Browse Software
List Your Product
Loading...
Refine Results Clear All
SW Score
Deployment
  • (6)
  • (3)
  • (26)
  • (1)
Customer Types
  • (6)
  • (6)
  • (4)
Pricing Model
  • (2)
  • (2)
  • (1)
  • (2)
  • (6)
Integrated With
  • (2)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
Showing 1 - 6 of 6 Products

Top 6 Nessus Alternatives for Windows

ManageEngine Vulnerability Manager Plus logo
A Software For Assessment, Remediation Of Threats, And Visibility 4.7 Based on 7 Ratings
Visit Website + Add to Compare

What is ManageEngine Vulnerability Manager Plus and how does it work?

Vulnerability Manager Plus is a strategic tool designed for security configuration management. The tool identifies and assesses real risks from a plethora of vulnerabilities that are spread across networks. It seamlessly downloads, tests, and deploys patches to multiple operating systems and 250+3rd-party applications. The inbuilt patch management module helps users automate complete patching while letting them customize every aspect of the patching process. Users can keep track of configuration drifts and deploy secure configurations to eliminate security loopholes. It comes with features to identify and mitigate zero-day vulnerabilities with pre-built tested scripts. The tool constantly assesses the system and hardens the defenses. It detects and remediates expired SSLs, inappropriate web root directory access, and other web server flaws. The solution analyses and uninstalls software that is unsafe, unauthorized, and unsupported by the vendor. Users can get information on systems in which antivirus is absent, not-up-to-date, and inactive. The tool monitors ports in use and processes running in it and also identifies unintended ports that may be activated by malware.

Read more
Netsparker logo
Get access to enterprise-based security management 4.7 Based on 45 Ratings
Visit Website + Add to Compare

What is Netsparker and how does it work?

Netsparker is a robust application security testing solution helping out enterprises to reduce the risk of online attacks with its accurate and automated application security testing functionalities. The scalable solution is equipped with automated security testing capability, allowing companies to secure their SLDC. For remediation, critical vulnerabilities can be seamlessly assigned to the team. Netsparker’s automation significantly saves time and eases their workload. Companies can gain total visibility on the app security and also find lost web assets. Further, an interactive scanning approach makes it possible for the platform to proceed with consistently detected vulnerabilities and fewer false positives. Also, a combination of signature and behaviour-based testing functionality provided by the same assures seamless business. Netsparker allows admins to take control of huge workloads with scalable security testing, saving time while controlling permissions for users. Moreover, its proactive security codes are capable of preventing vulnerabilities in an efficient manner.

Read more

Netsparker Pricing

  • Free Trial Not Available
  • Netsparker Offers Custom plan.
Threatwatch logo
Next generation threat protection for all attack surfaces 4.9 Based on 10 Ratings
Visit Website + Add to Compare

What is Threatwatch and how does it work?

ThreatWatch can help detect and prioritize the impact of critical threats up to 3 months earlier than leading scanners without the need for redundant scanning or having to deploy black-box agents. Secure your entire DevOps pipeline as an asset. Protect your source code repository, open-source dependencies, containers, and production cloud against malware, vulnerabilities, security misconfiguration, and information leaks (secrets in source code). Model virtually any kind of asset including network devices, IOT devices, golden images, and other assets that are hard to scan or out of reach of traditional scanning tools.

Read more

Threatwatch Pricing

  • Free Trial Available
  • Threatwatch Offers Free-forever and Custom plan.
Flexera Software Vulnerability Management logo
A powerful solution for security patch testing and vulnerability management 2.5 Based on 2 Ratings
Visit Website + Add to Compare

What is Flexera Software Vulnerability Management and how does it work?

Flexera Software Vulnerability Management helps companies identify, publish and prioritise patches to handle more third-party security updates and reduce risk. It helps companies to establish a solid, recurring process to manage vulnerability risks with ease. Also, industry-leading insights provided by the software, enables users to prioritise patching efforts that are crucial for the security of the company. It also helps users to focus on those areas that can be easily exploited with the help of artificial intelligence and machine learning by the malicious people sitting over the open, dark and deep web. With Flexera Software Vulnerability Management, companies can keep their deployment activities at a manageable level and focus more on issues that need immediate attention. Detailed reports and dashboards offered by the same comprise the information required to understand the current vulnerability status within company environments. Also, users can automate patch specific deployments to meet the established criteria of individual companies.

Read more

Flexera Software Vulnerability Management Pricing

  • Free Trial Not Available
  • Flexera Software Vulnerability Management Offers Custom plan.
Tenable.io logo
Analyze Everything But Predict What Matters 4.6 Based on 92 Ratings
Visit Website + Add to Compare

What is Tenable.io and how does it work?

Tenable.io is a vulnerability management solution that lets users get a risk-based view of their entire attack surface from IT to cloud to containers. This enables them to identify, investigate, and prioritize vulnerabilities quickly. It provides comprehensive vulnerability coverage with the ability to predict which security issues to remediate first. Users get unified visibility and a continuous view of all of their assets (known and previously unknown) through active scanning, agents, passive monitoring, cloud connectors, and CMDB integrations. Tenable has an extensive CVE and security configuration support to help users understand all of their exposures; it provides coverage for more than 55,000 vulnerabilities. It enables users to quickly assess risk and know which vulnerabilities to fix first by combining vulnerability data, threat intelligence, and data science. They can also integrate Tenable.ot with Tenable.io, allowing them to gain full visibility of their OT risk and manage their environment from the cloud.

Read more

Tenable.io Pricing

  • Free Trial Not Available
  • Starts at $4130.0.
BeyondTrust Vulnerability Management logo
Secure your business on the web 4.4 Based on 13 Ratings
Visit Website + Add to Compare

What is BeyondTrust Vulnerability Management and how does it work?

BeyondTrust is the first vulnerability management system built from the ground up to give context-aware vulnerability assessment and risk analysis to enterprises. Retina's results-driven architecture collaborates with users to proactively discover security vulnerabilities, assess business impact, and plan and implement remediation across network, online, mobile, cloud, virtual, and IoT infrastructure. Learn about network, online, mobile, cloud, virtual, and Internet of Things infrastructure. Assess asset configuration and risk, as well as identify vulnerabilities, malware, and assaults. By separating high-risk assets and using advanced threat analytics, you can assess threat potential, return on remediation, and more. Integrate patch management to address vulnerabilities. Vulnerabilities, compliance, benchmarks, and other information should be reported. Endpoints should be protected from client-side attacks. Simply trusting users and systems isn't enough in a world with stolen identities, phished credentials, and sophisticated fakes. Our Universal Privilege Management technology provides trusted access that is monitored, managed, secured, and delivered just-in-time, protecting your business while allowing it to operate efficiently.

Read more

BeyondTrust Vulnerability Management Pricing

  • Free Trial Not Available
  • BeyondTrust Vulnerability Management Offers Custom plan.

We understand SaaS better

SaaSworthy helps stakeholders choose the right SaaS platform based on detailed product information, unbiased reviews, SW score and recommendations from the active community.

icon

Buyers

Looking for the right SaaS

We can help you choose the best SaaS for your specific requirements. Our in-house experts will assist you with their hand-picked recommendations.

icon

Makers

Want more customers?

Our experts will research about your product and list it on SaaSworthy for FREE.

Get Listed