Browse Software
List Your Product
Loading...
Refine Results Clear All
Artificial Intelligence
  • (1)
Starting Price
  • (1)
  • (1)
  • (1)
  • (7)
Deployment
  • (8)
  • (5)
  • (28)
  • (1)
Customer Types
  • (28)
  • (28)
  • (25)
Pricing Model
  • (7)
  • (5)
  • (2)
  • (1)
  • (13)
  • (26)
Integrated With
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (2)
  • (2)
  • (2)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
Showing 1 - 20 of 29 Products

Top 5 BeyondTrust Vulnerability Management Alternatives

BeyondTrust Privileged Identity logo
Reduce Cyber Breach Risk by Simplifying Privileged Identity Management of Credentials 3.6 Based on 10 Ratings
Visit Website + Add to Compare

What is BeyondTrust Privileged Identity and how does it work?

BeyondTrust is the industry leader in Privileged Access Management, providing the most comprehensive solution for preventing data breaches caused by stolen credentials, misused rights, and hacked remote access. As threats evolve across endpoint, server, cloud, DevOps, and network device settings, our flexible technology enables enterprises to effectively scale privilege security. BeyondTrust combines the industry's most comprehensive set of privileged access capabilities with centralized administration, reporting, and analytics, allowing leaders to take decisive and informed measures to combat attackers. Our comprehensive platform stands out for its adaptable architecture, which makes integrations easier, increases user productivity, and helps you get the most out of your IT and security investments. BeyondTrust provides the insight and control that enterprises need to reduce risk, meet compliance goals, and improve operational performance. 20,000 customers, including half of the Fortune 100, and a global partner network put their trust in us. BeyondTrust, Bomgar, Avecto, and Lieberman Software have teamed up to provide the most comprehensive solution for preventing privilege-related breaches while empowering users.

Read More

BeyondTrust Privileged Identity Pricing

  • Free Trial Not Available
  • BeyondTrust Privileged Identity Offers Custom plan.
InsightVM logo
A complete vulnerability assessment platform for you 4.4 Based on 163 Ratings
Visit Website + Add to Compare

What is InsightVM and how does it work?

Rapid7's Insight platform combines Rapid7's library of exposure analytics, global attacker behavior, vulnerability research, Internet-wide scanning data, exploit knowledge and real-time reporting to provide a fully efficient, scalable and smart way to collect and analyse your vulnerability data. It provides live vulnerability and endpoint analyses by collecting data from all of your endpoints, even those from distant employees and sensitive assets that can't be actively scanned or only join the corporate network on rare occasions. InsightVM offers smart tools and anyone, from system administrators to CISOs can simply design custom cards and customize dashboards, using easy language to monitor the progress of your security program. With threat feeds and business context to back it up, InsightVM allows you to prioritise vulnerabilities like an attacker would. With Insight VM, your security teams can use Remediation Projects to assign and track remediation tasks in real time, giving them constant visibility into how successfully issues are being resolved. Additionally, users can connect InsightVM with IT's ticketing systems, allowing remediation to be effortlessly integrated into their regular tasks.

Read More

InsightVM Pricing

  • Free Trial Available
  • Starts at $22.00.
Tenable.io logo
Analyze Everything But Predict What Matters 4.7 Based on 83 Ratings
Visit Website + Add to Compare

What is Tenable.io and how does it work?

Tenable.io is a vulnerability management solution that lets users get a risk-based view of their entire attack surface from IT to cloud to containers. This enables them to identify, investigate, and prioritize vulnerabilities quickly. It provides comprehensive vulnerability coverage with the ability to predict which security issues to remediate first. Users get unified visibility and a continuous view of all of their assets (known and previously unknown) through active scanning, agents, passive monitoring, cloud connectors, and CMDB integrations. Tenable has an extensive CVE and security configuration support to help users understand all of their exposures; it provides coverage for more than 55,000 vulnerabilities. It enables users to quickly assess risk and know which vulnerabilities to fix first by combining vulnerability data, threat intelligence, and data science. They can also integrate Tenable.ot with Tenable.io, allowing them to gain full visibility of their OT risk and manage their environment from the cloud.

Read More

Tenable.io Pricing

  • Free Trial Not Available
  • Starts at $4130.00.
Microsoft Threat Vulnerability Management logo
A dashboard that flashes an organization’s future right before your eyes Write a Review
Visit Website + Add to Compare

What is Microsoft Threat Vulnerability Management and how does it work?

Microsoft Threat Vulnerability Management (TVM) as a comprehensive security solution employs a risk-based methodology to find, prioritise, and fix endpoint vulnerabilities and configuration issues. The solution is capable of reducing cyber exposure, discovering real-time vulnerabilities across the stack, prioritizing the right things with business and threat context, besides connecting security and IT. Periodic scans are obsolete now: thanks to continuous, real-time vulnerability and misconfiguration evaluation, which allows teams to repair security gaps and eliminate blind spots. Even when devices are not linked to the corporate network, built-in and agent-based sensors can detect vulnerabilities. Moreover, vulnerabilities are also prioritised based on threat intelligence, breach likelihood, and investment growth, allowing businesses to analyse the underlying threat to an organisation and decide on the best mitigation strategy faster. Coming to the remediation process, the platform reduces risk by bridging the gap between security and IT teams with a built-in remediation approach that includes appropriate mitigation alternatives like configuration adjustments.

Read More

Microsoft Threat Vulnerability Management Pricing

  • Free Trial Available
  • Microsoft Threat Vulnerability Management Offers Custom plan.
ManageEngine Vulnerability Manager Plus logo
A Software For Assessment, Remediation Of Threats, And Visibility 5 Based on 1 Ratings
Visit Website + Add to Compare

What is ManageEngine Vulnerability Manager Plus and how does it work?

Vulnerability Manager Plus is a strategic tool designed for security configuration management. The tool identifies and assesses real risks from a plethora of vulnerabilities that are spread across networks. It seamlessly downloads, tests, and deploys patches to multiple operating systems and 250+3rd-party applications. The inbuilt patch management module helps users automate complete patching while letting them customize every aspect of the patching process. Users can keep track of configuration drifts and deploy secure configurations to eliminate security loopholes. It comes with features to identify and mitigate zero-day vulnerabilities with pre-built tested scripts. The tool constantly assesses the system and hardens the defenses. It detects and remediates expired SSLs, inappropriate web root directory access, and other web server flaws. The solution analyses and uninstalls software that is unsafe, unauthorized, and unsupported by the vendor. Users can get information on systems in which antivirus is absent, not-up-to-date, and inactive. The tool monitors ports in use and processes running in it and also identifies unintended ports that may be activated by malware.

Read More

ManageEngine Vulnerability Manager Plus Pricing

  • Free Trial Available
  • Starts at $695.00. Offers Free-forever plan.

Products Similar to BeyondTrust Vulnerability Management

BeyondTrust Endpoint Privilege Management logo
Endpoint Privilege Management 4.2 Based on 23 Ratings
Visit Website + Add to Compare

What is BeyondTrust Endpoint Privilege Management and how does it work?

BeyondTrust Endpoint Privilege Management enables organizations to mitigate attacks by removing excess privileges on Windows, Mac, Unix/Linux, and networked devices. Analyze user behavior by collecting, securely storing, and indexing keystroke logs, session recordings, and other privileged events. Enable users to run specific commands and conduct sessions remotely based on rules without logging on as admin or root. BeyondTrust AD Bridge is the only solution that does not have to modify your Active Directory schema to add Unix and Linux systems to your network.

Read More

BeyondTrust Endpoint Privilege Management Pricing

  • Free Trial Not Available
  • BeyondTrust Endpoint Privilege Management Offers Custom plan.
Threatwatch logo
Next generation threat protection for all attack surfaces 4.9 Based on 10 Ratings
Visit Website + Add to Compare

What is Threatwatch and how does it work?

ThreatWatch can help detect and prioritize the impact of critical threats up to 3 months earlier than leading scanners without the need for redundant scanning or having to deploy black-box agents. Secure your entire DevOps pipeline as an asset. Protect your source code repository, open-source dependencies, containers, and production cloud against malware, vulnerabilities, security misconfiguration, and information leaks (secrets in source code). Model virtually any kind of asset including network devices, IOT devices, golden images, and other assets that are hard to scan or out of reach of traditional scanning tools.

Read More

Threatwatch Pricing

  • Free Trial Available
  • Threatwatch Offers Free-forever and Custom plan.
Qualys VM logo
Get protected against attacks at any time from anywhere 4.3 Based on 106 Ratings
Visit Website + Add to Compare

What is Qualys VM and how does it work?

Qualys VM is an appropriate vulnerability management software offering scalable, advanced and extensible solutions against threats. Enterprises can use the software to get a detailed view of their IT assets, their vulnerability position along with accurate protection options. The software when teamed with Continuous monitoring technology, sends proactive alerts to InfoSec teams, about potential threats before they get turned into breaches. It uses Six Sigma accuracy to run detailed and continuous scans protecting the IT assets of the enterprises located in the clouds, on-premises and mobile endpoints. An executive dashboard within, the software displays a detailed overview of the security postures along with comprehensive remediation options. Organizations can also use Qualys VM to detect forgotten devices and visualize their network map. They can uncover multiple access points, devices and web servers which can leave their network vulnerable to attacks. Admins can configure the hosts and their scanning options. The software also offers manual, scheduled and continuous vulnerability scanning options.

Read More

Qualys VM Pricing

  • Free Trial Available
  • Qualys VM Offers Custom plan.
Tripwire IP360 logo
Get Seamless Vulnerability Management 3.5 Based on 2 Ratings
Visit Website + Add to Compare

What is Tripwire IP360 and how does it work?

Tripwire IP360 provides. Read how they protect their data with deep vulnerability scanning. Modular architecture that scales to your largest deployments and needs. Focus on what matters most with industry-leading prioritized risk scoring. Improve efficiency via integrations with the tools you already use. Accurately identify, discover and profile all assets on your network.

Read More

Tripwire IP360 Pricing

  • Free Trial Not Available
  • Tripwire IP360 Offers Custom plan.
Flexera Software Vulnerability Management logo
A powerful solution for security patch testing and vulnerability management 2.5 Based on 2 Ratings
Visit Website + Add to Compare

What is Flexera Software Vulnerability Management and how does it work?

Flexera Software Vulnerability Management helps companies identify, publish and prioritise patches to handle more third-party security updates and reduce risk. It helps companies to establish a solid, recurring process to manage vulnerability risks with ease. Also, industry-leading insights provided by the software, enables users to prioritise patching efforts that are crucial for the security of the company. It also helps users to focus on those areas that can be easily exploited with the help of artificial intelligence and machine learning by the malicious people sitting over the open, dark and deep web. With Flexera Software Vulnerability Management, companies can keep their deployment activities at a manageable level and focus more on issues that need immediate attention. Detailed reports and dashboards offered by the same comprise the information required to understand the current vulnerability status within company environments. Also, users can automate patch specific deployments to meet the established criteria of individual companies.

Read More

Flexera Software Vulnerability Management Pricing

  • Free Trial Not Available
  • Flexera Software Vulnerability Management Offers Custom plan.
Snyk logo
A Tool to Fix vulnerabilities in minutes 4.7 Based on 130 Ratings
Visit Website + Add to Compare

What is Snyk and how does it work?

Snyk software is a platform used to Identify container image vulnerabilities and auto-upgrade to the most secure base image. Monitor applications dependencies to automatically find and fix new vulnerabilities. Manage License compliance with legal risk associated with your dependencies and drive license compliance throughout your SDLC. It integrates with Jira, GitHub, GitLab, and more. For Developers, Small, Medium and Large companies make use of the software.

Read More

Snyk Pricing

  • Free Trial Not Available
  • Starts at $98.00. Offers Free-forever and Custom plan.
Nessus logo
You are safe with Nessus 4.6 Based on 265 Ratings
Visit Website + Add to Compare

What is Nessus and how does it work?

Nessus is an industry leading vulnerability assessment tool that can help you automate vulnerability scanning, save time during compliance cycles, and engage your IT staff. Nessus, which is powered by Tenable Research, provides the industry's largest vulnerability coverage, with new detections being introduced to the platform on a regular basis. It offers predictive prioritization that prioritizes the most essential security concerns and quickly comprehends and effectively conveys the top ten high, critical, and most common vulnerabilities discovered after a scan. By integrating data science, threat intelligence, and vulnerability information, the Tenable VPR (Vulnerability Priority Rating) lets you home in on the most critical vulnerabilities. In order to target your repair efforts, it provides suggestions on which vulnerabilities represent the highest risk. It additionally offers pre-configured templates for a variety of IT and mobile assets that are supplied out of the box, ranging from patch management effectiveness to configuration audits, to assist you rapidly identify where you have vulnerabilities. Furthermore, you can create reports quickly using customizable views, such as specific vulnerability categories, vulnerabilities by host, or vulnerabilities by plugin.

Read More

Nessus Pricing

  • Free Trial Available
  • Starts at $2790.00.
Astra Pentest logo
Trust in business’s security Write a Review
Visit Website + Add to Compare

What is Astra Pentest and how does it work?

Fix every single vulnerability before it hurts business and achieve your compliance goals, with Astra’s comprehensive Pentests. Astra helps team work together by enabling developers to integrate security in CI/CD. We also make it easy for CXOs to track progress via Slack and from product managers to collaborate and flag vulnerabilities through Jira.

Read More

Astra Pentest Pricing

  • Free Trial Not Available
  • Starts at $83.25.
Netsparker logo
Get access to enterprise-based security management 4.7 Based on 45 Ratings
Visit Website + Add to Compare

What is Netsparker and how does it work?

Netsparker is a robust application security testing solution helping out enterprises to reduce the risk of online attacks with its accurate and automated application security testing functionalities. The scalable solution is equipped with automated security testing capability, allowing companies to secure their SLDC. For remediation, critical vulnerabilities can be seamlessly assigned to the team. Netsparker’s automation significantly saves time and eases their workload. Companies can gain total visibility on the app security and also find lost web assets. Further, an interactive scanning approach makes it possible for the platform to proceed with consistently detected vulnerabilities and fewer false positives. Also, a combination of signature and behaviour-based testing functionality provided by the same assures seamless business. Netsparker allows admins to take control of huge workloads with scalable security testing, saving time while controlling permissions for users. Moreover, its proactive security codes are capable of preventing vulnerabilities in an efficient manner.

Read More

Netsparker Pricing

  • Free Trial Not Available
  • Netsparker Offers Custom plan.
Nucleus logo
Level-up vulnerability response with Nucleus 4.9 Based on 89 Ratings
Visit Website + Add to Compare

What is Nucleus and how does it work?

Nucleus provides enterprise vulnerability management solutions via data unification and smart automation of tasks throughout the entire workflow. It unifies existing tools in an enterprise’s security stack, creating a centralised hub to control the chaos, triage and vulnerability analysis. Furthermore, the platform ingests and normalises all of the vulnerability data, besides enabling a company to organise their assets, measure key performance indicators and search out vulnerability information. When it comes to prioritising vulnerabilities, every company’s approach is different. Nucleus lets all these companies customise the vulnerability prioritisation and risk scoring algorithm based on the attributes that are most important to the vulnerability management team. Also, it provides accurate risk reports based on vulnerability intelligence. The remediation process is the most time-consuming phase of vulnerability management. Everything needs to be tracked once the remediation process occurs. It is Nucleus that automates the entire process. Furthermore, it offers real-time views of all active vulnerabilities and their current remediation status. Integrating with over 100 scanners and external security tools, Nucleus mitigates vulnerabilities 10x faster.

Read More

Nucleus Pricing

  • Free Trial Not Available
  • Starts at $11.00.
Tanium Comply logo
Converged Endpoint Management platform 4.5 Based on 2 Ratings
Visit Website + Add to Compare

What is Tanium Comply and how does it work?

Tanium Comply conducts vulnerability and compliance assessments against operating systems, applications, and security configurations and policies. It provides the data necessary to help eliminate security exposures, improve overall IT hygiene and simplify preparation for audits.

Read More

Tanium Comply Pricing

  • Free Trial Not Available
  • Tanium Comply Offers Custom plan.
Kenna Security logo
Remediate faster and more efficiently 4.6 Based on 25 Ratings
Visit Website + Add to Compare

What is Kenna Security and how does it work?

Kenna.VM combines real-world threats and exploits intelligence and advanced data science to determine which vulnerabilities pose the highest risk and which you can deprioritize. Using proven data science algorithms, Kenna.VM analyzes rich internal and external data to determine the risk scores of each unique vulnerability, asset, and a group of assets. With Kenna.VM, security and IT teams can finally align around the common goal of reducing risk in a practical and efficient way. Determine risk and prioritize remediation efforts across a multi-vendor environment.

Read More

Kenna Security Pricing

  • Free Trial Not Available
  • Kenna Security Offers Custom plan.
ePOS Hybrid logo
Hospitality POS System for Managing Operations Write a Review
Visit Website + Add to Compare

What is ePOS Hybrid and how does it work?

EPOS Hybrid offers an android-based hospitality POS system to manage and automate several business operations. Several processes of the following categories are handled by the tool: menu management, promotions, deliveries, takeaway, drive-thru, customer management, human resources, stock management, feedback, accounting, tax, back office, advertisements, and reports. EPOS for restaurant offers table management that even lets users create table layouts, perform kitchen and online order management, smart tables for customer interactions and staff management. Users can perform stock management activities and run loyalty programs. The tool's app also allows users to manage deliveries, drivers and routes smartly. Reports such as financial reports, total sales, staff discounts, and tax reports can be generated. Users can track the performance of promotions and special offers and access comprehensive inventory and wastage reports. Staff reports such as holidays, absences, training, wages, and clock-ins and clock outs are also available.

Read More

ePOS Hybrid Pricing

  • Free Trial Not Available
  • ePOS Hybrid Offers Custom plan.
Exiger logo
Transforming the way global organizations manage risk Write a Review
Visit Website + Add to Compare

What is Exiger and how does it work?

Exiger's combination of purpose-built technology and practical expertise arms companies with modern solutions to solve their biggest compliance challenges. Exiger combines purpose-built technology with practical expertise to illuminate risk around the world. This teams bring a diverse set of backgrounds and experiences to create innovative solutions to tackle the most complex compliance challenges.

Read More

Exiger Pricing

  • Free Trial Not Available
  • Exiger Offers Custom plan.
Unified VRM logo
Risk Prioritization Tool 5 Based on 1 Ratings
Visit Website + Add to Compare

What is Unified VRM and how does it work?

Unified VRM by NopSec software is a platform used to prevent attacks with prioritization. The software offers Machine Learning tools to prioritizes risks with vulnerability fatigue to fix critical vulnerabilities. The automated attack simulation provides evidence-based risk quantification and can measures the efficiency of technology, people, and processes. Developers, Small and Medium companies make use of the software.

Read More

Unified VRM Pricing

  • Free Trial Not Available
  • Unified VRM Offers Custom plan.

We understand SaaS better

SaaSworthy helps stakeholders choose the right SaaS platform based on detailed product information, unbiased reviews, SW score and recommendations from the active community.

icon

Buyers

Looking for the right SaaS

We can help you choose the best SaaS for your specific requirements. Our in-house experts will assist you with their hand-picked recommendations.

icon

Makers

Want more customers?

Our experts will research about your product and list it on SaaSworthy for FREE.

Get Listed