Alternatives to StealthDisk Mobile

Compare StealthDisk Mobile alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to StealthDisk Mobile in 2025. Compare features, ratings, user reviews, pricing, and more from StealthDisk Mobile competitors and alternatives in order to make an informed decision for your business.

  • 1
    Proton VPN

    Proton VPN

    Proton AG

    Protect yourself online High-speed Swiss VPN that safeguards your privacy. Our secure VPN sends your internet traffic through an encrypted VPN tunnel, so your passwords and confidential data stay safe, even over public or untrusted Internet connections. Keep your browsing history private. As a Swiss VPN provider, we do not log user activity or share data with third parties. Our anonymous VPN service enables Internet without surveillance. We created Proton VPN to protect the journalists and activists who use Proton Mail. Proton VPN breaks down the barriers of Internet censorship, allowing you to access any website or content. Unlike other VPN services, Proton VPN is designed with security as the main focus, drawing upon the lessons we have learned from working with journalists and activists in the field. Regular VPN services can be compromised if their servers are under surveillance. Proton VPN prevents this by first passing user traffic through our Secure Core network.
    Compare vs. StealthDisk Mobile View Software
    Visit Website
  • 2
    PathSolutions TotalView
    PathSolutions TotalView network monitoring and troubleshooting software bridges the gap between NETWORK MONITORING and TROUBLESHOOTING RESOLUTION telling you WHEN, WHERE and WHY network errors occur. PathSolutions TotalView continuously monitors and tracks the performance of every device and every link in your entire network, going deeper than other solutions by collecting error counters, performance data, configuration information and connectedness. A built-in heuristics engine analyzes all of this information to produce plain-English answers to problems. This means that complex problems can be solved by junior level engineers leaving the senior level engineers to work on more strategic level projects. The core product includes everything needed to run a perfectly healthy network: Configuration management, server monitoring, cloud service monitoring, IPAM, NetFlow, path mapping, and diagramming. Get Total Network Visibility on your network and solve more problems faster.
    Leader badge
    Partner badge
    Compare vs. StealthDisk Mobile View Software
    Visit Website
  • 3
    N‑able N-sight RMM
    N‑able N-sight RMM® is a cloud-based IT solution that makes it easy for MSPs to deliver valuable technology services within hours, not weeks or months. Clear graphical dashboards place alerts front and center so you can focus on what needs you most. Built-in remote access and security features help you support and protect from day one. And when you’re ready, grow your business with additional security layers and add-ons services to expand your offering. N‑able N-sight RMM features include remote access, network path visualization, automated monitoring and maintenance, prescriptive data analytics, data-breach risk intelligence, and more. N‑able N-sight RMM is also available for download as Android and iOS mobile apps to allow users to manage issues anywhere.
  • 4
    Red Canary

    Red Canary

    Red Canary

    EDR is a 24/7 job. But it doesn't have to be yours. Implementing EDR is one of the most effective ways to strengthen your security posture. As with any enterprise platform, turning a tool into a capability can be difficult and time consuming. Red Canary gives you industry-leading technology backed by an expert team that has run hundreds of EDR instances for years. We’ll work alongside your team to unlock immediate value. Many EDR providers have SaaS offerings, but most come with data collection caveats to protect their resources. Red Canary provides full visibility EDR with zero on-premise deployment and long-term storage. A lot happens on your endpoints. Collecting, indexing, and storing high-volume telemetry requires significant hardware and software resources. Whether your EDR is on-premise or in the cloud, Red Canary gives you unlimited long-term telemetry storage with easy access when you need it.
  • 5
    CPTRAX for Windows

    CPTRAX for Windows

    Visual Click Software

    Server File Activity Tracking - Audit who is creating, accessing, moving, and deleting your files and folders. Track file permission changes. Real-time alerts about critical file activities. Malicious activity containment (Ransomware, mass file deletes, etc.) Workstation File Activity Tracking - Audit who is copying files to USB or other removable drives. Track who is uploading files from a browser or via FTP. Block files from being created on USB/removable device. Email alerts when a removable device is connected. Active Directory Auditing - Keep audit logs and get real-time alerts of important Active Directory changes without dealing with SACLs or Windows Event Logs. Server Authentication Auditing - Track authentications into Windows Servers and Citrix sessions. Review all failed logon attempts. Workstation Logon/Logoff Tracking - Get visibility on workstation logons/logoffs, including locks, unlocks and password changes. Review all failed logon attempts.
  • 6
    SecureZIP
    Large-scale data breaches continue to expose the weaknesses in traditional information security strategies. Network and device protection is clearly not enough. Full-disk or volume encryption is a single-use-case approach that leaves information exposed at the data level. Persistent data-level encryption has become a necessity, especially in highly regulated industries. Files are compressed using PKWARE’s industry-best technology, reducing file sizes by up to 95%. Encrypted files can be shared and decrypted by authorized users on any enterprise operating platform. Sensitive data can be protected using a variety of methods, including password-based encryption and certificate-based encryption. Enables organization-wide control and consistent policy enforcement.
  • 7
    Perfecto Encryptor

    Perfecto Encryptor

    Black Bird Cleaner Software

    This unique program will help you to keep any of your files and folders in encrypted form. And only you will can decrypt your files. With our software your information will be completely protected from other users and you will feel yourself completely safe.
  • 8
    DataStealth
    DataStealth is a revolutionary approach to data and document protection - one that can truly achieve what virtually no other available data security technology can - actually prevent hackers from accessing and stealing your sensitive information. DataStealth is a proven, patented, paradigm-shifting data security solution that provides the highest degree of data protection for organizations dealing with strict privacy, compliance, governance, and regulatory requirements. While the data security industry focus is on access management, perimeter protection, and alert/monitoring solutions, data breaches continue to occur at ever increasing frequency. It has become clear that traditional solutions do not solve the problem. Companies continue to be breached, their data compromised, and in many cases, they end up on the front page of mainstream media, affecting customer confidence and diminishing shareholder value.
  • 9
    Secure My Files
    Secure My Files Mini, or SMF is a JavaScript library for securing documents using end-to-end encryption in the browser. SMF is using symmetric encryption algorithms (AES with a 256-bit cypher) to encrypt and decrypt files. As an application Secure My Files can be used as an application. You can deploy the sources available here on your own server. Everything is static, so any web server will do. As a library It's simple to use SMF as a library. You first need to include the JavaScript script into the page. You can encrypt or decrypt a file, providing a password. Source code is available on Github for everyone to inspect. Anyone can detect issues and contribute, improving security. We and our servers are based in Europe. Build and host your own flavor of Secure My Files. Reuse as a library in your own application.
    Starting Price: $14.99 one-time payment
  • 10
    SSProtect

    SSProtect

    Definitive Data Security

    The :Foundation Client is very small and uses minimal system resources, operating in the background and in response to user-driven activities. Access the UI to enumerate managed resources, view reports, or as an Administrator, deploy and manage Users, Service Components, and Organization resources. The :Foundation Client coordinates user-driven activity, dispatching secure requests to KODiAC Cloud Services while handling end-user application workflow integration. Decryption, re-encryption, authentication – never concern yourself with manual activities, the :foundation Client makes encryption both practical and easy. Access the list of managed items, viewing enumerated Version Instances and/ or your Managed Data Archive. Restore content, acquire and review Usage Reports, and even protect large data sets – all from the same set of User Interface controls available to every User independent from the Role they play in an organization.
  • 11
    east-tec SafeBit
    East-tec SafeBit is an on-the-fly disk encryption software that protects your confidential data by creating secure, password-protected virtual drives. These encrypted safes work like regular drives in Windows, letting you use your files normally while keeping them fully secure. The software automatically encrypts files as they’re saved and decrypts them when accessed, using strong AES 256-bit encryption to ensure data is unreadable to unauthorized users, even if your device is lost or stolen. Your data stays protected even during unexpected shutdowns or crashes. SafeBit is versatile, allowing you to create encrypted vaults on local drives, USB sticks, and other removable media, with options to open them automatically at startup. It also offers extra security features like storing passwords on a USB key, an emergency hotkey to quickly close safes, and a virtual keyboard to prevent keylogging during password entry.
  • 12
    NTFS Permissions Auditor
    NTFS permissions are used to manage access to the files and folders in NTFS file systems. NTFS Permissions Auditor allows you to quickly analyze, verify and review any NTFS folder permissions. Our free version provides you with deep and detailed audit results while the Pro version offers additional features such as powerful, customizable filtering, exports to various formats, and more. Select or import directories you want to audit, or search for other shares and add them to the audit settings. Configure additional audit settings if required or simply leave the default settings on. Press ‘Audit’ and wait for all folders and their NTFS permissions to be scanned. When the audit results are ready, you can view or export them to a file. Get up and running with just one installation – no other configuration is needed. The filters incorporate lots of factors – use ‘And’ and ‘Or’ to manage them and get the information you need.
    Starting Price: $199 one-time payment
  • 13
    indeni

    indeni

    indeni

    Indeni’s security infrastructure automation platform monitors firewall health and auto-detects issues like misconfigurations or expired licenses before they affect network operations. It automatically prioritizes issues so you only receive the most important alerts. Indeni protects your cloud environment by taking a snapshot of it before it’s built. Our cloud security analysis tool, Cloudrail, reviews your infrastructure-as-code files so you can identify violations earlier in development when they’re easier to fix. Constant detection of HA unreadiness from cross-device inconsistencies in security policies, forwarding tables, and other configurations and state. Consistent measurement of device configuration skew against locally-defined organizational standards. Collect relevant performance and configuration data from leading firewalls, load balancers, and other security infrastructure.
  • 14
    Safend Protector
    Safend Protector prevents internal/external data leakage by monitoring endpoint devices and data flow. Using granular and customizable security policies and rules, Protector automatically detects, permits and restricts files and encrypts media devices. Very intuitive, Protector has strong reporting and analysis capabilities and already complies with PCI, HIPAA, SOX and EU GDPR. Preventing viruses from entering via removable devices, Protector’s AV SCAN blocks each device as soon as it is inserted, checks for viruses and then permits usage according to rules and policies. AV SCAN interfaces with most anti-virus solutions already used to protect data networks, and permits devices when no viruses are found and fully blocks devices that are contaminated. Selected, restricted or blocked endpoint connectivity without compromising on security.
  • 15
    Coro

    Coro

    Coro Cybersecurity

    Coro puts an end to the security tool sprawl and to the constant worry that things have been overlooked. No need to check everything 10 times a day. Coro will take care of the ongoing security, and will alert you only when you need to take action. Coro analyses the threats to your entire business, takes action to eliminate the risk, and guides you on what to do next to improve your security posture. Coro is the central control point for sensitive data, practice data, and user activity, enabling you to enforce a wide range of security, compliance and governance policies. We scan every email for phishing, malware, ransomware and automatically eliminate threats. We automatically identify and block insider threats, accounts hacking, and malicious activities. We scan every file and email, or any data share for PII/PCI/PHI, and prevent confidential information leakage.
    Starting Price: $8.99 per user per month
  • 16
    Hypori

    Hypori

    Hypori

    Hypori is a secure virtual workspace platform that enables employees to access enterprise apps and data from personal mobile devices with total privacy. It streams pixels instead of data, ensuring that no sensitive information is stored or transmitted on the device. Hypori is designed to simplify Bring Your Own Device (BYOD) adoption by protecting personal privacy while maintaining organizational security and compliance. The platform supports industries with stringent requirements such as defense, government, healthcare, and other regulated sectors. Hypori meets robust certifications including FedRAMP High, CMMC, HIPAA, and others. It offers role-based virtual workspaces that isolate corporate data from personal apps, reducing risk and liability.
  • 17
    Ivanti Connect Secure
    Zero trust secure access to the cloud and data center. Reliable, secure access means higher productivity and lower costs. Ensures compliance before granting access to the cloud. Data protection with always-on VPN and lockdown mode. The most widely deployed SSL VPN for organizations of any size, across every major industry. Reduce management complexity with only one client for remote and on-site access. Directory Services, Identity Services, EMM/MDM, SIEM, NGFWs. Ensure that all devices comply with security requirements before connecting. Simple, secure and streamlined access to on-premises and cloud-based resources. Protect data-in-motion with on-demand, per-application and always-on VPN options. Centrally manage policy and track users, devices, security state and access activity. Access web-based apps and virtual desktop products with nothing to install. Data access and protection requisites for industry and regulatory compliance.
  • 18
    Encrypted Data Gateway Engine
    Authora's Encrypted Data Gateway Engine "EDGE" is a command line designed for organizations that must securely exchange large volumes of information. EDGE protects business-critical data easily and with little impact on existing systems. EDGE can also be used to protect large volumes of information stored on servers and backup media from unauthorized access. From tape backup processes to batch FTP transfers and data distribution to partners, EDGE provides robust encryption capabilities for automated data processing applications. Adding EDGE's cryptographic functions to business applications and processes allows organizations to address risk mitigation and compliance standards. Authora's Encrypted Data Gateway Engine, "EDGE", is an OpenPGP compliant command-line application. Edge elegentlyr integrates cryptogrphic functions into your existing business prosseses. Edge is platform independent and runs on Windows and on a variety of UNIX systems.
  • 19
    DESwrap

    DESwrap

    Data Encryption Systems

    The DK2 and DK3 can be used in conjunction with our DESwrap software to give instant protection to .EXE and .DLL files. This is achieved by wrapping a protective shield around the application using encryption techniques designed and tested during the past 25 years to provide a very secure operating environment for your software. The Down Counter within the DESkey may be called from DESwrap. This feature provides the means to stop your software working after a pre-programmed number of executions. An ideal method of controlling demonstration software, this counter may be reset remotely. In addition to the standard features, all DESwrap system messages may be user-defined when protecting your application. DESwrap for 32-bit Windows also encrypts function calls to .DLL files and the Win32 API. The number of API calls per DESkey access and the .DLL files which use ACE can be customized. DESwrap for 32-bit Windows also encrypts function calls to .DLL files and the Win32 API.
  • 20
    Privatoria

    Privatoria

    Privatoria

    If уоu аrе соnсеrnеd аbоut уоur оnlіnе ѕаfеtу, you ѕhоuld trу ѕоmе methods that wіll hide уоur identity. The mоѕt widely uѕеd today аrе thоѕе that hide the ір. Such methods іnсludе the use оf рrоxу servers and software рrоgrаmѕ. VPN is a good tool to keep you safe and anonymous at the same time. It creates a secure and encrypted connection between you and accessed website. When you connect to a VPN server all your traffic goes through an encrypted tunnel and none can see it until it exits the tunnel and accesses a public internet. If you are connecting to websites with HTTPS encryption, your personal data stays secure even when it exits the tunnel. VPN protects information and allows to leave no footprints while surfing the web.
    Starting Price: $2.74 per user per month
  • 21
    InstaSafe

    InstaSafe

    InstaSafe Technologies

    InstaSafe is redefining the challenge of secure access to modern networks by leveraging Zero Trust principles with its security solutions, that ensure seamless access to cloud applications, SAP applications, on-premise data, IoT devices, and multiple other neoteric use cases. InstaSafe discards traditional VPN based conceptions of a network perimeter, instead moving the perimeter to the individual users and the devices they access. The Zero Trust approach followed by InstaSafe mandates a “never trust, always verify' approach to privileged access, without focusing on network locality. InstaSafe ZTAA relies on continuously assessing the trust and risk associated with every user, and the context of their access request, and simultaneously employs a system of comprehensive authentication before grnating least privilege access. By only making authorised applications accessible to the user, and not exposing the network to these users, ZTAA serves to negate the exploitable attacks surface
    Starting Price: $8/user/month
  • 22
    Cryptainer Pro

    Cryptainer Pro

    Cypherix Software

    Cryptainer Pro a 448-bit encryption software. Simple, easy to use encryption program that creates encrypted vaults within which all sensitive information can be stored. Cryptainer Pro allows you to encrypt any file or folder on any Windows PC. Password protect any file or folder with strong Encryption. Cryptainer includes Password strength and monitor meter which is useful in setting up effective and strong passwords. A single password allows access to the virtual disk, thereby eliminating the need to remember separate passwords for each encrypted file. Just Drag and Drop to hide any data of any kind (documents, pictures, entire folders or even run programs) in a safe password protected vault. Cryptainer's ease of use and deployment coupled with its speed and versatility makes it an ideal security tool for all environments. Simple, Secure, Easy-to-Use. Save Encrypted Vaults to Cloud Storage Providers. Runs on all versions of Windows. A must have for every desktop.
  • 23
    Synology Drive
    Rest assured you always have secure online access to all your personal and shared data, whether from the Synology Drive mobile app, desktop client, web browser, or another Synology NAS. Safely share your documents and secure them with granular permission settings and SSL encryption. Work across computers in continuity using the desktop app. It's still your native Windows, macOS, or Ubuntu interface, but any changes you make to a file are automatically synced to other devices as soon as they're connected. Stream files to your device only when they are requested1 to save local disk space and bandwidth, or pin them to your computer to permanently keep a local copy. Protect your data from ransomware attacks or accidental deletion with the real-time or scheduled backup of important folders.
  • 24
    Trend Micro Deep Discovery
    Deep Discovery Inspector is available as a physical or virtual network appliance. It’s designed to quickly detect advanced malware that typically bypasses traditional security defenses and exfiltrates sensitive data. Specialized detection engines and custom sandbox analysis detect and prevent breaches. Organizations are increasingly becoming victims of targeted ransomware when advanced malware bypasses traditional security, encrypts data, and demands payment to release the data. Deep Discovery Inspector uses known and unknown patterns and reputation analysis to detect the latest ransomware attacks. Deep Discovery Analyzer is a turnkey appliance that uses virtual images of endpoint configurations to analyze and detect targeted attacks. By applying a blend of cross-generational detection techniques at the right place and time, it detects threats designed to evade standard security solutions.
  • 25
    B@mbu cloud

    B@mbu cloud

    B@mbu cloud

    Bambú Cloud is a complete software for companies, autonomous and Pymes. With his easy interface, anybody can use his data and work with any platform (PC's or Tablet PC's). In our PDC's (Process Data Center) more advanced and secure in the country. With the most strong security protocols and recovery systems, our Final customers always stay protected. We have the latest encryption techniques and transmission of confidential information and support and monitoring of advanced safety systems of our data processing centers. The design of our system can work continuously on any machine with a Web browser only uncut and bottlenecks due to saturation of the system or peaks. The application has floating aids at the right edge of the screen, aids in each of the panels as well as video tutorials on the web and help home screens. Our technicians and assistants will provide online support via phone and email whenever you need it so that never in doubt on any aspect of the application.
  • 26
    TunnelBear

    TunnelBear

    TunnelBear

    A more secure way to browse the web. TunnelBear encrypts your internet connection to keep your online activity private on any network. Just open the TunnelBear app, select a country, and flip the switch. Once you're connected, TunnelBear will work quietly in the background to keep your data secure. Hackers can steal passwords and data over insecure public WiFi. TunnelBear blocks them to keep you secure. Network owners and internet providers can see everything you do online. With TunnelBear on, they can't see a thing. Some content is only available in certain regions. TunnelBear changes your virtual location so you can see it anywhere. Ad services use your IP address to track your behavior across sites. TunnelBear stops them by assigning you a new IP. Some governments block popular websites and apps. TunnelBear unblocks them by changing your virtual location.
    Starting Price: $59.88/year/user
  • 27
    DriveCrypt

    DriveCrypt

    Securstar

    DRIVECRYPT securely and easily protects all proprietary data on notebooks and desktop computers 100% of the time without users having to think about security. Any organization, from a small company to a large international firm with thousands of users in the field, can effectively protect business plans, client lists, product specifications, confidential corporate memos, stock information, and much more with this disk encryption product. As data is read from the hard disk, DRIVECRYPT automatically decrypts the data before it is loaded into memory. When data is written back to the hard disk, it is automatically re-encrypted. The disk encryption/decryption process is completely transparent to the user or any application program because the data is processed by an operating system extension, "on the fly" as it transfers back and forth between the hard disk and memory. Consequently, users don't need to remember to decrypt or re-encrypt their data, or change the normal operation of the PC.
  • 28
    Palo Alto Networks WildFire
    WildFire® utilizes near real-time analysis to detect previously unseen, targeted malware and advanced persistent threats, keeping your organization protected. Access advanced file analysis capabilities to secure applications like web portals, integrate with SOAR tools, and more. Incorporate WildFire’s unique malware analysis capabilities spanning multiple threat vectors resulting in consistent security outcomes across your organization via an API. Choose flexible file submission and query volumes as needed without requiring a next-generation firewall. Leverage industry-leading advanced analysis and prevention engine capabilities, regional cloud deployments, & unique network effect. WildFire combines machine learning, dynamic and static analysis, and a custom-built analysis environment to discover even the most sophisticated threats across multiple stages and attack vectors.
  • 29
    ESET Endpoint Encryption
    A simple to use standalone encryption solution providing full remote control of endpoint encryption keys and security policy for files on hard drives, portable devices and emails. Patented technology to protect data for businesses of all sizes. ESET Endpoint Encryption is FIPS 140-2 validated with 256 bit AES encryption. ESET Endpoint Encryption requires no server for deployment and can seamlessly support remote users. Manage encryption on Windows machines and native macOS encryption (FileVault) from a single dashboard. ESET Endpoint Encryption gives companies enhanced ability to protect specific files, folders, virtual disks or archives. By encrypting emails and attachments, and restricting access to removable media for specific users, you can protect data in transit and prevent their leakage outside the company. Full control of licensing and software features, security policy and encryption keys from a dedicated ESET Endpoint Encryption console.
  • 30
    Trend Micro Endpoint Encryption
    Trend Micro™ Endpoint Encryption encrypts data on a wide range of devices, such as PCs and Macs, laptops and desktops, USB drives, and other removable media. Available as a separate agent, this solution combines enterprise-wide full disk, file/folder, and removable media encryption to prevent unauthorized access and use of private information. A single, well-integrated management console allows you to manage your users holistically—using the same console for endpoint protection and other Trend Micro security products. Deploying the Endpoint Encryption agent helps ensure that your data will continue to be protected as your mobile computing devices and organizational needs change.
  • 31
    SAV7

    SAV7

    SAV7

    SAV7 encrypts files of any type with AES-256 and generates a secure key to restore the files. Encrypted files can only be restored with the key file. This ensures that it is impossible to decrypt the files without the key file. SAV7 AES-256 Encryption employs state-of-the-art encryption technology based on the symmetric AES (Advanced Encryption Standard). This technology ensures reliable security for your data through a combination of symmetric encryption, authentication, and message authentication codes (MACs). The AES algorithm, one of the world’s leading encryption algorithms, provides strong encryption and is utilized by governments, banks, and organizations worldwide. SAV7 secures your sensitive data against unauthorized access by offering a robust method of encryption and authentication that adheres to the latest security standards.
  • 32
    Themis

    Themis

    Cossack Labs

    Secure Cell is a multi-mode cryptographic container suitable for storing anything from encrypted files to database records. Use Secure Cell to encrypt data at rest. Secure Cell is built around AES-256-GCM, AES-256-CTR. Secure Message is a simple encrypted messaging solution for the widest scope of applications. Use Secure Message to send encrypted and signed data from one user to another, from client to server, to prevent MITM attacks and avoid single secret leakage. Based on ECC + ECDSA / RSA + PSS + PKCS#7. Zero-knowledge proof-based protocol to compare secrets over non-trusted channels without risking leaks or reuse attacks. Use Secure Comparator for authenticating the users in a way that no password (or password hash) is sent over the network. Secure Session is a session-oriented encrypted data exchange with forward secrecy for better security guarantees and more demanding infrastructures.
  • 33
    AVG File Server Business Edition
    AVG File Server Business Edition's network virus scanner helps keep your customer and business data safe from hackers and malware: hassle and worry you just don't need. Hackers and malware can sneak in and disrupt your operations, costing you time and money. Worse still, hackers and malware can take down your business completely. Your business files and customer data are critical to running a successful company. Our Windows file server security helps keep it safe, private and out of the hackers’ hands with our network antivirus scanner. Our advanced scanning engine never sleeps and only scans your PC when you’re not working so it doesn't get in the way. It does the hard work so you and your employees can focus on your business without costly distractions and delays. Remote management lets your administrator remotely install, update, and configure AVG across your PC devices and entire computer network from a single location.
    Starting Price: $20.41 one-time payment
  • 34
    Simply5 CloudLAN
    CloudLAN is a secure virtual office for a distributed teams. CloudLAN helps bring all the user computers into a single virtual network & accessible to each other through private IP's from anywhere. TeamVPN IP gives a roaming Static IP that is no longer tied to a physical locations internet connection. Addon features like service casting & Host connect makes remote work accessible to even companies without inhouse technical team.
  • 35
    WatchGuard Firebox Cloud
    It’s a fact – businesses are migrating services from on-premises servers into the cloud. Email servers, web servers, customer relationship management systems (CRM), and file storage are migrating to public cloud services. With so much sensitive data moving to the cloud, security is essential. WatchGuard’s Firebox Cloud allows network administrators to extend their security perimeter to the cloud and protect servers running within a public cloud environment. WatchGuard Firebox Cloud brings the protection of WatchGuard’s leading Firebox Unified Threat Management (UTM) appliances to public cloud environments. Firebox Cloud can quickly and easily be deployed to protect a Virtual Private Cloud (VPC) from attacks such as botnets, cross-site scripting, SQL injection attempts, and other intrusion vectors.
  • 36
    NetBarrier X9
    Network protection for home and on the go. Two-way Firewall responds to all incoming and outgoing network connections. Full-time application activity monitoring for anti-spyware measures. Location-aware network protection. Worry-free protection from unknown devices and applications. Whether you’re at work, traveling to conferences or in a cafe, Intego NetBarrier will automatically switch to the appropriate firewall setting for the best level of protection. Intego NetBarrier identifies various devices that are trying to access your Mac and lets you decide what’s allowed in and what gets turned away—providing peace of mind when sharing files with others. Just because Intego NetBarrier provides sophisticated firewall protection for Mac doesn’t mean network settings should be confusing and complicated. With simplicity in mind, the intuitive firewall makes it easy for you to adjust settings to the best level of protection.
  • 37
    Opinnate

    Opinnate

    Opinnate

    As opposed to incumbent technologies, the intelligent and lightweight Opinnate platform makes automated network security policy management attainable for enterprises of all sizes. We offer numerous benefits that can help organizations improve their security posture, streamline operations, and comply with regulatory requirements. Every enterprise must keep its firewalls compliant with best practices and standards. Eliminate boundaries in network security policy management. Analyze, optimize, automate & audit your security policies easily. Rule optimization stands as a vital aspect in the maintenance and management of firewalls. Policy change automation becomes necessary when multiple firewalls, each from different vendors, are in place and there is a high volume of policy change requests. In multi-vendor topologies, the firewall policies may not be centrally managed since each vendor has its own management system.
  • 38
    Praetorian Chariot
    Chariot is the first all-in-one offensive security platform that comprehensively catalogs Internet-facing assets, contextualizes their value, identifies and validates real compromise paths, tests your detection response program, and generates policy-as-code rules to prevent future exposures from occurring. As a concierge managed service, we operate as an extension of your team to reduce the burden of day-to-day blocking and tackling. Dedicated offensive security experts are assigned to your account to assist you through the full attack lifecycle. We remove the noise by verifying the accuracy and importance of every risk before ever submitting a ticket to your team. Part of our core value is only signaling when it matters and guaranteeing zero false positives. Gain the upper-hand over attackers by partnering Praetorian. We put you back on the offensive by combining security expertise with technology automation to continuously focus and improve your defensive.
  • 39
    Nfusion

    Nfusion

    Ntrepid

    Nfusion is a virtual desktop environment that allows you to manage your attribution, or maintain complete control of the technical and behavioral indicators that comprise your online presence. Our product combines digital fingerprint masking with integrated collection tools and third-party applications. Nfusion puts your investigation desktop into a remote, isolated VDI that is accessed over a VPN connection. Access the internet from one of our proprietary points of presence, allowing you to appear from the location of your choice. At the end of every session, your VM is purged, destroying any malware or trackers. Your workspace can be personalized with third-party applications, including Maltego, i2 Analyst Notebook, Wickr, Telegram, and other messaging platforms.
  • 40
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 41
    CyberGatekeeper

    CyberGatekeeper

    InfoExpress

    Protecting your organization is a complex task that requires the right tools to meet your needs. Insecurity, one size does not fit all, and organizations must carefully determine their requirements. InfoExpress offers a family of appliances to meet different NAC requirements. All appliances support enforcement that secures access for mobile, desktop, and IoT devices without network changes while supporting a core set of features. Support is provided to administrators only. Administrators can open a support ticket by simply sending an email to the support email address. InfoExpress provides network security solutions that enhance productivity and security through better visibility, improved security, and automating device and mobile access to the network. Hundreds of security conscious-organizations use InfoExpress products to secure their networks, data and client information.
  • 42
    StreamScan MDR

    StreamScan MDR

    StreamScan

    Network security is every bit as important to medium-sized companies as it is for multinationals. The fact is 1 out of 4 Canadian companies of all sizes will have their networks compromised each year. But until StreamScan, there were no effective cybersecurity solutions designed and priced specifically for small to medium-sized organizations. StreamScan’s Managed Detection & Response (MDR) service leverages our AI-powered network monitoring Cyberthreat Detection System (CDS) technology to provide enterprise-level protection at a price that will make sense to you. From the theft of IP to facility shutdowns, the risks to manufacturers’ IT and OT infrastructure are simply unacceptable. StreamScan is the first company to offer a Managed Detection & Response service that offers manufacturers enterprise-level protection at a price that makes sense. Healthcare and Pharma are prime targets for cybercriminals because of the value of their data.
  • 43
    Active Wall

    Active Wall

    Active Network CO

    Active Wall uses the middle layer drivers developed independently as the filter engines, which are more low-leveled than other software which uses WinPCap. Because WinPCap is a protocol-type driver, it can only monitor but not block. The other software which uses WinPCap can only block TCP communications, but cannot block UDP, ICMP, IGMP data packets. It has been proved that Active Wall is more stable, correct and effective after working online for a long time. Most similar software support the only one mode- Passby monitoring mode. Besides the Passby mode, Active Wall supports more modes including Gateway mode, Bridge mode and Single mode. It is recommended that the users should use the Gateway mode or the Bridge mode. When using the Passby mode, Active Wall can only block TCP data packets for the limit of the network topology. However, the Gateway mode or the Bridge mode enables the Active Wall to block all kinds of data packets.
    Starting Price: $10 per user
  • 44
    Netskope

    Netskope

    Netskope

    Today, there’s more data and users outside the enterprise than inside, causing the network perimeter as we know it to dissolve. We need a new perimeter. One that is built in the cloud, and follows and protects data — wherever it goes. One that provides protection without slowing down or creating friction for the business. One that enables fast and secure access to the cloud and web using one of the world’s largest and fastest security networks, so you never have to sacrifice security for performance. This is the new perimeter. This is the Netskope Security Cloud. Reimagine your perimeter. That’s the vision of Netskope. The organic adoption of cloud and mobile in the enterprise presents challenges for security teams when it comes to managing risk without slowing down the business. Security has traditionally managed risk by applying heavy-handed controls, but today’s business wants to move fast without having velocity throttled. Netskope is redefining cloud, network, and data security.
  • 45
    Saint Security Suite

    Saint Security Suite

    Carson & SAINT

    This single, fully integrated solution conducts active, passive and agent-based assessments while its extensive flexibility evaluates risk according to each business. SAINT’s impressive, flexible and scalable scanning capabilities set it apart from many others in this space. SAINT has partnered with AWS, allowing its customers to take advantage of AWS’s efficient scanning. Should subscribers prefer, SAINT also offers a Windows scanning agent. Security teams can schedule scans easily, configure them with considerable occurrence flexibility and fine-tune them with advanced options. As a vulnerability management solution, SAINT Security Suite’s security research and development efforts focus on investigation, triage, prioritization, and coverage of vulnerabilities of the highest levels of severity and importance. Not willing to settle for just blanket coverage and raw data, our analysts focus on developing tools for what matters to our customers.
    Starting Price: $1500.00/year/user
  • 46
    Folder Lock

    Folder Lock

    NewSoftwares.net

    Encrypt your files with AES 256-bit military-grade encryption or lock your files from view and access. Keep prying eyes at bay! Folder Lock can Lock and Hide files and folders within seconds. It enables you to Password Protect and restricts unwanted eyes from viewing files, folders, and drives. Once you’ve locked a folder, it will be hidden from its previous location and can only be accessed through the software interface. Folder Lock creates Lockers. Just as you would put your money in a safe, would you like to keep your files in a digital ‘Locker’ that’s safer than a bank’s vault? You can create ‘Locker(s)’ which are protected by AES 256-bit encryption. You need not encrypt or decrypt files when accessing; simply copy them to Locker and voila! They are encrypted on the fly. Folder Lock offers a 2-way encryption and backup method, letting you backup your encrypted ‘Lockers’ online.
    Starting Price: $39.95/one-time/user
  • 47
    Bitdefender Small Office Security
    Get complete protection for your SOHO network to keep your small business safe from data breaches, phishing attempts, and malware attacks. Next-gen digital security designed for your small office/home office. You get the most innovative technologies that predict, prevent, detect and remediate even the latest cyber-threats, anywhere in the world. Bitdefender Small Office Security keeps your business safe against viruses, malware, ransomware, and all new and existing cyber threats. Regardless of the size, experience, or volume of your business, you need the best defense against fraud. Bitdefender Small Office Security prevents data breaches and secures your clients' personal and financial data. Webcam and microphone protection notifies you when apps try to access your webcam or microphone and lets you block unauthorized access. Keep your business private. Protect your bank info, passwords, and downloads from hackers, especially while using Wi-Fi on public networks.
    Starting Price: $54.59 per year
  • 48
    Shieldoo

    Shieldoo

    Cloudfield

    Shieldoo is a next-gen private network for remote connection from anywhere built with a well-known open-source tool called Nebula. The Shieldoo secure network is a collection of nodes, a lighthouse, and an admin center. The user device is a node, the server is a node, the cloud stack is a node, and the LAN access box is a node. Two nodes discover each other through a lighthouse and then connect peer-to-peer. With Shieldoo, you can build a complex security infrastructure which is easy to use. A tailored wizard will guide you through the initial setup, and the usual administration is handled in the admin center. You pay only for users and servers seen in the network that month, and you always get the complete feature set: unlimited admin accounts, SSO, MFA, domain by your choice etc.
    Starting Price: $0,49 per hour/server/user
  • 49
    Quantum Armor

    Quantum Armor

    Silent Breach

    Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.
    Starting Price: From $49/asset/month
  • 50
    RBLTracker

    RBLTracker

    RBLTracker

    RBLTracker provides easy-to-use, real-time blacklist monitoring, for your email, website, and social media. We aggregate monitoring data from hundreds of different data sources. Receive real-time, multi-channel notifications, when any one of your hosts is listed. We offer both monthly, and a customizable pay-per-check plan. Integrate our API directly in to your provisioning and monitoring process. Manage thousands of IP addresses just as easily as a single IP address. We give you the confidence that your customers can contact you safely. RBLTracker is a leader in blacklist monitoring, performing over 650,000 checks every day, for thousands of customers, in over 45 different countries. RBLTracker is the only company providing URIBL, Safe Browsing, Threat Exchange, and DNS Security monitoring, for your email, websites, and social media. Manage thousands of IP addresses just as easily as a single IP address.
    Starting Price: $8.00/month