Browse Software
List Your Product
Loading...
Refine Results Clear All
Artificial Intelligence
  • (1)
Starting Price
  • (1)
  • (1)
  • (1)
  • (7)
Deployment
  • (7)
  • (5)
  • (27)
  • (1)
Customer Types
  • (27)
  • (28)
  • (25)
Pricing Model
  • (9)
  • (5)
  • (2)
  • (1)
  • (13)
  • (25)
Integrated With
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (2)
  • (2)
  • (2)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
Showing 1 - 20 of 28 Products

Top 5 Flexera Software Vulnerability Management Alternatives

ManageEngine Vulnerability Manager Plus logo
A Software For Assessment, Remediation Of Threats, And Visibility 5 Based on 1 Ratings
Visit Website + Add to Compare

What is ManageEngine Vulnerability Manager Plus and how does it work?

Vulnerability Manager Plus is a strategic tool designed for security configuration management. The tool identifies and assesses real risks from a plethora of vulnerabilities that are spread across networks. It seamlessly downloads, tests, and deploys patches to multiple operating systems and 250+3rd-party applications. The inbuilt patch management module helps users automate complete patching while letting them customize every aspect of the patching process. Users can keep track of configuration drifts and deploy secure configurations to eliminate security loopholes. It comes with features to identify and mitigate zero-day vulnerabilities with pre-built tested scripts. The tool constantly assesses the system and hardens the defenses. It detects and remediates expired SSLs, inappropriate web root directory access, and other web server flaws. The solution analyses and uninstalls software that is unsafe, unauthorized, and unsupported by the vendor. Users can get information on systems in which antivirus is absent, not-up-to-date, and inactive. The tool monitors ports in use and processes running in it and also identifies unintended ports that may be activated by malware.

Read More

ManageEngine Vulnerability Manager Plus Pricing

  • Free Trial Available
  • Starts at $695.00. Offers Free-forever plan.
Microsoft Threat Vulnerability Management logo
A dashboard that flashes an organization’s future right before your eyes Write a Review
Visit Website + Add to Compare

What is Microsoft Threat Vulnerability Management and how does it work?

Microsoft Threat Vulnerability Management (TVM) as a comprehensive security solution employs a risk-based methodology to find, prioritise, and fix endpoint vulnerabilities and configuration issues. The solution is capable of reducing cyber exposure, discovering real-time vulnerabilities across the stack, prioritizing the right things with business and threat context, besides connecting security and IT. Periodic scans are obsolete now: thanks to continuous, real-time vulnerability and misconfiguration evaluation, which allows teams to repair security gaps and eliminate blind spots. Even when devices are not linked to the corporate network, built-in and agent-based sensors can detect vulnerabilities. Moreover, vulnerabilities are also prioritised based on threat intelligence, breach likelihood, and investment growth, allowing businesses to analyse the underlying threat to an organisation and decide on the best mitigation strategy faster. Coming to the remediation process, the platform reduces risk by bridging the gap between security and IT teams with a built-in remediation approach that includes appropriate mitigation alternatives like configuration adjustments.

Read More

Microsoft Threat Vulnerability Management Pricing

  • Free Trial Available
  • Microsoft Threat Vulnerability Management Offers Custom plan.
Qualys Patch Management logo
Streamline and speed up vulnerability detection Write a Review
Visit Website + Add to Compare

What is Qualys Patch Management and how does it work?

Patch Management from Qualys is a cloud-based service that helps security and IT professionals quickly identify and fix vulnerabilities in their systems. In its patching solution, Qualys is uniquely positioned to exploit both vulnerability and threat intelligence data. Qualys' strategy of taking patch remediation a step further with zero-touch automation cleverly eliminates non-caustic hazards like continually patching Chrome or iTunes. It's a nice addition that helps businesses lower their attack surface while also allowing IT and security professionals to focus on more strategic tasks. Built on the world's most powerful cloud-based security and compliance platform, Qualys Patch Management frees you from the significant costs, resources, and deployment challenges that come with traditional software.Connects newly discovered vulnerabilities to the relevant patches. Allows current Qualys Agents to be used to deploy and remove fixes. Fixes the operating system and programmes, including patches from outside vendors (e.g., Adobe, Java, Google, Mozilla, Microsoft, etc.) Patching is possible from practically any location with an Internet connection (e.g., airports, coffee shops, remote offices, etc.). It determines which patches are lacking or required, as well as which patches have been superseded. Patches for specific vulnerabilities, severity levels, and known threats are created.

Read More

Qualys Patch Management Pricing

  • Free Trial Available
  • Qualys Patch Management Offers Custom plan.
Qualys VM logo
Get protected against attacks at any time from anywhere 4.3 Based on 106 Ratings
Visit Website + Add to Compare

What is Qualys VM and how does it work?

Qualys VM is an appropriate vulnerability management software offering scalable, advanced and extensible solutions against threats. Enterprises can use the software to get a detailed view of their IT assets, their vulnerability position along with accurate protection options. The software when teamed with Continuous monitoring technology, sends proactive alerts to InfoSec teams, about potential threats before they get turned into breaches. It uses Six Sigma accuracy to run detailed and continuous scans protecting the IT assets of the enterprises located in the clouds, on-premises and mobile endpoints. An executive dashboard within, the software displays a detailed overview of the security postures along with comprehensive remediation options. Organizations can also use Qualys VM to detect forgotten devices and visualize their network map. They can uncover multiple access points, devices and web servers which can leave their network vulnerable to attacks. Admins can configure the hosts and their scanning options. The software also offers manual, scheduled and continuous vulnerability scanning options.

Read More

Qualys VM Pricing

  • Free Trial Available
  • Qualys VM Offers Custom plan.
Nessus logo
You are safe with Nessus 4.6 Based on 265 Ratings
Visit Website + Add to Compare

What is Nessus and how does it work?

Nessus is an industry leading vulnerability assessment tool that can help you automate vulnerability scanning, save time during compliance cycles, and engage your IT staff. Nessus, which is powered by Tenable Research, provides the industry's largest vulnerability coverage, with new detections being introduced to the platform on a regular basis. It offers predictive prioritization that prioritizes the most essential security concerns and quickly comprehends and effectively conveys the top ten high, critical, and most common vulnerabilities discovered after a scan. By integrating data science, threat intelligence, and vulnerability information, the Tenable VPR (Vulnerability Priority Rating) lets you home in on the most critical vulnerabilities. In order to target your repair efforts, it provides suggestions on which vulnerabilities represent the highest risk. It additionally offers pre-configured templates for a variety of IT and mobile assets that are supplied out of the box, ranging from patch management effectiveness to configuration audits, to assist you rapidly identify where you have vulnerabilities. Furthermore, you can create reports quickly using customizable views, such as specific vulnerability categories, vulnerabilities by host, or vulnerabilities by plugin.

Read More

Nessus Pricing

  • Free Trial Available
  • Starts at $2790.00.

Products Similar to Flexera Software Vulnerability Management

InsightVM logo
A complete vulnerability assessment platform for you 4.4 Based on 163 Ratings
Visit Website + Add to Compare

What is InsightVM and how does it work?

Rapid7's Insight platform combines Rapid7's library of exposure analytics, global attacker behavior, vulnerability research, Internet-wide scanning data, exploit knowledge and real-time reporting to provide a fully efficient, scalable and smart way to collect and analyse your vulnerability data. It provides live vulnerability and endpoint analyses by collecting data from all of your endpoints, even those from distant employees and sensitive assets that can't be actively scanned or only join the corporate network on rare occasions. InsightVM offers smart tools and anyone, from system administrators to CISOs can simply design custom cards and customize dashboards, using easy language to monitor the progress of your security program. With threat feeds and business context to back it up, InsightVM allows you to prioritise vulnerabilities like an attacker would. With Insight VM, your security teams can use Remediation Projects to assign and track remediation tasks in real time, giving them constant visibility into how successfully issues are being resolved. Additionally, users can connect InsightVM with IT's ticketing systems, allowing remediation to be effortlessly integrated into their regular tasks.

Read More

InsightVM Pricing

  • Free Trial Available
  • Starts at $22.00.
BeyondTrust Vulnerability Management logo
Secure your business on the web 4.4 Based on 14 Ratings
Visit Website + Add to Compare

What is BeyondTrust Vulnerability Management and how does it work?

BeyondTrust is the first vulnerability management system built from the ground up to give context-aware vulnerability assessment and risk analysis to enterprises. Retina's results-driven architecture collaborates with users to proactively discover security vulnerabilities, assess business impact, and plan and implement remediation across network, online, mobile, cloud, virtual, and IoT infrastructure. Learn about network, online, mobile, cloud, virtual, and Internet of Things infrastructure. Assess asset configuration and risk, as well as identify vulnerabilities, malware, and assaults. By separating high-risk assets and using advanced threat analytics, you can assess threat potential, return on remediation, and more. Integrate patch management to address vulnerabilities. Vulnerabilities, compliance, benchmarks, and other information should be reported. Endpoints should be protected from client-side attacks. Simply trusting users and systems isn't enough in a world with stolen identities, phished credentials, and sophisticated fakes. Our Universal Privilege Management technology provides trusted access that is monitored, managed, secured, and delivered just-in-time, protecting your business while allowing it to operate efficiently.

Read More

BeyondTrust Vulnerability Management Pricing

  • Free Trial Not Available
  • BeyondTrust Vulnerability Management Offers Custom plan.
JetPatch logo
Now vulnerability remediation is a matter of moments Write a Review
Visit Website + Add to Compare

What is JetPatch and how does it work?

JetPatch is a vulnerability remediation software that helps to patch problems associated with operations in Information Technology. It finds data that is invisible to the professionals and gives a complete report of patch compliance. Techies can directly view their issues on a dashboard and watch the patch remediation process. The dashboard is comprehensive and easy to understand. It also analyses the patch gaps in real-time. The process of vulnerability remediation happens across company silos and infrastructures. This saves time and prevents any possible errors. JetPatch further scrutinises and gets to the root cause of the delay in remediation and then it corrects the issues automatically. It further shortens the window of scheduled downtime by the incorporation of an efficient and improved procedure. This ensures elevated levels of security on the go. Also, the thousands of threats that IT operations face regularly can be handled by incorporating the JetPatch software.

Read More

JetPatch Pricing

  • Free Trial Available
  • JetPatch Offers Custom plan.
Unified VRM logo
Risk Prioritization Tool 5 Based on 1 Ratings
Visit Website + Add to Compare

What is Unified VRM and how does it work?

Unified VRM by NopSec software is a platform used to prevent attacks with prioritization. The software offers Machine Learning tools to prioritizes risks with vulnerability fatigue to fix critical vulnerabilities. The automated attack simulation provides evidence-based risk quantification and can measures the efficiency of technology, people, and processes. Developers, Small and Medium companies make use of the software.

Read More

Unified VRM Pricing

  • Free Trial Not Available
  • Unified VRM Offers Custom plan.
Snyk logo
A Tool to Fix vulnerabilities in minutes 4.7 Based on 130 Ratings
Visit Website + Add to Compare

What is Snyk and how does it work?

Snyk software is a platform used to Identify container image vulnerabilities and auto-upgrade to the most secure base image. Monitor applications dependencies to automatically find and fix new vulnerabilities. Manage License compliance with legal risk associated with your dependencies and drive license compliance throughout your SDLC. It integrates with Jira, GitHub, GitLab, and more. For Developers, Small, Medium and Large companies make use of the software.

Read More

Snyk Pricing

  • Free Trial Not Available
  • Starts at $98.00. Offers Free-forever and Custom plan.
Tenable.io logo
Analyze Everything But Predict What Matters 4.7 Based on 83 Ratings
Visit Website + Add to Compare

What is Tenable.io and how does it work?

Tenable.io is a vulnerability management solution that lets users get a risk-based view of their entire attack surface from IT to cloud to containers. This enables them to identify, investigate, and prioritize vulnerabilities quickly. It provides comprehensive vulnerability coverage with the ability to predict which security issues to remediate first. Users get unified visibility and a continuous view of all of their assets (known and previously unknown) through active scanning, agents, passive monitoring, cloud connectors, and CMDB integrations. Tenable has an extensive CVE and security configuration support to help users understand all of their exposures; it provides coverage for more than 55,000 vulnerabilities. It enables users to quickly assess risk and know which vulnerabilities to fix first by combining vulnerability data, threat intelligence, and data science. They can also integrate Tenable.ot with Tenable.io, allowing them to gain full visibility of their OT risk and manage their environment from the cloud.

Read More

Tenable.io Pricing

  • Free Trial Not Available
  • Starts at $4130.00.
Astra Pentest logo
Trust in business’s security Write a Review
Visit Website + Add to Compare

What is Astra Pentest and how does it work?

Fix every single vulnerability before it hurts business and achieve your compliance goals, with Astra’s comprehensive Pentests. Astra helps team work together by enabling developers to integrate security in CI/CD. We also make it easy for CXOs to track progress via Slack and from product managers to collaborate and flag vulnerabilities through Jira.

Read More

Astra Pentest Pricing

  • Free Trial Not Available
  • Starts at $83.25.
Netsparker logo
Get access to enterprise-based security management 4.7 Based on 45 Ratings
Visit Website + Add to Compare

What is Netsparker and how does it work?

Netsparker is a robust application security testing solution helping out enterprises to reduce the risk of online attacks with its accurate and automated application security testing functionalities. The scalable solution is equipped with automated security testing capability, allowing companies to secure their SLDC. For remediation, critical vulnerabilities can be seamlessly assigned to the team. Netsparker’s automation significantly saves time and eases their workload. Companies can gain total visibility on the app security and also find lost web assets. Further, an interactive scanning approach makes it possible for the platform to proceed with consistently detected vulnerabilities and fewer false positives. Also, a combination of signature and behaviour-based testing functionality provided by the same assures seamless business. Netsparker allows admins to take control of huge workloads with scalable security testing, saving time while controlling permissions for users. Moreover, its proactive security codes are capable of preventing vulnerabilities in an efficient manner.

Read More

Netsparker Pricing

  • Free Trial Not Available
  • Netsparker Offers Custom plan.
Nucleus logo
Level-up vulnerability response with Nucleus 4.9 Based on 89 Ratings
Visit Website + Add to Compare

What is Nucleus and how does it work?

Nucleus provides enterprise vulnerability management solutions via data unification and smart automation of tasks throughout the entire workflow. It unifies existing tools in an enterprise’s security stack, creating a centralised hub to control the chaos, triage and vulnerability analysis. Furthermore, the platform ingests and normalises all of the vulnerability data, besides enabling a company to organise their assets, measure key performance indicators and search out vulnerability information. When it comes to prioritising vulnerabilities, every company’s approach is different. Nucleus lets all these companies customise the vulnerability prioritisation and risk scoring algorithm based on the attributes that are most important to the vulnerability management team. Also, it provides accurate risk reports based on vulnerability intelligence. The remediation process is the most time-consuming phase of vulnerability management. Everything needs to be tracked once the remediation process occurs. It is Nucleus that automates the entire process. Furthermore, it offers real-time views of all active vulnerabilities and their current remediation status. Integrating with over 100 scanners and external security tools, Nucleus mitigates vulnerabilities 10x faster.

Read More

Nucleus Pricing

  • Free Trial Not Available
  • Starts at $11.00.
Tanium Comply logo
Converged Endpoint Management platform 4.5 Based on 2 Ratings
Visit Website + Add to Compare

What is Tanium Comply and how does it work?

Tanium Comply conducts vulnerability and compliance assessments against operating systems, applications, and security configurations and policies. It provides the data necessary to help eliminate security exposures, improve overall IT hygiene and simplify preparation for audits.

Read More

Tanium Comply Pricing

  • Free Trial Not Available
  • Tanium Comply Offers Custom plan.
Kenna Security logo
Remediate faster and more efficiently 4.6 Based on 25 Ratings
Visit Website + Add to Compare

What is Kenna Security and how does it work?

Kenna.VM combines real-world threats and exploits intelligence and advanced data science to determine which vulnerabilities pose the highest risk and which you can deprioritize. Using proven data science algorithms, Kenna.VM analyzes rich internal and external data to determine the risk scores of each unique vulnerability, asset, and a group of assets. With Kenna.VM, security and IT teams can finally align around the common goal of reducing risk in a practical and efficient way. Determine risk and prioritize remediation efforts across a multi-vendor environment.

Read More

Kenna Security Pricing

  • Free Trial Not Available
  • Kenna Security Offers Custom plan.
ePOS Hybrid logo
Hospitality POS System for Managing Operations Write a Review
Visit Website + Add to Compare

What is ePOS Hybrid and how does it work?

EPOS Hybrid offers an android-based hospitality POS system to manage and automate several business operations. Several processes of the following categories are handled by the tool: menu management, promotions, deliveries, takeaway, drive-thru, customer management, human resources, stock management, feedback, accounting, tax, back office, advertisements, and reports. EPOS for restaurant offers table management that even lets users create table layouts, perform kitchen and online order management, smart tables for customer interactions and staff management. Users can perform stock management activities and run loyalty programs. The tool's app also allows users to manage deliveries, drivers and routes smartly. Reports such as financial reports, total sales, staff discounts, and tax reports can be generated. Users can track the performance of promotions and special offers and access comprehensive inventory and wastage reports. Staff reports such as holidays, absences, training, wages, and clock-ins and clock outs are also available.

Read More

ePOS Hybrid Pricing

  • Free Trial Not Available
  • ePOS Hybrid Offers Custom plan.
Exiger logo
Transforming the way global organizations manage risk Write a Review
Visit Website + Add to Compare

What is Exiger and how does it work?

Exiger's combination of purpose-built technology and practical expertise arms companies with modern solutions to solve their biggest compliance challenges. Exiger combines purpose-built technology with practical expertise to illuminate risk around the world. This teams bring a diverse set of backgrounds and experiences to create innovative solutions to tackle the most complex compliance challenges.

Read More

Exiger Pricing

  • Free Trial Not Available
  • Exiger Offers Custom plan.
HostedScan logo
Online vulnerability scanners Write a Review
Visit Website + Add to Compare

What is HostedScan and how does it work?

Introducing HostedScan, the first of its kind! HostedScan revolutionizes network scanning and security risk management with intelligent features that make data security easy. With HostedScan, users can easily scan networks, servers, and websites for potential security risks. This comprehensive tool offers granular visibility into your IT environment to provide a thorough review of weaknesses or threats. Using this knowledge, you can ensure optimal network performance and reliability by quickly identifying and responding to potential risks. The intuitive dashboard allows users to manage their security risks swiftly by providing detailed reports and customizable alerts. Stay one step ahead with HostedScan’s powerful real-time analytics that give you a complete insight into potential problems before they occur. Additionally, sophisticated machine learning technology empowers automated responses to emerging threats before they become dangerous. Get setup now on the user-friendly platform to start building up your internal defenses from real-time attacks and cyber threats. Take control of your network today with comprehensive scanning capabilities, secure risk management features, flexible alert systems - all within an easy-to-use platform. Don’t settle for anything less than the best – get started today with HostedScan!

Read More

HostedScan Pricing

  • Free Trial Not Available
  • Starts at $39.00. Offers Free-forever plan.
Aikido Security logo
Code and Cloud Security Made Simple Write a Review
Visit Website + Add to Compare

What is Aikido Security and how does it work?

Welcome to the world of Aikido Security, where we aim to provides with an all-encompassing solution for the code and cloud security issues. Aikido Security is a comprehensive security tool that combines best-in-class open source software with custom rules and features to provides with a single dashboard for all the security findings across code and cloud. The platform allows to easily share security reports with leads, making it easier to get through security reviews faster. With the rise in cyber attacks and data breaches, it is crucial for companies to have a strong security posture. Aikido Security provides with the necessary tools to protect the organization from potential threats. Additionally, Aikido Security allows to connect the task management, messaging tool, compliance suite, and CI to track and solve issues in the tools that are used already. We understand that managing technical vulnerabilities can be challenging and time-consuming. The platform allows to streamline the vulnerability management process and prioritize issues effectively.

Read More

Aikido Security Pricing

  • Free Trial Not Available
  • Starts at $269.00. Offers Free-forever and Custom plan.

We understand SaaS better

SaaSworthy helps stakeholders choose the right SaaS platform based on detailed product information, unbiased reviews, SW score and recommendations from the active community.

icon

Buyers

Looking for the right SaaS

We can help you choose the best SaaS for your specific requirements. Our in-house experts will assist you with their hand-picked recommendations.

icon

Makers

Want more customers?

Our experts will research about your product and list it on SaaSworthy for FREE.

Get Listed