Browse Software
List Your Product
Loading...
Refine Results Clear All
Artificial Intelligence
  • (1)
Starting Price
  • (4)
Deployment
  • (4)
  • (3)
  • (27)
  • (1)
Customer Types
  • (2)
  • (1)
  • (26)
  • (27)
  • (24)
Pricing Model
  • (8)
  • (5)
  • (1)
  • (3)
  • (3)
  • (25)
Integrated With
  • (3)
  • (2)
  • (2)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
Showing 1 - 20 of 27 Products

Top 5 Datto SaaS Defense Alternatives

FireEye Data Center Security logo
Protecting the data center from cyber attacks Write a Review
Visit Website + Add to Compare

What is FireEye Data Center Security and how does it work?

FireEye cybersecurity products and solutions enable organizations to prevent, detect and respond to advanced malware and other cyber attacks targeting the data center that routinely bypass conventional signature-reliant defenses. Shield data centers from advanced persistent threats (APTs) and sophisticated malware found in content stores, web and application servers, and common file shares. Protect your key assets and prevent attacks with products and services that work together and share threat intelligence.

Read more

FireEye Data Center Security Pricing

  • Free Trial Not Available
  • FireEye Data Center Security Offers Custom plan.
Symantec Data Center Security logo
Complete server protection, monitoring, and workload micro-segmentation 4.5 Based on 12 Ratings
Visit Website + Add to Compare

What is Symantec Data Center Security and how does it work?

Symantec Data Center Security is an online-based Data Center Security Software. Optimize security performance in VMware environments with agentless antimalware protection, network intrusion prevention, and file reputation services. ICDx simplifies product integrations and accelerates customer time to value across the Symantec enterprise portfolio and the industry’s largest partner ecosystem. Prepare higher quality cyber data to forward to SIEM and other SOC tools enhancing analytics and alert speed responses to critical incidents with orchestrated actions targeting multiple Symantec products.

Read more

Symantec Data Center Security Pricing

  • Free Trial Not Available
  • Symantec Data Center Security Offers Custom plan.
Aaronis Cyberprotect Cloud logo
Prevent client downtime and data loss Write a Review
Visit Website + Add to Compare

What is Aaronis Cyberprotect Cloud and how does it work?

Acronis Cyber Protect Cloud is the ultimate solution for service providers, offering unified backup and next-generation AI-based anti-malware and antivirus protection management. By integrating and automating these processes, service providers can significantly reduce complexity and increase productivity while also cutting operating costs. The advanced AI-based behavioral detection engine provides the best protection against malware, ransomware, and zero-day attacks on client workloads. Additionally, full-image and file-level backup and recovery capabilities ensure that workloads on more than 20 platforms are safeguarded with near-zero Recovery Point Objectives and Recovery Time Objectives.

Read more

Aaronis Cyberprotect Cloud Pricing

  • Free Trial Not Available
  • Aaronis Cyberprotect Cloud Offers Custom plan.
Symantec Endpoint Protection logo
Get ultimate security with Symantec Endpoint Protection. 4.1 Based on 996 Ratings
Visit Website + Add to Compare

What is Symantec Endpoint Protection and how does it work?

The Symantec Endpoint Security software is a platform for providing endpoint security. Malware, credential theft, fileless threats, and more are all detected by the software. Multi-layer attack prevention utilising Machine learning algorithms on cloud-based detection techniques is used by Symantec Endpoint Protection to identify developing threats across device kinds, operating systems, and applications in real-time to protect endpoint integrity and minimise negative consequences. To remediate – retrieve files and blacklisting to automate business operations, the Integrated Response takes immediate action on the endpoint. Symantec specialists fortify SOC teams to fulfil client needs without recruiting additional manpower, thanks to intelligent automation and AI-guided policy management. With comprehensive attack analytics and prevention of AD credential theft, it detects and remediates persistent threats. Symantec specialists strengthen SOC teams so they can satisfy client demands without adding more staff. Furthermore, its Integrated Cyber Defense Manager (ICDm), a single cloud management console that increases the entire endpoint security posture, allows you to control everything from a single location.

Read more

Symantec Endpoint Protection Pricing

  • Free Trial Not Available
  • Symantec Endpoint Protection Offers Custom plan.
Dell Data Protection logo
A Cloud Data Protection Tool 4.1 Based on 22 Ratings
Visit Website + Add to Compare

What is Dell Data Protection and how does it work?

Dell Data Protection software is a Protection tool for your Cloud Organizational Data. The software offers automated data protection for VMware hybrid cloud environments and Tanzu modern applications from cyber-attacks. It has built-in backup appliances with cost-effective data management and protection solutions to meet the requirements for business. IT infrastructures, Medium and Large companies make use of the software.

Read more

Dell Data Protection Pricing

  • Free Trial Not Available
  • Dell Data Protection Offers Custom plan.

Products Similar to Datto SaaS Defense

79% SW Score The SW Score ranks the products within a particular category on a variety of parameters, to provide a definite ranking system. Read more

Corso logo
Perfect Tool for Microsoft 365 Backup and Recovery Write a Review
Visit Website + Add to Compare

What is Corso and how does it work?

Microsoft 365 is a popular platform for businesses to store their critical data. However, as cyber threats continue to grow, it's important to have a reliable backup system in place to ensure the safety and security of this data. That's where the free open-source tool comes in, offering protection for Microsoft 365 data through secure and efficient backups. This tool also offers protection against ransomware attacks through encryption and immutable object storage, ensuring that the data is always safe from unauthorized access or modifications. Additionally, the tool offers advanced deduplication and compression techniques to reduce costs associated with storing large amounts of data. Overall, this tool provides a comprehensive solution for data protection in the Microsoft 365 environment.

Read more

SW Score Breakdown The SW Score breakdown shows individual score for product features.Read more

  • Features 88%
  • Reviews 60%
  • Momentum 61%
  • Popularity 65%

Corso Pricing

  • Free Trial Not Available
  • Corso Offers Free-forever plan.
Heimdal Threat Prevention Network logo
DNS Security Made Simple Write a Review
Visit Website + Add to Compare

What is Heimdal Threat Prevention Network and how does it work?

Heimdal Threat Prevention Network is a platform used to manage threat hunting and ultimate visibility over entire network. The Cloud Access Security Brokerage (CASB) for increased security against malicious activities, granting extended cloud app curation granularity and eliminate unsanctioned apps from cloud environment. The software offers a centralized dashboard is available to measure the status with reports.

Read more

Heimdal Threat Prevention Network Pricing

  • Free Trial Available
  • Heimdal Threat Prevention Network Offers Custom plan.
Deepwatch logo
Advanced Managed Detection and Response 4.5 Based on 2 Ratings
Visit Website + Add to Compare

What is Deepwatch and how does it work?

Deepwatch is dedicated to safeguarding the digital economy and ensuring the security of enterprise networks. This team is made up of highly skilled individuals in the cybersecurity field, and we serve some of the most renowned companies in the world. The cloud security platform, combined with experienced engineers, developers, and security experts, is revolutionizing the way modern Security Operations Centers (SOCs) operate. This mission is to stay ahead of malicious threats and provide unparalleled protection to the organizations we serve. Deepwatch strive is to make the virtual world a safer place, one system at a time.

Read more

Deepwatch Pricing

  • Free Trial Not Available
  • Deepwatch Offers Custom plan.
VMware AppDefense logo
Workload Protection Software 4.5 Based on 2 Ratings
Visit Website + Add to Compare

What is VMware AppDefense and how does it work?

VMware AppDefense is a new approach to workload protection that models intended application behavior and identifies anomalous activity. Enable application control and allow listing and patch risky software sooner by continuously scanning workloads to highlight vulnerabilities in the OS, hypervisor, or application software. Ensure OS integrity, and provide reputation scores for every process. Provide additional workload context to NSX to assist in the definition of micro-segments, and enable faster and more granular responses to risky workload behavior, by pushing into NSX policies for actions such as quarantining, activity logging, etc.

Read more

VMware AppDefense Pricing

  • Free Trial Not Available
  • VMware AppDefense Offers Custom plan.
Cisco ACI logo
Facilitates application agility and data center automation 4.5 Based on 20 Ratings
Visit Website + Add to Compare

What is Cisco ACI and how does it work?

Cisco ACI is an online-based Data Center Security Software. The Cisco ACI application-driven policy framework automates provisioning and managing of resources, thereby delivering a network that is deployed, monitored, and managed in a fashion that supports DevOps and rapid application change. Take a holistic, systems-based approach to data center security with Cisco Application Centric Infrastructure Security Solutions. These solutions provide a common policy-based operational model across ACI-ready networks. As a result, you can reduce cost and complexity without compromising data center functionality.

Read more

Cisco ACI Pricing

  • Free Trial Available
  • Cisco ACI Offers Custom plan.
ServerProtect for Linux logo
Stops malware from spreading through Linux Servers 3 Based on 1 Ratings
Visit Website + Add to Compare

What is ServerProtect for Linux and how does it work?

Trend Micro ServerProtect™ for Linux 3.0 offers comprehensive real-time protection for enterprise web servers and file servers, preventing them from spreading viruses, spyware, and other Web threats to internal or external endpoints. Real-time, on-demand and scheduled scanning use the latest multi-threaded scanning engine for the highest performance while kernel-level scanning minimizes performance degradation. Enables central management of attack information, policy deployment, pattern file and scan engine deployment, and reports on policy implementation.

Read more

ServerProtect for Linux Pricing

  • Free Trial Available
  • ServerProtect for Linux Offers Custom plan.
HashiCorp Vault logo
Store and Secure Your Valuable Data in A Vault 4.6 Based on 119 Ratings
Visit Website + Add to Compare

What is HashiCorp Vault and how does it work?

HashiCorp Vault securely controls, protects, and secures access to passwords, certificates, tokens, encryption keys for secrets and other user-sensitive data using a UI, CLI or HTTP API. It uses a dynamic infrastructure, which has multiple clouds and private data centers without a clear network perimeter. Vault is API driven, it enables automation and CI/CD use cases while allowing the policy to protect, codify, and govern access to secrets. Value-added features of this infrastructure are low trust networks in public clouds, unknown network perimeter across clouds, and security enforced by identity. It tightly controls access to encryption keys and secrets by authenticating against trusted sources of identity such as Active Directory, CloudFoundry, LDAP, Kubernetes, and cloud platforms. Users can leverage any trusted identity provider such as cloud IAM platforms, Active Directory, Kubernetes or authenticate Vault. HashiCorp Vault enables fine-grained authorization to secrets and encryption keys that users and applications are permitted access to keys and secrets.

Read more

HashiCorp Vault Pricing

  • Free Trial Not Available
  • Starts at $0.03. Offers Custom plan.
ManageEngine OpManager Plus logo
IT Operations Management Write a Review
Visit Website + Add to Compare

What is ManageEngine OpManager Plus and how does it work?

OpManager Plus is a powerful, integrated solution that streamlines the process of IT operations management, eliminating the need for multiple monitoring tools. This holistic tool provides greater visibility across your IT infrastructure, helping you to remove operational bottlenecks, optimize performance and gain the maximum output from your IT infrastructure. With advanced IT operations monitoring and management capabilities, OpManager Plus offers four layers of visibility into an organization's IT operations - IT infrastructure security, IT infrastructure application performance, server and storage IT operations, and network performance. This multi-level visibility into IT operations helps IT admins identify and troubleshoot faults at various levels easily, thereby ensuring greater SLA compliance, proactive IT fault management, greater customer service and consistent IT infrastructure performance.

Read more
Hitachi Content Intelligence logo
Intelligent data discovery and transformation Write a Review
Visit Website + Add to Compare

What is Hitachi Content Intelligence and how does it work?

Hitachi Content Intelligence maximizes data value to deliver the information you need to make the smartest business decisions. Mitigate your industry’s data growth and sprawl and easily find the data you need. Enrich your data to deliver the most relevant information that your business needs to stay informed. Aggregate data from any sources, surface new insights and boost productivity with robust searches.

Read more

Hitachi Content Intelligence Pricing

  • Free Trial Not Available
  • Hitachi Content Intelligence Offers Custom plan.
VoltShare logo
Secure Data Sharing Write a Review
Visit Website + Add to Compare

What is VoltShare and how does it work?

VoltShare helps you securely share your critical data while ensuring compliance. Send and store confidential information with end-to-end encryption that eliminates the age-old problem of shared secrets and public-key mgmt. Maximize the privacy of your information. Then confidently share information with an individual or group of people. Share your confidential information like you do today Slack, email, Dropbox, SharePoint, etc. Simplify compliance through automated logs and auditability for all shared data including successful and failed decryption attempts.

Read more

VoltShare Pricing

  • Free Trial Not Available
  • VoltShare Offers Free-forever and Custom plan.
GitGuardian logo
A Monitoring Platform Built To Uncover Sensitive Company Information And Address Data Leak Issues Write a Review
Visit Website + Add to Compare

What is GitGuardian and how does it work?

GitGuardian is a private solution built to monitor and detect credential data leaks. It monitors official repositories listed under the GitHub organization and also the developer’s personal or public repositories. The platform covers 200+ API providers, private keys, database connection strings, certificates, usernames, and passwords. It comes with sophisticated pattern matching techniques that help to detect credentials that cannot be strictly defined with distinctive patterns. Developers are alerted alongside security teams and the meantime to detect is just a few seconds. It’s integrated with SIEM, ticketing systems, chats, and ITSM. It collaborates with developers and collects developer feedback directly in the dashboard to better investigate and prioritize issues. Users can monitor their internal repositories either public or private. The internal repositories monitoring feature includes integrations with GitHub and GitLab natively. Users can use the platform’s API to integrate into git hooks or in the CI as well. It comes with the ability to define custom detectors to identify specific internal tokens or hostnames.

Read more

GitGuardian Pricing

  • Free Trial Available
  • GitGuardian Offers Custom plan.
CipherCloud logo
Turn your business relevant data into undecipherable cyphers to protect them 4.7 Based on 3 Ratings
Visit Website + Add to Compare

What is CipherCloud and how does it work?

CipherCloud is endpoint-to-cloud security software that simply helps in protecting digital data with the best stringent layers. CipherCloud provides a secure access service edge (SASE), transforming legacy parameter security into an array of cloud-delivered security capabilities that can be accessed whenever necessary. It works efficiently thanks to the SD-WAN core network component that is also referred to as the software-defined wide area network. Further, CipherCloud and its cloud security components support multiple integrations that eliminate the mundanity of working from a specifically designated location. The lookout security service edge of the same addresses identity and credentials protection, detects and mitigates threats, connects and secures the modern workforce with protected layering and ultimately safeguards web and cloud usage. It further eliminates the foggy possibilities of risks by providing a clear view of what is happening on both managed and neglected endpoints within the cloud and everywhere in between. The SSE analyses behavioural changes to identify file threats and unsolicited cyberattacks. The risk endpoints are also monitored continuously and the user access is modified within regular intervals to enhance data protection.

Read more

CipherCloud Pricing

  • Free Trial Available
  • CipherCloud Offers Custom plan.
AppViewX ADC+ logo
Simplify Multi-Cloud Application Delivery 4.7 Based on 3 Ratings
Visit Website + Add to Compare

What is AppViewX ADC+ and how does it work?

AppViewX ADC+ provides GUI-based, API-driven, out-of-the-box solutions that simplify and speed up ADC lifecycle automation. Enable users to create custom automation workflows using a simple, drag and drop interface and task library. Allow app teams to provision and automate ADC services, enable/disable objects for blue-green deployments, etc. with a single click from RBAC-powered dashboards and persona-based service catalogs. Automate ADC lifecycle end-to-end with AppViewX’s native workflow automation, or bring your own automation.

Read more

AppViewX ADC+ Pricing

  • Free Trial Available
  • AppViewX ADC+ Offers Custom plan.
AppOmni logo
Time to Secure Your SaaS Data Write a Review
Visit Website + Add to Compare

What is AppOmni and how does it work?

Organizations today rely heavily on SaaS applications and the data they contain. The security of this data is paramount, and AppOmni provides the necessary processes and tools to ensure it remains secure and compliant. We offer security expertise and insights, as well as continuous monitoring, for a broad range of SaaS applications. Our Developer Platform also allows us to extend our in-depth coverage to any SaaS app, whether it's from a vendor or custom-built in-house. With AppOmni, organizations can rest assured that their SaaS environment is secure and compliant at all times.

Read more

AppOmni Pricing

  • Free Trial Not Available
  • AppOmni Offers Custom plan.
JupiterOne logo
Focus on what matters Write a Review
Visit Website + Add to Compare

What is JupiterOne and how does it work?

Secure attack surface with continuous asset discovery and attack path analysis. Reduce risk, triage incidents, and prioritize vulnerability findings with greater clarity and 85% fewer SecOps resources. As cloud expands, so does threat landscape. To stay secure, need to understand all of cyber assets. Context into cyber assets becomes the foundation for cloud security posture, asset management, incident response, SecOps, compliance, vulnerability management, and more.

Read more

JupiterOne Pricing

  • Free Trial Not Available
  • Starts at $500.0. Offers Free-forever and Custom plan.

We understand SaaS better

SaaSworthy helps stakeholders choose the right SaaS platform based on detailed product information, unbiased reviews, SW score and recommendations from the active community.

icon

Buyers

Looking for the right SaaS

We can help you choose the best SaaS for your specific requirements. Our in-house experts will assist you with their hand-picked recommendations.

icon

Makers

Want more customers?

Our experts will research about your product and list it on SaaSworthy for FREE.

Get Listed