Browse Software
List Your Product
Loading...
Refine Results Clear All
Artificial Intelligence
  • (2)
Starting Price
  • (7)
Deployment
  • (5)
  • (4)
  • (29)
  • (1)
  • (1)
Customer Types
  • (3)
  • (2)
  • (28)
  • (29)
  • (28)
Pricing Model
  • (9)
  • (4)
  • (1)
  • (2)
  • (6)
  • (27)
Integrated With
  • (4)
  • (3)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
Showing 1 - 20 of 29 Products

Top 5 CipherCloud Alternatives

FireEye Data Center Security logo
Protecting the data center from cyber attacks Write a Review
Visit Website + Add to Compare

What is FireEye Data Center Security and how does it work?

FireEye cybersecurity products and solutions enable organizations to prevent, detect and respond to advanced malware and other cyber attacks targeting the data center that routinely bypass conventional signature-reliant defenses. Shield data centers from advanced persistent threats (APTs) and sophisticated malware found in content stores, web and application servers, and common file shares. Protect your key assets and prevent attacks with products and services that work together and share threat intelligence.

Read More

FireEye Data Center Security Pricing

  • Free Trial Not Available
  • FireEye Data Center Security Offers Custom plan.
RedSeal logo
Advanced Data Security 3.3 Based on 4 Ratings
Visit Website + Add to Compare

What is RedSeal and how does it work?

By concentrating on cybersecurity principles, RedSeal assists governments and multinational corporations in substantially reducing their cyber risk. Customers may increase their resilience to security incidents by knowing what is on their networks, and the risk involved with RedSeal's cyber landscape analytics. RedSeal continuously checks compliance with policies and regulations, validates network segmentation policies, and confirms that network devices are setup securely. Additionally, it prioritises mitigation based on the risk that each vulnerability entails. It has a vast list of features such as - Your attempts to improve your cyber visibility, compliance, and risk vulnerability will move forward with the help of their Cyber Visibility Assessment Package. Assessment of the network's endpoint and inventory. security configuration evaluations, transfer of knowledge. One of its most beneficial features is RedSeal’s hybrid multi-cloud security - the sole product capable of uniting intricate hybrid multi-cloud networks. Understanding all of your cloud architectural environments in one dynamic visualisation, as well as the locations of your high-value assets and all of the ways in which they are vulnerable to attack, will be possible. Review access within and between environments using RedSeal's cloud visualisation.

Read More

RedSeal Pricing

  • Free Trial Not Available
  • RedSeal Offers Custom plan.
Symantec Data Center Security logo
Complete server protection, monitoring, and workload micro-segmentation 4.3 Based on 20 Ratings
Visit Website + Add to Compare

What is Symantec Data Center Security and how does it work?

Symantec Data Center Security is an online-based Data Center Security Software. Optimize security performance in VMware environments with agentless antimalware protection, network intrusion prevention, and file reputation services. ICDx simplifies product integrations and accelerates customer time to value across the Symantec enterprise portfolio and the industry’s largest partner ecosystem. Prepare higher quality cyber data to forward to SIEM and other SOC tools enhancing analytics and alert speed responses to critical incidents with orchestrated actions targeting multiple Symantec products.

Read More

Symantec Data Center Security Pricing

  • Free Trial Not Available
  • Symantec Data Center Security Offers Custom plan.
Kaspersky Endpoint Security logo
Enables adaptive endpoint security and hardening 4.4 Based on 145 Ratings
Visit Website + Add to Compare

What is Kaspersky Endpoint Security and how does it work?

Kaspersky Endpoint Security for business has resulted in providing end-to-end security that’s optimised for performance efficiency. The team of this security system combines research-led customer-driven technologies making it a flagship product. With Kaspersky Endpoint Security’s 7billion+ attacks library, any ransomware that passes malicious actions gets blocked and reversed automatically for the customers over the past decade. Furthermore, this cyber protection system showcases real customer reviews that have confirmed how effective it is in protecting against file-less threats. Kaspersky Endpoint Security’s strong EPP is the foundation for future EDR or cloud security deployment as well as generating high levels of ROI as confirmed by Forrester TEI interviews. To help provide full transparency, Kaspersky Endpoint Security facilitates adequate transparency centres. These centres further help customers to access reviews of product code, updates and threat detection rules. Furthermore, this system aims to deliver painless, streamlined task automation beyond traditional endpoint protection for branches and home offices. It also features an enhanced cloud mode for endpoint components with minimal impact on PC resources.

Read More

Kaspersky Endpoint Security Pricing

  • Free Trial Not Available
  • Kaspersky Endpoint Security Offers Custom plan.
Adaptive Shield logo
Complete Control SaaS Security Write a Review
Visit Website + Add to Compare

What is Adaptive Shield and how does it work?

Adaptive Shield is a developer of a security posture management platform used to help businesses manage their cloud services. It has key features like Access Control, Data Leakage Prevention, Malware Protection, Password Management, Privacy Control and much more.

Read More

Adaptive Shield Pricing

  • Free Trial Not Available
  • Adaptive Shield Offers Custom plan.

Products Similar to CipherCloud

ESET Endpoint Security logo
Protect your devices from cyber attacks 4.6 Based on 440 Ratings
Visit Website + Add to Compare

What is ESET Endpoint Security and how does it work?

ESET Endpoint Security is a multi-layered security management platform used by various organizations to protect their devices from cyber-attacks, identify malicious activities, and access immediate remediation capabilities. Users can manage multiple security components from a unified console. Also, the software acts as a multilayered defense system providing additional protection across different platforms. It helps users detect malware during the entire lifecycle of any execution, ensuring the highest security level possible. ESET Endpoint Security also comes with mitigations for detecting hijacked or malformed applications and protects against fileless attacks. Based on the threat intelligence information collected across the globe, the endpoint solution offers effective protection against the latest threats. Furthermore, enterprises get access to a special security layer for their browser, safeguarding their organizational assets & critical data. The Network Attack Protection solution is capable of detecting any network-level vulnerabilities in real-time. Additionally, the Botnet Protection feature within the software is capable of identifying malicious information used by botnets, besides detecting the offending processes.

Read More
Datto SaaS Defense logo
Advanced Threat Protection for Microsoft 365 Write a Review
Visit Website + Add to Compare

What is Datto SaaS Defense and how does it work?

Datto SaaS Defense is the perfect solution for MSPs to protect their clients from the latest malware, business email compromise (BEC), and phishing attacks targeting Microsoft Exchange, OneDrive, SharePoint, and Teams. Armed with the latest AI-driven threat detection capabilities, Datto SaaS Defense can detect zero-day threats as soon as they appear, so clients don’t have to suffer the consequences of waiting days or even weeks to discover an attack. The security solution is designed to be data-independent, so it can easily be integrated into existing Microsoft 365 environments and keep data safe without disrupting the user experience. Its advanced proactive protection capabilities are tailored to detect and prevent ransomware, malware, phishing attempts and BEC attacks, while also providing reliable security for OneDrive, SharePoint, and Teams data.

Read More

Datto SaaS Defense Pricing

  • Free Trial Not Available
  • Datto SaaS Defense Offers Custom plan.
Cyral logo
Policy enforcement across all your data endpoints Write a Review
Visit Website + Add to Compare

What is Cyral and how does it work?

Cyral was founded just as the adoption of SaaS databases, pipelines, and data warehouses hit a tipping point. The transition to this new data layer architecture, much like the transition to microservices at the application layer and containers at the infrastructure layer, was further unshackling users and speeding up development. However, embracing these trends made it much harder for security teams to keep track of their crown jewels their sensitive data.

Read More

Cyral Pricing

  • Free Trial Available
  • Starts at $50.00. Offers Custom plan.
ESET Endpoint Encryption logo
Identity and data protection 4.2 Based on 23 Ratings
Visit Website + Add to Compare

What is ESET Endpoint Encryption and how does it work?

Seamless and fully validated encryption and two-factor authentication are solutions to ensure an organization's data is protected in accordance with compliance requirements. Minimize risks of business continuity disruptions and ensure the organization and the data are protected anywhere and anytime. Whether encryption or authentication, both solutions are tailored to keep setup time to the absolute minimum.

Read More

ESET Endpoint Encryption Pricing

  • Free Trial Available
  • Starts at $56.15. Offers Custom plan.
Symantec Endpoint Protection logo
Get ultimate security with Symantec Endpoint Protection. 4.3 Based on 1071 Ratings
Visit Website + Add to Compare

What is Symantec Endpoint Protection and how does it work?

The Symantec Endpoint Security software is a platform for providing endpoint security. Malware, credential theft, fileless threats, and more are all detected by the software. Multi-layer attack prevention utilising Machine learning algorithms on cloud-based detection techniques is used by Symantec Endpoint Protection to identify developing threats across device kinds, operating systems, and applications in real-time to protect endpoint integrity and minimise negative consequences. To remediate – retrieve files and blacklisting to automate business operations, the Integrated Response takes immediate action on the endpoint. Symantec specialists fortify SOC teams to fulfil client needs without recruiting additional manpower, thanks to intelligent automation and AI-guided policy management. With comprehensive attack analytics and prevention of AD credential theft, it detects and remediates persistent threats. Symantec specialists strengthen SOC teams so they can satisfy client demands without adding more staff. Furthermore, its Integrated Cyber Defense Manager (ICDm), a single cloud management console that increases the entire endpoint security posture, allows you to control everything from a single location.

Read More

Symantec Endpoint Protection Pricing

  • Free Trial Not Available
  • Symantec Endpoint Protection Offers Custom plan.
VMware AppDefense logo
Workload Protection Software 4.3 Based on 2 Ratings
Visit Website + Add to Compare

What is VMware AppDefense and how does it work?

VMware AppDefense is a new approach to workload protection that models intended application behavior and identifies anomalous activity. Enable application control and allow listing and patch risky software sooner by continuously scanning workloads to highlight vulnerabilities in the OS, hypervisor, or application software. Ensure OS integrity, and provide reputation scores for every process. Provide additional workload context to NSX to assist in the definition of micro-segments, and enable faster and more granular responses to risky workload behavior, by pushing into NSX policies for actions such as quarantining, activity logging, etc.

Read More

VMware AppDefense Pricing

  • Free Trial Not Available
  • VMware AppDefense Offers Custom plan.
Cisco ACI logo
Facilitates application agility and data center automation 4.1 Based on 28 Ratings
Visit Website + Add to Compare

What is Cisco ACI and how does it work?

Cisco ACI is an online-based Data Center Security Software. The Cisco ACI application-driven policy framework automates provisioning and managing of resources, thereby delivering a network that is deployed, monitored, and managed in a fashion that supports DevOps and rapid application change. Take a holistic, systems-based approach to data center security with Cisco Application Centric Infrastructure Security Solutions. These solutions provide a common policy-based operational model across ACI-ready networks. As a result, you can reduce cost and complexity without compromising data center functionality.

Read More

Cisco ACI Pricing

  • Free Trial Available
  • Cisco ACI Offers Custom plan.
ServerProtect for Linux logo
Stops malware from spreading through Linux Servers 2.5 Based on 2 Ratings
Visit Website + Add to Compare

What is ServerProtect for Linux and how does it work?

Trend Micro ServerProtect™ for Linux 3.0 offers comprehensive real-time protection for enterprise web servers and file servers, preventing them from spreading viruses, spyware, and other Web threats to internal or external endpoints. Real-time, on-demand and scheduled scanning use the latest multi-threaded scanning engine for the highest performance while kernel-level scanning minimizes performance degradation. Enables central management of attack information, policy deployment, pattern file and scan engine deployment, and reports on policy implementation.

Read More

ServerProtect for Linux Pricing

  • Free Trial Available
  • ServerProtect for Linux Offers Custom plan.
HashiCorp Vault logo
Store and Secure Your Valuable Data in A Vault 4.4 Based on 78 Ratings
Visit Website + Add to Compare

What is HashiCorp Vault and how does it work?

HashiCorp Vault securely controls, protects, and secures access to passwords, certificates, tokens, encryption keys for secrets and other user-sensitive data using a UI, CLI or HTTP API. It uses a dynamic infrastructure, which has multiple clouds and private data centers without a clear network perimeter. Vault is API driven, it enables automation and CI/CD use cases while allowing the policy to protect, codify, and govern access to secrets. Value-added features of this infrastructure are low trust networks in public clouds, unknown network perimeter across clouds, and security enforced by identity. It tightly controls access to encryption keys and secrets by authenticating against trusted sources of identity such as Active Directory, CloudFoundry, LDAP, Kubernetes, and cloud platforms. Users can leverage any trusted identity provider such as cloud IAM platforms, Active Directory, Kubernetes or authenticate Vault. HashiCorp Vault enables fine-grained authorization to secrets and encryption keys that users and applications are permitted access to keys and secrets.

Read More

HashiCorp Vault Pricing

  • Free Trial Not Available
  • Starts at $0.03. Offers Custom plan.
Aaronis Cyberprotect Cloud logo
Prevent client downtime and data loss Write a Review
Visit Website + Add to Compare

What is Aaronis Cyberprotect Cloud and how does it work?

Acronis Cyber Protect Cloud is the ultimate solution for service providers, offering unified backup and next-generation AI-based anti-malware and antivirus protection management. By integrating and automating these processes, service providers can significantly reduce complexity and increase productivity while also cutting operating costs. The advanced AI-based behavioral detection engine provides the best protection against malware, ransomware, and zero-day attacks on client workloads. Additionally, full-image and file-level backup and recovery capabilities ensure that workloads on more than 20 platforms are safeguarded with near-zero Recovery Point Objectives and Recovery Time Objectives.

Read More

Aaronis Cyberprotect Cloud Pricing

  • Free Trial Not Available
  • Aaronis Cyberprotect Cloud Offers Custom plan.
ManageEngine OpManager Plus logo
IT Operations Management Write a Review
Visit Website + Add to Compare

What is ManageEngine OpManager Plus and how does it work?

OpManager Plus is a powerful, integrated solution that streamlines the process of IT operations management, eliminating the need for multiple monitoring tools. This holistic tool provides greater visibility across your IT infrastructure, helping you to remove operational bottlenecks, optimize performance and gain the maximum output from your IT infrastructure. With advanced IT operations monitoring and management capabilities, OpManager Plus offers four layers of visibility into an organization's IT operations - IT infrastructure security, IT infrastructure application performance, server and storage IT operations, and network performance. This multi-level visibility into IT operations helps IT admins identify and troubleshoot faults at various levels easily, thereby ensuring greater SLA compliance, proactive IT fault management, greater customer service and consistent IT infrastructure performance.

Read More
Hitachi Content Intelligence logo
Intelligent data discovery and transformation Write a Review
Visit Website + Add to Compare

What is Hitachi Content Intelligence and how does it work?

Hitachi Content Intelligence maximizes data value to deliver the information you need to make the smartest business decisions. Mitigate your industry’s data growth and sprawl and easily find the data you need. Enrich your data to deliver the most relevant information that your business needs to stay informed. Aggregate data from any sources, surface new insights and boost productivity with robust searches.

Read More

Hitachi Content Intelligence Pricing

  • Free Trial Not Available
  • Hitachi Content Intelligence Offers Custom plan.
VoltShare logo
Secure Data Sharing Write a Review
Visit Website + Add to Compare

What is VoltShare and how does it work?

VoltShare helps you securely share your critical data while ensuring compliance. Send and store confidential information with end-to-end encryption that eliminates the age-old problem of shared secrets and public-key mgmt. Maximize the privacy of your information. Then confidently share information with an individual or group of people. Share your confidential information like you do today Slack, email, Dropbox, SharePoint, etc. Simplify compliance through automated logs and auditability for all shared data including successful and failed decryption attempts.

Read More

VoltShare Pricing

  • Free Trial Not Available
  • VoltShare Offers Free-forever and Custom plan.
GitGuardian logo
A Monitoring Platform Built To Uncover Sensitive Company Information And Address Data Leak Issues Write a Review
Visit Website + Add to Compare

What is GitGuardian and how does it work?

GitGuardian is a private solution built to monitor and detect credential data leaks. It monitors official repositories listed under the GitHub organization and also the developer’s personal or public repositories. The platform covers 200+ API providers, private keys, database connection strings, certificates, usernames, and passwords. It comes with sophisticated pattern matching techniques that help to detect credentials that cannot be strictly defined with distinctive patterns. Developers are alerted alongside security teams and the meantime to detect is just a few seconds. It’s integrated with SIEM, ticketing systems, chats, and ITSM. It collaborates with developers and collects developer feedback directly in the dashboard to better investigate and prioritize issues. Users can monitor their internal repositories either public or private. The internal repositories monitoring feature includes integrations with GitHub and GitLab natively. Users can use the platform’s API to integrate into git hooks or in the CI as well. It comes with the ability to define custom detectors to identify specific internal tokens or hostnames.

Read More

GitGuardian Pricing

  • Free Trial Available
  • GitGuardian Offers Custom plan.
AppViewX ADC+ logo
Simplify Multi-Cloud Application Delivery 4.3 Based on 5 Ratings
Visit Website + Add to Compare

What is AppViewX ADC+ and how does it work?

AppViewX ADC+ provides GUI-based, API-driven, out-of-the-box solutions that simplify and speed up ADC lifecycle automation. Enable users to create custom automation workflows using a simple, drag and drop interface and task library. Allow app teams to provision and automate ADC services, enable/disable objects for blue-green deployments, etc. with a single click from RBAC-powered dashboards and persona-based service catalogs. Automate ADC lifecycle end-to-end with AppViewX’s native workflow automation, or bring your own automation.

Read More

AppViewX ADC+ Pricing

  • Free Trial Available
  • AppViewX ADC+ Offers Custom plan.

We understand SaaS better

SaaSworthy helps stakeholders choose the right SaaS platform based on detailed product information, unbiased reviews, SW score and recommendations from the active community.

icon

Buyers

Looking for the right SaaS

We can help you choose the best SaaS for your specific requirements. Our in-house experts will assist you with their hand-picked recommendations.

icon

Makers

Want more customers?

Our experts will research about your product and list it on SaaSworthy for FREE.

Get Listed