trial Not Available
  • Aaronis Cyberprotect Cloud Offers Custom plan.
ManageEngine OpManager Plus logo
IT Operations Management Write a Review
Visit Website + Add to Compare

What is ManageEngine OpManager Plus and how does it work?

OpManager Plus is a powerful, integrated solution that streamlines the process of IT operations management, eliminating the need for multiple monitoring tools. This holistic tool provides greater visibility across your IT infrastructure, helping you to remove operational bottlenecks, optimize performance and gain the maximum output from your IT infrastructure. With advanced IT operations monitoring and management capabilities, OpManager Plus offers four layers of visibility into an organization's IT operations - IT infrastructure security, IT infrastructure application performance, server and storage IT operations, and network performance. This multi-level visibility into IT operations helps IT admins identify and troubleshoot faults at various levels easily, thereby ensuring greater SLA compliance, proactive IT fault management, greater customer service and consistent IT infrastructure performance.

Read More
Datto SaaS Defense logo
Advanced Threat Protection for Microsoft 365 Write a Review
Visit Website + Add to Compare

What is Datto SaaS Defense and how does it work?

Datto SaaS Defense is the perfect solution for MSPs to protect their clients from the latest malware, business email compromise (BEC), and phishing attacks targeting Microsoft Exchange, OneDrive, SharePoint, and Teams. Armed with the latest AI-driven threat detection capabilities, Datto SaaS Defense can detect zero-day threats as soon as they appear, so clients don’t have to suffer the consequences of waiting days or even weeks to discover an attack. The security solution is designed to be data-independent, so it can easily be integrated into existing Microsoft 365 environments and keep data safe without disrupting the user experience. Its advanced proactive protection capabilities are tailored to detect and prevent ransomware, malware, phishing attempts and BEC attacks, while also providing reliable security for OneDrive, SharePoint, and Teams data.

Read More

Datto SaaS Defense Pricing

  • Free Trial Not Available
  • Datto SaaS Defense Offers Custom plan.
Hitachi Content Intelligence logo
Intelligent data discovery and transformation Write a Review
Visit Website + Add to Compare

What is Hitachi Content Intelligence and how does it work?

Hitachi Content Intelligence maximizes data value to deliver the information you need to make the smartest business decisions. Mitigate your industry’s data growth and sprawl and easily find the data you need. Enrich your data to deliver the most relevant information that your business needs to stay informed. Aggregate data from any sources, surface new insights and boost productivity with robust searches.

Read More

Hitachi Content Intelligence Pricing

  • Free Trial Not Available
  • Hitachi Content Intelligence Offers Custom plan.
VoltShare logo
Secure Data Sharing Write a Review
Visit Website + Add to Compare

What is VoltShare and how does it work?

VoltShare helps you securely share your critical data while ensuring compliance. Send and store confidential information with end-to-end encryption that eliminates the age-old problem of shared secrets and public-key mgmt. Maximize the privacy of your information. Then confidently share information with an individual or group of people. Share your confidential information like you do today Slack, email, Dropbox, SharePoint, etc. Simplify compliance through automated logs and auditability for all shared data including successful and failed decryption attempts.

Read More

VoltShare Pricing

  • Free Trial Not Available
  • VoltShare Offers Free-forever and Custom plan.
GitGuardian logo
A Monitoring Platform Built To Uncover Sensitive Company Information And Address Data Leak Issues Write a Review
Visit Website + Add to Compare

What is GitGuardian and how does it work?

GitGuardian is a private solution built to monitor and detect credential data leaks. It monitors official repositories listed under the GitHub organization and also the developer’s personal or public repositories. The platform covers 200+ API providers, private keys, database connection strings, certificates, usernames, and passwords. It comes with sophisticated pattern matching techniques that help to detect credentials that cannot be strictly defined with distinctive patterns. Developers are alerted alongside security teams and the meantime to detect is just a few seconds. It’s integrated with SIEM, ticketing systems, chats, and ITSM. It collaborates with developers and collects developer feedback directly in the dashboard to better investigate and prioritize issues. Users can monitor their internal repositories either public or private. The internal repositories monitoring feature includes integrations with GitHub and GitLab natively. Users can use the platform’s API to integrate into git hooks or in the CI as well. It comes with the ability to define custom detectors to identify specific internal tokens or hostnames.

Read More

GitGuardian Pricing

  • Free Trial Available
  • GitGuardian Offers Custom plan.
AppViewX ADC+ logo
Simplify Multi-Cloud Application Delivery 4.3 Based on 5 Ratings
Visit Website + Add to Compare

What is AppViewX ADC+ and how does it work?

AppViewX ADC+ provides GUI-based, API-driven, out-of-the-box solutions that simplify and speed up ADC lifecycle automation. Enable users to create custom automation workflows using a simple, drag and drop interface and task library. Allow app teams to provision and automate ADC services, enable/disable objects for blue-green deployments, etc. with a single click from RBAC-powered dashboards and persona-based service catalogs. Automate ADC lifecycle end-to-end with AppViewX’s native workflow automation, or bring your own automation.

Read More

AppViewX ADC+ Pricing

  • Free Trial Available
  • AppViewX ADC+ Offers Custom plan.
AppOmni logo
Time to Secure Your SaaS Data Write a Review
Visit Website + Add to Compare

What is AppOmni and how does it work?

Organizations today rely heavily on SaaS applications and the data they contain. The security of this data is paramount, and AppOmni provides the necessary processes and tools to ensure it remains secure and compliant. We offer security expertise and insights, as well as continuous monitoring, for a broad range of SaaS applications. Our Developer Platform also allows us to extend our in-depth coverage to any SaaS app, whether it's from a vendor or custom-built in-house. With AppOmni, organizations can rest assured that their SaaS environment is secure and compliant at all times.

Read More

AppOmni Pricing

  • Free Trial Not Available
  • AppOmni Offers Custom plan.

We understand SaaS better

SaaSworthy helps stakeholders choose the right SaaS platform based on detailed product information, unbiased reviews, SW score and recommendations from the active community.

icon

Buyers

Looking for the right SaaS

We can help you choose the best SaaS for your specific requirements. Our in-house experts will assist you with their hand-picked recommendations.

icon

Makers

Want more customers?

Our experts will research about your product and list it on SaaSworthy for FREE.

Get Listed