Alternatives to Ivanti Secure Unified Client
Compare Ivanti Secure Unified Client alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Ivanti Secure Unified Client in 2025. Compare features, ratings, user reviews, pricing, and more from Ivanti Secure Unified Client competitors and alternatives in order to make an informed decision for your business.
-
1
ConnectWise SIEM
ConnectWise
ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market. -
2
Cynet empowers MSPs and MSSPs with a comprehensive, fully managed cybersecurity platform that consolidates essential security functions into a single, easy-to-use solution. Cynet simplifies cybersecurity management, reduces operational overhead, and lowers costs by eliminating the need for multiple vendors and complex integrations. The platform provides multi-layered breach protection, offering robust security for endpoints, networks, and SaaS/Cloud environments. Cynet’s advanced automation streamlines incident response, ensuring rapid detection, prevention, and resolution of threats. Additionally, the platform is backed by Cynet’s 24/7 Security Operations Center (SOC), where the expert CyOps team delivers around-the-clock monitoring and support to safeguard all client environments. By partnering with Cynet, You can offer your clients advanced, proactive cybersecurity services while optimizing efficiency. Discover how Cynet can transform your security offerings today.
-
3
Iru
Iru (formerly Kandji)
Iru (formerly Kandji) is an all-in-one, AI-powered security and compliance platform designed to simplify IT management and strengthen enterprise protection. Built on the Iru Context Model, it unifies identity, endpoint, and compliance into a single intelligent system that understands users, devices, and applications in context. With passwordless workforce identity, advanced endpoint detection, and automated compliance, Iru delivers both security and efficiency without the complexity of multiple tools. Its integrated approach enables IT teams to secure access, prevent threats, and maintain continuous audit readiness—all from one intuitive platform. Trusted by over 5,000 companies including Plaid, Notion, Airbus, and Vercel, Iru transforms how modern businesses manage digital trust. The result is reduced IT workload, improved employee experience, and enterprise-grade protection built for the AI era. -
4
UTunnel VPN and ZTNA
Secubytes LLC
UTunnel provides Cloud VPN, ZTNA, and Mesh Networking solutions for secure remote access and seamless network connectivity. ACCESS GATEWAY: Our Cloud VPN as a Service offers swift deployment of Cloud or On-Premise VPN servers. It utilizes OpenVPN and IPSec protocols, enables policy-based access control, and lets you deploy a Business VPN network effortlessly. ONE-CLICK ACCESS: A Zero Trust Application Access (ZTAA) solution that simplifies secure access to internal business applications. It allows users to securely access them via web browsers without the need for a client application. MESHCONNECT: This Zero Trust Network Access (ZTNA) and mesh networking solution based on WireGuard enables granular access controls to business network resources and easy creation of secure mesh networks. SITE-TO-SITE VPN: The Access Gateway solution lets you easily set up secure Site-to-Site tunnels (IPSec) between UTunnel's VPN servers and hardware network gateways, firewalls & UTM systems. -
5
ConnectWise Cybersecurity Management
ConnectWise
Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy. -
6
Kolide
Kolide
Endpoint solutions for teams that value productivity, transparency, and employee happiness. Engage with employees on Slack providing customized security and compliance recommendations for their Mac, Windows, and Linux devices. Traditional security solutions don't interact with end-users and must rely on strict enforcement and surveillance. We believe that device security starts with the user. With Kolide you can clearly communicate your organization's security guidelines and help users achieve compliance without resorting to rigid management. Get a bird's eye view of your environment, then drill down into the nitty gritty to gain critical insights into your fleet's health and hygiene. A single device in your fleet can produce thousands of unique data points. This data is often intended to be read by programs and systems, not people. Kolide interpets and visualizes the data we collect so you can quickly understand the state of your devices.Starting Price: $6 per month -
7
Adaptiva OneSite Anywhere
Adaptiva
Adaptiva OneSite Anywhere enables IT admins to exert total visibility and control over all endpoints, regardless of where they are – at home, at work, or at a coffee shop. With most employees working remotely, content delivery – getting patches, updates, and operating systems to endpoints quickly and without creating issues with production traffic, bandwidth degradation, and software delivery success rates – is even more difficult, especially over VPN. OneSite Anywhere helps you securely manage endpoints at unprecedented speed and scale whether they are on premise, connected remotely over VPN, or on the Internet without a VPN connection. OneSite Anywhere combines the world’s most advanced software distribution engine with a new, revolutionary cloud architecture to seamlessly extend the boundaries of the enterprise network to cover the entire internet. -
8
USB-LOCK-RP
Advanced Systems International
USB Control & Lockdown Software to Block USB Devices Access and Lock USB Ports in Windows Systems. Centralized USB Device Management, Monitoring and Whitelisting to Protect Computers in a Network. USB Device Control is an important part of Endpoint Security Management and focuses in the protection of computer systems and data assets from threats posed by unauthorized USB device usage. Controlling USB devices access to endpoints is required to secure networks that control machinery or store sensitive information. - Centralized USB Device Management. - Secures Groups of Computer or Specific Computers. - Whitelists Specific Devices by Hardware ID and Blocks the rest. -Automatically apply Group 1 protection settings to unassigned clients. NEW! - Receives Alerts & Logs Device Connections in the Network Automatically. -Export Status and Alerts Reports to csv format (Comma-separated value)NEW! -Automatic Authorizations Mode, Whitelist USB devices across the network automatically. NEWStarting Price: $20 per client/one-time -
9
SanerNow
SecPod Technologies
SecPod SanerNow is the world's best unified endpoint security & management platform that powers IT/Security Teams automate cyber hygiene practices. It works on an intelligent agent-server model to execute effective endpoint management and security. It gives you accurate vulnerability management with scanning, detection, assessment, prioritization, and remediation capabilities. SanerNow is available on both cloud and on-premise, whose integrated patch management automates patching across all major OSs like Windows, MAC, Linux, and a vast collection of 3rd party software patches. What makes it unique? You can now access other salient features like security compliance management, IT asset management, endpoint management, software deployment, application & device control, and endpoint threat detection and response, all on a single platform. With SanerNow, you can remotely perform and automate these tasks to secure your systems from the emerging wave of cyberattacks.Starting Price: $50/year/device -
10
Todyl Security Platform
Todyl
The Todyl Security Platform eliminates the complexity, cost, and challenges of ever-growing security stacks. Manage your security and networking through our cloud-first, single-agent platform. In minutes, you'll be connected and protected, with unmatched visibility and control across your environments. Stop managing products and start building a comprehensive security program. The Todyl Security Platform spans prevention, detection, and response by unifying SASE, Endpoint Security (EDR + NGAV), SIEM, MXDR, and GRC in a cloud-first platform. Todyl streamlines operations simplify architectures and empower your team to deliver highly effective security while simplifying compliance management. Thanks to the global scale and power of the Secure Global Network™ (SGN) Cloud Platform, users can securely connect to company networks, clouds, SaaS apps, and the Internet from everywhere in the world. -
11
JumpCloud
JumpCloud
JumpCloud® delivers a unified open directory platform that makes it easy to securely manage identities, devices, and access across your organization. With JumpCloud, IT teams and MSPs enable users to work securely from anywhere and manage their Windows, Apple, Linux, and Android devices from a single platform. Everything in One Platform Grant users Secure, Frictionless Access™ to everything they need to do their work however they choose. Manage it all in one unified view. Cross-OS Device Management Manage Windows, macOS, Linux, iOS, iPad, and Android devices. One Identity for Everything Connect users to thousands of resources with one set of secure credentials. Comprehensive Security Enforce device policies, patches, MFA, and other security and compliance measures. Automated Workflows Connect to whatever resources you need, including Microsoft Active Directory, Google Workspace, HRIS platforms, and more.Starting Price: $9/user -
12
Fortinet
Fortinet
Fortinet is a global leader in cybersecurity solutions, known for its comprehensive and integrated approach to safeguarding digital networks, devices, and applications. Founded in 2000, Fortinet provides a wide range of products and services, including firewalls, endpoint protection, intrusion prevention systems, and secure access solutions. At the core of its offerings is the Fortinet Security Fabric, a unified platform that seamlessly integrates security tools to deliver visibility, automation, and real-time threat intelligence across the entire network. Trusted by businesses, governments, and service providers worldwide, Fortinet emphasizes innovation, scalability, and performance, ensuring robust defense against evolving cyber threats while supporting digital transformation and business continuity. -
13
Ivanti
Ivanti
Ivanti offers integrated IT management solutions designed to automate and secure technology across organizations. Their Unified Endpoint Management platform provides intuitive control from a single console to manage any device from any location. Ivanti’s Enterprise Service Management delivers actionable insights to streamline IT operations and improve employee experiences. The company also provides comprehensive network security and exposure management tools to protect assets and prioritize risks effectively. Trusted by over 34,000 customers worldwide, including Conair and City of Seattle, Ivanti supports secure, flexible work environments. Their solutions enable businesses to boost productivity while maintaining strong security and operational visibility. -
14
Check Point Harmony Endpoint
Check Point Software Technologies
Check Point Harmony is the industry’s first unified security solution for users, devices and access. The solution protects devices and internet connections from the most sophisticated attacks while ensuring Zero-Trust Access to corporate applications. Protecting today’s hyper-distributed workspace requires endless security functions across user devices, applications and networks. However, stitching together point solutions often leaves security gaps and creates a cumbersome infrastructure that is difficult to manage and scale. Harmony offers an alternative that saves you the overhead and increases security. Harmony unifies 6 cloud-based security products to keep you 100% safe. Wherever you connect from, whatever you connect to, and however you connect – Your home, your devices, your privacy and your organizational data are secured and protected from any cyber threat. -
15
Endpoint Security for Endpoint Manager delivers powerful, integrated endpoint protection and unified management from within the familiar Ivanti console. It combines passive visibility, discovering and inventorying every IP-enabled device and installed software in real time, including rogue devices, with active control features such as application whitelisting, device control (USB/media lockdown and detailed copy logs) and antivirus orchestration (Ivanti AV or third-party engines) to detect and prevent threats before they spread. Automated patch management covers Windows, macOS, Linux, and third-party applications across on-site, remote, and offline devices, ensuring systems stay up to date without impacting users. When malware or ransomware does get through, the solution’s auto-isolation and remote-control capabilities contain infections instantly, kill malicious processes, notify connected machines, and remediate or reimage compromised endpoints.
-
16
K7 Cloud Endpoint Security
K7 Computing
Rapid enterprise-wide deployment with anytime, anywhere control over applications, devices, and networks The modern enterprise has employees working anywhere and everywhere – in office, on-site, or working from home. K7 Cloud Endpoint Security (K7 CEPS) is the easiest way to protect and manage all enterprise endpoints in an environment without a clear IT perimeter. Knowledgeable and proactive customer support ensures that cybersecurity never gets in the way of 24/7 operations. Robust protection against ransomware, Trojans, phishing, APTs and zero-day attacks designed to target the enterprise. Time and location restrictions are eliminated with the cloud console that enables control over enterprise cybersecurity with just a browser. Protect even the devices of employees who never visit the office with hassle-free remote deployment.Starting Price: $70 one-time payment -
17
Hysolate
Hysolate
Hyper-isolated environments, on a single endpoint, managed from the cloud. Hysolate is a software platform that enables locally deploying and remotely managing virtual, secured, environments on a single endpoint, with a unified and seamless user experience. Using Hysolate, organizations can implement strong OS-based isolation to secure corporate access, while unlocking user productivity. Allow employees to browse the web, install apps, and download files without compromising corporate security. Enable employees and 3rd parties to securely access corporate applications and data on unmanaged devices. Secure privileged user access through a simple-to-deploy and scalable SAW program. -
18
K7 Endpoint Security
K7 Security
K7 Endpoint Security is easy to install, deploy, configure, and manage, reducing IT workload. The console for the On-premises version can be installed on any client in the network, avoiding additional investment in server hardware and software. The Cloud deployed version supports 100% remote deployment and cybersecurity management of all endpoints in the organization anytime, anywhere. K7’s international award-winning scan engine has been tested and proven to protect endpoints without affecting device performance. -
19
Chimpa
Chimpa
It takes just a few minutes to activate Chimpa and its ease of use makes it suitable even for inexperienced users. Chimpa supports iOS, iPadOS, tvOS and Android operating systems. The MDM is generally a distribution of a combination of applications and configurations on the device, company policies and certificates and back-end infrastructure, in order to simplify and improve the IT management of end-user devices. In modern corporate IT environments, the number and variety of managed devices (and user behavior) is the basis of MDM solutions that allow the management of devices and users in a coherent and scalable way. The general role of MDM is to increase the user-friendliness, security and functionality, while maintaining a certain flexibility for the user. Kiosk mode, security functions, blocking, remote initialization. Collection of analytical data on the use of the App and the network. -
20
LanScope Cat
Interfocus
Your users buy new devices and apps, and access your network from anywhere, at anytime. Manage your IT before it gets out of control. LanScope Cat allows greater visibility into your assets and how users actually use them. User activity monitoring is complex, but LanScope Cat records “who” did “what” “when” on “which device” in one dashboard. If some operational violation that could be an information leak occurs, such as writing a customer list to a USB, a warning is displayed to the user, and the illicit operation is prevented. Monitor your onsite and remote workforce with LanScope Cat. IT devices can typically be hard to manage and secure—and cause a host of problems for IT managers! LanScope Cat is able to lower the overall security risk by providing a solution to the age-old problem; LanScope Cat protects devices, applications, and data, while delivering actionable insights into user behavior. -
21
IGEL
IGEL Technology
IGEL provides the next-gen edge OS for cloud workspaces. Our solutions offer you extreme CAPEX hardware cost savings, sharply reduced ongoing operating expenses, and a more secure and manageable endpoint management and control platform across nearly any x86 device. Work is now defined by what we do, not where we go. The widely distributed workforce is here to stay, and IGEL OS allows people to thrive in their work from anywhere, while organizations retain full management, control, and security of user endpoints regardless of which endpoint device they use. IGEL OS secures and simplifies digital workspaces in healthcare, finance, retail, higher education, government, and manufacturing organizations around the world. Its 100+ technology integrations lend full support of the latest unified communications tools, VDI platforms, DaaS, and SaaS-based applications from anywhere on any x86-64 device, including thin client, laptop, or tablet. -
22
Next DLP
Next DLP
Discover risks, educate employees, enforce policies and prevent data loss with Reveal. Your people, users and data are dynamic: constantly changing and moving. In the hybrid world of work people create, manipulate and share data dynamically, across endless channels. The opportunities for data leaks are infinite and your people are the main target— securing your organization starts with securing your people. Reveal Cloud is cloud-native, so it is simple to buy, install, and use. You get automated protection from day 1 with out-of-the-box policies and machine learning, with smart remediation that works even if computers are disconnected from the network. The lightweight agent makes sure your data and employees are protected at all times without slowing you down. Continuous monitoring provides visibility into user behavior, data access, and system use. Security operators can search on file, USB device, connection, browser, application events, and more. -
23
As a vital piece of your IT security strategy, Clearswift Endpoint Data Loss Protection (DLP) solution allows organizations to detect, inspect and secure critical data on endpoints. In one solution, it provides context-aware Data in Use (DIU) policies to control which devices can connect to a corporate network and what information can be transferred. It also executes scheduled Data at Rest (DAR) scans on file systems to audit and manage critical data residing on the network or in the cloud. A lightweight agent, Clearswift Endpoint DLP works behind the scenes to enforce your security and compliance policies and provides continuity even when users are not connected to the network. Flexible and context-aware DIU policies allow organizations to apply rules that either prevent documents containing critical data from being copied to removable media, shared on the network or uploaded to the cloud, or automatically encrypt them before they are transferred.
-
24
Barracuda CloudGen Access
Barracuda
Securely manage your remote workforce with instant provisioning of company or employee-owned devices and unmanaged contractor endpoints. Mitigate breach risks with Zero Trust secure access. Deliver continuous verification of user and device identity and trust to reduce attack surface. Empower employees with streamlined access, increased security and upgraded performance compared to traditional VPN technology. Security starts with access. The CloudGen Access Zero Trust model establishes unparalleled access control across users and devices without the performance pitfalls of a traditional VPN. It provides remote, conditional, and contextual access to resources and reduces over-privileged access and associated third-party risks. With CloudGen Access, employees and partners can access corporate apps and cloud workloads without creating additional attack surfaces. -
25
BlackBerry Cyber Suite
BlackBerry
Secure and protect your users and devices, even BYOD laptops and smartphones, with a solution that’s focused on earning trust across any endpoint and continuously validating that trust at every event or transaction. Is your organization equipped with the tools to empower your employees, no matter where they’re working? In a situation where employees may be unable to report to the office, it’s essential that they still have secure access to the data and apps they need, whether they use corporate or personal owned devices. The BlackBerry® Cyber Suite provides complete security, effectively preventing breaches and safeguarding against sophisticated threats with advanced AI. It provides a total Zero Trust solution with coverage across the full spectrum of devices, ownership models, network, apps and people. It continuously authenticates users and dynamically adapts security policies to deliver a Zero Touch experience that improves security with no user interruption. -
26
Shieldoo
Cloudfield
Shieldoo is a next-gen private network for remote connection from anywhere built with a well-known open-source tool called Nebula. The Shieldoo secure network is a collection of nodes, a lighthouse, and an admin center. The user device is a node, the server is a node, the cloud stack is a node, and the LAN access box is a node. Two nodes discover each other through a lighthouse and then connect peer-to-peer. With Shieldoo, you can build a complex security infrastructure which is easy to use. A tailored wizard will guide you through the initial setup, and the usual administration is handled in the admin center. You pay only for users and servers seen in the network that month, and you always get the complete feature set: unlimited admin accounts, SSO, MFA, domain by your choice etc.Starting Price: $0,49 per hour/server/user -
27
Panda Endpoint Protection
WatchGuard
Our endpoint protection stops malware, ransomware, and threats that leverage unknown (zero-day) vulnerabilities using an easy-to-manage cloud-based console and a lightweight agent that doesn’t interfere with the performance of the endpoints. Endpoint protection against malware, ransomware, and the latest threats. Detailed, real-time security monitoring and reporting. Lightweight agent and easy-to-use cloud-based console. Extend security by adding patch management and encryption without a new deployment. This effective, Cloud-native security solution for desktops, laptops, and servers centrally manages the security of endpoints, both inside and outside the corporate network. Our Endpoint Protection (EPP) technologies prevent infections by utilizing our Collective Intelligence, the consolidated and incremental knowledge repository of all applications, binaries, and other files, both trusted and malicious. -
28
SecureAge Security Suite
SecureAge
Harnessing the power of SecureData encryption technology, all your enterprise Data is protected 100% of the time with real world usability. Welcome to a seamless and non-intrusive solution for the way we work. Protection is only effective when it’s applied at the most granular level, everywhere, and all of the time. This means your Data – whether it’s on your endpoints, in your cloud service, or even with others as email. The SecureAge Security Suite offers a complete and proven solution for everyday enterprise security needs. Through time-tested technology and design, the SecureAge Security Suite achieves Data protection with a careful balance of 100% Data security, application integrity, and real-world usability. No solution works without accounting for the human element and our approach is to remove it completely. Inherent and invisible by design, our solution allows employees to work as they normally would without even thinking about cybersecurity. -
29
Absolute Secure Endpoint
Absolute Software
Manage and secure your data, devices, and applications with an unbreakable connection to every endpoint — on or off your network. Absolute gives you unparalleled line-of-sight to your devices and data. The self-healing connection keeps critical applications such as SCCM, VPN, antivirus, and encryption present, healthy, and up-to-date. And sensitive data remains protected, even when accessed from outside your network. Maintain complete control of every endpoint, with a comprehensive library of automated, custom workflows — no scripting required. Reduce the load on your IT and security teams with pre-built commands for enforcing Windows updates, managing device configurations, and resolving issues — from helpdesk tickets to security events. Absolute is the only endpoint security solution factory-installed by every major PC manufacturer. Embedded in the BIOS of over half a billion devices, chances are, you already have it. All you have to do is activate it. -
30
Avast Small Business Solutions
Avast Business
Avast Small Business Solutions deliver next-gen endpoint protection for business Windows PCs, Mac, and Windows servers that you can manage anywhere via a web browser. Our robust, easy-to-use security for devices, data, and applications is designed to keep small organizations and their employees safer online. Avast antivirus with multiple layers of security, online privacy, and remote-control features provides powerful cybersecurity controlled via a cloud-based management console. Avast Small Business Solutions are managed via cloud-based management console Avast Business Hub and consist of: * Avast Essential Business Security * Avast Premium Business Security - combines our next-gen antivirus with VPN and USB control) * Avast Ultimate Business Security - award-winning next-gen antivirus with online privacy tools and patch management automation softwareStarting Price: $39.99/device/year -
31
Panda Adaptive Defense 360
WatchGuard
Unified Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) capabilities, with our unique Zero-Trust Application Service and Threat Hunting Service in one single solution, to effectively detect and classify 100% of processes running on all the endpoints within your organization. Cloud-delivered endpoint prevention, detection, containment and response technologies against advanced threat, zero-day malware, ransomware, phishing, in-memory exploits and malware-less attacks. It also provides IDS, firewall, device control, email protection, URL & content filtering capabilities. It automates the prevention, detection, containment and response to any advanced threat, zero day malware, ransomware, phishing, in-memory exploits, and fileless and malwareless attacks, inside and outside the corporate network. -
32
GlobalProtect
Palo Alto Networks
The modern workforce is more mobile than ever, accessing the network from any place on any device, at any time. Endpoint antivirus and VPN technologies aren’t enough to stop advanced threats. By extending next-generation firewall capabilities through the GlobalProtect subscription, you can gain greater visibility into all traffic, users, devices, and applications. With GlobalProtect, organizations can extend consistent security policies to all users, while eliminating remote access blindspots and strengthening security. GlobalProtect safeguards your mobile workforce by using the capabilities of your Next-Generation Firewall to inspect all traffic—incoming and outgoing. Enable always-on IPsec/SSL VPN connection between a variety of endpoints and operating systems to deliver transparent access to sensitive data without risk. Quarantine compromised devices with immutable characteristics on internal and external networks. -
33
ColorTokens Xtended ZeroTrust Platform
ColorTokens
The cloud-delivered ColorTokens Xtended ZeroTrust Platform protects from the inside out with unified visibility, micro-segmentation, zero-trust network access, cloud workload and endpoint protection. Visibility across on-premise & multiclouds. Micro-segment for cloud workload protection. Stop ransomware from owning your endpoints. See all communication between processes, files, users, applications, and workloads. Identify security gaps with built-in threat and vulnerability assessment. Simple and faster time-to-compliance (for HIPAA, PCI, GDPR). Easily create ZeroTrust Zones™ and drastically reduce the attack surface. Dynamic policies that protect workloads migrating to the cloud. Block lateral threats without cumbersome VLANs/ACLs or firewall rules. Lockdown any endpoint by automatically allowing only whitelisted processes. Block zero day or fileless exploits, and stop communication to C&C servers. -
34
Ivanti Endpoint Manager
Ivanti
From Windows to macOS, from iOS to Android and beyond to IoT—one place to manage all devices—plus user profiles. Do more than keep your business up and running. Consolidate your endpoint and workspace management, satisfy growing user expectations, and simplify your management processes through a single, unified endpoint management suite. Ivanti Endpoint Manager is proven, reliable endpoint and user-profile management software that is core to: 1) discovering everything that touches your network; 2) automating software delivery; 3) reducing headaches with login performance; and 4) integrating actions with multiple IT solutions. Experience UEM today. Discover, inventory, and configure all devices—PCs, laptops, servers, tablets, and smartphones. Also remote control Windows and Mac devices. -
35
WinMagic SecureDoc
WinMagic
SecureDoc is an encryption and security management solution designed to safeguard data at rest (DAR). The software has two components: client software for encrypting and decrypting data and server software for configuration and management across the organization's laptops, desktops, servers and external devices. Using a FIPS 140-2 validated AES 256-bit cryptographic engine, SecureDoc ensures compliance with industry regulations and data integrity. With features like pre-boot authentication and central management, the software seamlessly protects sensitive information on various platforms (Windows, macOS and Linux). -
36
WithSecure Elements XDR
WithSecure
WithSecure Elements Cloud seamlessly integrates software, services, and all essential security capabilities into a single unified solution. WithSecure's modular Elements Cloud cyber security platform seamlessly integrates Extended Detection and Response (XDR), Exposure Management (XM) and Co-Security Services into a single unified solution. WithSecure Elements XDR includes Elements Endpoint Security (EPP+EDR), Identity Security for Microsoft Entra ID, Collaboration Protection for Microsoft 365, and Cloud Security as modules. WithSecure Elements Exposure Management (XM) is a continuous and proactive solution that predicts and prevents breaches against your company’s assets and business operations. At WithSecure, we've spent more than 35 years providing enterprise-grade cyber security that aligns with business goals, making us your ideal strategic cyber security partner. Embracing 'The European Way' of trust and compliance, we protect and enable operations across all industries. -
37
Seqrite Endpoint Security Cloud
Seqrite
Seqrite Endpoint Security Cloud is a simple and comprehensive platform that lets you manage the security for multiple endpoints remotely from anywhere. Whether you’re on the move, at work or home, Seqrite EPS Cloud ensures complete security with easy manageability. Endpoint Security Cloud product by Seqrite allows small, medium and large-sized corporations to manage the security of their systems and operations from the cloud-based console. Seqrite Endpoint Security Cloud is a comprehensive digital solution to all your data security requirements. Our cloud-based endpoint security system does not require any hardware installation and provides complete security via advanced device control, DLP, asset management, etc. Seqrite’s all-inclusive cloud-based endpoint security tool is designed to be extremely user-friendly and does not need the technical expertise of a dedicated IT admin to operate. It greatly simplifies operations and is therefore ideal for small businesses as well. -
38
Blackberry Spark
BlackBerry
Trusted Unified Endpoint Security and Unified Endpoint Management. BlackBerry Spark® offers visibility and protection across all endpoints, including personal laptops and smartphones used for work. It leverages AI, machine learning and automation to provide improved cyber threat prevention. BlackBerry Spark includes a comprehensive Unified Endpoint Security (UES) layer that seamlessly works with BlackBerry Unified Endpoint Management (UEM) to deliver Zero Trust security with Zero Touch experience. But one size rarely fits all, especially with a remote workforce using devices that may or may not be owned by your organization. That's why BlackBerry Spark Suites are available with a range of offerings to meet your needs for UEM and/or UES. BlackBerry Spark offers the broadest set of security capabilities, management tools and visibility covering people, devices, networks, apps, and automation. -
39
KACE by Quest
Quest Software
KACE® by Quest supports your unified endpoint management (UEM) strategy by helping you discover and track every device in your environment, automate administrative tasks, keep compliance requirements up-to-date and secure your network from a range of cyberthreats. Discover, manage and secure all your endpoints from one console as you co-manage your traditional and modern endpoints, including Windows, Mac, Linux, ChromeOS, and iOS and Android devices. KACE is a Unified Endpoint Management solution that offers a single point of control for managing IT systems across the entire organization, inside or outside your network. This comprehensive solution takes the stress out of keeping devices secure and compliant so you can do more.Starting Price: As low as $3/mo/device -
40
RevBits Endpoint Security
RevBits
Identify, Isolate and Remove Endpoint Threats in Real-Time As an intuitive, high-performance security software, RevBits Endpoint Security blocks the most sophisticated attacks. RevBits Endpoint Security is the only solution available that conducts a three-phase analysis of threats. The feature-rich and comprehensive RevBits Endpoint Detection and Response (EDR) module provide complete control and access to the breached system from anywhere. Ransomware and malware incidents are stories of failed endpoint security. RevBIts Endpoint Security delivers better protection of the endpoint and will deliver organizations a safer network by preventing malware from successful lateral movement in the environment. -
41
Microsoft Defender for Endpoint
Microsoft
Gain the upper hand against sophisticated threats like ransomware and nation-state attacks. Put time back in the hands of defenders to prioritize risks and elevate your security posture. Advance beyond endpoint silos and mature your security based on a foundation for XDR and Zero Trust. Microsoft Defender for Endpoint delivers industry-leading endpoint security for Windows, macOS, Linux, Android, iOS, and network devices and helps to rapidly stop attacks, scale your security resources, and evolve your defenses. It’s delivered at cloud scale, with built-in AI that reasons over the industry’s broadest threat intelligence. Our comprehensive solution enables discovery of all endpoints and even network devices, such as routers, in your environment. It offers vulnerability management, endpoint protection, endpoint detection and response (EDR), mobile threat defense, and managed hunting all in a single, unified platform. -
42
Symantec Integrated Cyber Defense
Broadcom
The Symantec Integrated Cyber Defense (ICD) Platform delivers Endpoint Security, Identity Security, Information Security, and Network Security across on-premises and cloud infrastructures to provide the most complete and effective asset protection in the industry. Symantec is the first and only company to unify and coordinate security. Functions across both cloud and on-premises systems. Symantec enables enterprises to embrace the cloud as it makes sense for them, without sacrificing past investments and reliance on critical infrastructure. We know Symantec will never be your only vendor. That’s why we created Integrated Cyber Defense Exchange (ICDx), which makes it easy to integrate third-party products and share intelligence across the platform. Symantec is the only major cyber defense vendor that builds solutions to support all infrastructures, whether entirely on-premises, entirely in the cloud, or a hybrid of the two. -
43
SilverSky Managed Security Services
SilverSky
With the acceleration of cyber threats across new security vectors, the effort, skill, and technology needed to defend against these dangers continues to dramatically increase and become more complex. Security teams can quickly become overwhelmed. For over 20 years, SilverSky has evolved as a managed security service provider to serve the security and regulatory needs of our small and mid-sized clients with simple and cost-effective solutions. We specialize in serving highly regulated sectors. Monitoring the perimeter with firewalls is no longer good enough. Companies need to monitor all points of contact within their estate. This means networks, servers, databases, people and endpoints. The most efficient way to achieve this is with a professionally staffed Security Operations Center or SOC as a service. SilverSky Security Monitoring will monitor perimeter and core security devices to provide sufficient protection to exceed regulatory compliance. -
44
Trellix Endpoint Security (HX)
Trellix
Trellix Endpoint Security (HX) performs fast, targeted forensic investigations across thousands of endpoints. Protect and empower your workforce with an integrated security framework that protects every endpoint. Trellix Endpoint Security solutions apply proactive threat intelligence and defenses across the entire attack lifecycle to keep your organization safer and more resilient. Keep your endpoints secure in today’s dynamic threat landscape. Explore how our integrated suite of endpoint protection technologies gives you the power of actionable intelligence, machine learning, and more to help you continuously monitor threats and avert attacks. Endpoint security is the practice of safeguarding the data and workflows associated with the individual devices that connect to your network. Endpoint protection platforms (EPP) work by examining files as they enter the network. -
45
FortiClient
Fortinet
Multilayered endpoint security with behavior based analysis for prevention against known and unknown threats. Complete real-time visibility of all your global software inventory. Here, there, anywhere. Cloud-delivered FortiClient endpoint protection service designed for small and medium-sized business. Integrated endpoint protection platform that provides automated next-generation threat protection, visibility and control of your software and hardware inventory across the entire security fabric. Identify & remediate vulnerable or compromised hosts across your attack surface. As a key piece of the Fortinet Security Fabric, FortiClient integrates endpoints into the fabric for early detection and prevention of advanced threats. Security events including zero-day malware, botnet detections, and vulnerabilities are reported in real-time. -
46
Infocyte
Infocyte
The Infocyte Managed Detection and Response platform helps security teams proactively hunt, detect, and respond to cyber threats and vulnerabilities resident within their network—across physical, virtual, and serverless assets. Our MDR platform provides asset and application discovery, automated threat hunting, and on-demand incident response capabilities. Combined, these proactive cyber security practices help organizations control attacker dwell time, reduce overall cyber risk, maintain compliance, and streamline security operations. -
47
Scalable visibility and security analytics across your business. Outsmart emerging threats in your digital business with industry-leading machine learning and behavioral modeling provided by Secure Network Analytics (formerly Stealthwatch). Know who is on the network and what they are doing using telemetry from your network infrastructure. Detect advanced threats and respond to them quickly. Protect critical data with smarter network segmentation. And do it all with an agentless solution that grows with your business. Detect attacks across the dynamic network with high-fidelity alerts enriched with context such as user, device, location, timestamp, and application. Analyze encrypted traffic for threats and compliance, without decryption. Quickly detect unknown malware, insider threats like data exfiltration, policy violations, and other sophisticated attacks using advanced analytics. Store telemetry data for long periods for forensic analysis.
-
48
ESET PROTECT
ESET
Protect your company endpoints, business data and users with ESET's multilayered technology. ESET PROTECT platform offers customizable security solutions, easy to manage from a cloud console. Cyber risk management and visibility into your IT environment. Stay one step ahead of any known or unknown threats. Up-to-date information and customized notifications allow the IT staff to react promptly to any risks that may have developed. Smart predefined policies and automated tasks help IT admins save time and better protect against future attacks. Easily meet reporting requirements and save time with scheduled reporting and dozens of customizable templates. A user within your network might open a malicious email containing a new form of ransomware. Programmers who work with code on their work computers might tend to create false positives due to compiling software.Starting Price: $239 per year -
49
Application Control Plus is an enterprise solution that leverages application control and privilege management features to fortify endpoint security. With application discovery, rule-based whitelisting/blacklisting, management of application-specific privileges, and just-in-time access enabled for temporary requirements, this software ensures that it caters to the end-to-end application needs of businesses. Ensure complete endpoint security by creating whitelists of applications that you trust, and keep all untrusted applications out of your network. Protect your risky legacy OS machines by deploying application control policies that prevent vulnerable applications without a patch from running. Augment the security of customer-facing systems such as point-of-sale or fixed-function machines by simulating an environment under lockdown using policies run in Strict Mode.
-
50
Becrypt
Becrypt
For endpoint devices you can't afford to have compromised. High Assurance products and services for organizations that face elevated threat. High assurance solutions for desktops, laptops and thin clients. Architectures based on government-backed research and development. From managed services and security monitoring to specialist R&D. Zero trust architectures provide enhanced protection for cloud and online services, combining device health and identity measurements fo service access. Allowing access to corporate services from unmanaged endpoints remains a frequent source of supply chain vulnerabilities. Robust device health and identity management can transform 3rd party IT risks. Proven cloud and mobile architectures delivered through managed service to simplify secure 3rd party collaboration.