Alternatives to Telivy
Compare Telivy alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Telivy in 2025. Compare features, ratings, user reviews, pricing, and more from Telivy competitors and alternatives in order to make an informed decision for your business.
-
1
Resolver
Resolver
Resolver gathers all risk data and analyzes it in context — revealing the true business impact within every risk. Our Risk Intelligence Platform traces the extended implications of all types of risks — whether compliance or audit, incidents or threats — and translates those effects into quantifiable business metrics. Finally, risk becomes a key driver of opportunity instead of being disconnected from the business. Choose the risk intelligence software used by over 1000 of the world’s largest organizations. Resolver makes it easy to collaborate and collect data from across the enterprise, allowing teams to fully understand their risk landscape and control effectiveness. Understanding your data is one thing; being able to use it to drive vital action. Resolver automates workflows and reporting to ensure risk intelligence turns into risk reduction. Welcome to the new world of Risk Intelligence. -
2
Hyperproof
Hyperproof
Hyperproof makes building out and managing your information security frameworks easy by automating repetitive compliance operation tasks so your team can focus on the bigger things. The Hyperproof solution also offers powerful collaboration features that make it easy for your team to coordinate efforts, collect evidence, and work directly with auditors in a single interface. Gone are the days of uncertainty around audit preparation and compliance management process. With Hyperproof you get a holistic view of your compliance programs with progress tracking, program health monitoring, and risk management. -
3
Predict360
360factors
Predict360 is an integrated risk and compliance management software platform for financial and insurance organizations. It integrates risk and compliance processes and industry best practices content into a single platform that streamlines regulatory compliance, improves efficiency, predicts risk, and provides best-in-class business intelligence reporting. Predict360 includes the following Risk Management applications: Enterprise Risk Management (ERM), Risk Management and Assessments, Risk Insights, Issues Management, Peer Insights, Third-Party Risk Management, and Quarterly Certifications and Attestations. Compliance applications are: Compliance Management, Compliance Monitoring & Testing, Complaints Management, Regulatory Change Management, Regulatory Examination and Findings Management, Policy & Procedure Management, and more. 360factors also offers Lumify360 - a KPI and KRI predictive analytics platform that enriches data, predicts performance, and works alongside any GRC. -
4
Onspring
Onspring GRC Software
Onspring is an award-winning GRC automation and reporting software. Our SaaS platform is known for flexibility and ease of use for end-users and administrators. Simple, no-code, drag-and-drop functionality makes it easy to create new applications, workflows, and reports independently without IT or developers. - Manage a centralized risk register with multiple hierarchies - Keep tabs on financial impacts & probabilities based on risk tolerance - Capture & relate financial, operational, reputational & third-party risks - Map controls to regulations, frameworks, incidents & risks - Remediate findings through workflows or the POA&M process Ready-made products get you started in as quickly as 30 days: - Governance, Risk & Compliance Suite - Risk Management - Third-party Risk - Controls & Compliance - Audit & Assurance - Policy Lifecycles - CMMC - BC/DR FedRAMP moderate environment available.Starting Price: $20,000/year -
5
ClusterSeven
Mitratech
With ClusterSeven Shadow IT Manager, gain control over the hidden spreadsheets and other data assets that put your enterprise at risk. Discover and manage the hidden, sensitive spreadsheets, applications, and data assets that lie outside of IT’s control – and create risk. Now you can easily and efficiently capture and maintain an inventory of the files your organization relies upon and monitor who’s making changes, helping you meet audit and compliance requirements and prevent problems before they impact your enterprise. Classify the risks associated with your newly discovered EUC files and organize them in a centralized database. Once you’ve established the spreadsheets your organization is using, you can carry out a deeper risk analysis on critical files using rules that matter to your business, such as the complexity of a formula or macro, use of sensitive terms in the file like “confidential,” inclusion of unprotected client or personal data, or the presence of hidden worksheets. -
6
SailPoint
SailPoint Technologies
You can’t do business without technology and you can’t securely access technology without identity security. In today’s era of “work from anywhere”, managing and governing access for every digital identity is critical to the protection of your business and the data that it runs on. Only SailPoint Identity Security can help you enable your business and manage the cyber risk associated with the explosion of technology access in the cloud enterprise – ensuring each worker has the right access to do their job – no more, no less. Gain unmatched visibility and intelligence while automating and accelerating the management of all user identities, entitlements, systems, data and cloud services. Automate, manage and govern access in real-time, with AI-enhanced visibility and controls. Enable business to run with speed, security and scale in a cloud-critical, threat-intensive world. -
7
AuditBoard
AuditBoard
AuditBoard transforms how audit, risk, and compliance professionals manage today’s dynamic risk landscape with a modern, connected platform that engages the front lines, surfaces the risks that matter, and drives better strategic decision-making. More than 25% of the Fortune 500 leverage AuditBoard to move their businesses forward with greater clarity and agility. AuditBoard is top-rated in audit management and GRC software on G2, and was recently ranked as one of the 100 fastest-growing technology companies in North America by Deloitte. To learn more, visit: auditboard.com. -
8
SolarWinds Access Rights Manager
SolarWinds
SolarWinds® Access Rights Manager is designed to assist IT & security administrators in quickly & easily provisioning, deprovisioning, managing, & auditing user access rights to systems, data, & files, so they can help protect their organizations from the potential risks of data loss and breaches. By analyzing user authorizations & access permissions, you get visualization of who has access to what, and when they accessed it. Customized reports can be generated to help demonstrate compliance with many regulatory requirements. Provision & deprovision users via role-specific templates to help assure conformity of access privilege delegation, in alignment with security policies. -
9
StandardFusion
StandardFusion
A GRC solution for technology-focused SMB and Enterprise Information Security teams. StandardFusion eliminates spreadsheet pain by using a single system of record. Identify, assess, treat, track and report on risks with confidence. Turn audit-based activities into a standardized process. Conduct audits with certainty and direct access to evidence. Manage compliance to multiple standards; ISO, SOC, NIST, HIPAA, GDPR, PCI-DSS, FedRAMP and more. Manage vendor and 3rd party risk, and security questionnaires easily in one place. StandardFusion is a Cloud-Based SaaS or on-premise GRC platform designed to make InfoSec compliance simple, approachable and scalable. Connect what your organization does, with what your organization needs to do.Starting Price: $1800 per month -
10
CPTRAX for Windows
Visual Click Software
Server File Activity Tracking - Audit who is creating, accessing, moving, and deleting your files and folders. Track file permission changes. Real-time alerts about critical file activities. Malicious activity containment (Ransomware, mass file deletes, etc.) Workstation File Activity Tracking - Audit who is copying files to USB or other removable drives. Track who is uploading files from a browser or via FTP. Block files from being created on USB/removable device. Email alerts when a removable device is connected. Active Directory Auditing - Keep audit logs and get real-time alerts of important Active Directory changes without dealing with SACLs or Windows Event Logs. Server Authentication Auditing - Track authentications into Windows Servers and Citrix sessions. Review all failed logon attempts. Workstation Logon/Logoff Tracking - Get visibility on workstation logons/logoffs, including locks, unlocks and password changes. Review all failed logon attempts. -
11
Netwrix Auditor
Netwrix
Netwrix Auditor is a visibility platform that enables control over changes, configurations and access in hybrid IT environments and eliminates the stress of your next compliance audit. Monitor all changes across your on-prem and cloud systems, including AD, Windows Server, file storage, databases, Exchange, VMware and more. Simplify your reporting and inventory routines. Regularly review your identity and access configurations, and easily verify that they match a known good state. -
12
Skybox Security
Skybox Security
The Skybox approach to risk-based vulnerability management starts with fresh vulnerability data from your entire network — physical IT, multi–cloud and operational technology (OT). Skybox uses a wide range of sources, including asset and patch management systems and network devices, to assess vulnerabilities without a scan. We also collect, centralize and merge data from multiple scanners to give you the most accurate vulnerability assessments on demand. Centralize and enhance vulnerability management processes from discovery to prioritization and remediation. Harness the power vulnerability and asset data, as well as network topology and security controls. Use network modeling and attack simulation to find exposed vulnerabilities. Augment vulnerability data with intelligence on the current threat landscape. Know your best remediation option, including patching, IPS signatures and network–based changes. -
13
SAI360
SAI360
The most powerful, agile approach to risk management. The decisions you make today can help mitigate the risks you may encounter tomorrow. SAI360 is cloud-first software and modern ethics and compliance learning content designed to help your organization effectively navigate risk with a flexible, agile approach. Intelligent solutions, global expertise all in one award-winning platform. Solution configurability, extensible data model with configurable UI/forms, fields, relationships to extend solutions. Process modeling, easily modify or create new processes to automate and streamline risk, compliance, and audit activities. Data visualization and analysis, many out of the box and easy to configure dashboards to visualize and analyze data. Learning and best practice content – preloaded frameworks, control libraries, and regulatory content along with values-based ethics and compliance learning content. System integration – Integration framework with APIs and other protocols. -
14
Ostendio
Ostendio
Ostendio is the only integrated security and risk management platform that leverages the strength of your greatest asset. Your people. Ostendio delivers an easy-to-use, cost-effective platform that allows you to assess risk, create and manage critical policies and procedures, educate and empower your people to be secure with security awareness training, and monitor continuous compliance across 250+ security frameworks. With deep customization, advanced intelligence, and flexible controls, you’re always audit-ready, always secure, and always able to take on what’s next. For more information about Ostendio, visit ostendio.com. -
15
Fastpath
Fastpath
Fastpath’s cloud-based access orchestration platform allows organizations to manage and automate identity, access governance, and data and configuration changes – efficiently and cost effectively. Our intuitive cloud-based platform seamlessly integrates identity governance and GRC into one sophisticated yet easy-to-use solution. Effortlessly automate, control, and monitor access - from applications down to individual data records to dramatically reduce risk and compliance costs. Fastpath’s platform was designed by auditors who understand the complexity of securing business application access. That’s why we created a solution that reduces the time, cost and complexity associated with audit processes and reporting to prove compliance. -
16
MetaPhish
MetaCompliance
MetaPhish is a phishing simulation software that allows the administrator to orchestrate phishing simulations and ransomware attacks to directly target their staff and management. Ultimately, this will keep staff safe from phishing scams through automated training that increases their vigilance and identifies the need for additional cyber awareness training. Choose from an extensive range of regularly updated phishing templates. Templates are based on current phishing threats which imitate reputable websites and brands. The templates can be matched with relevant domain names that improve the ease of use within your organization’s network. The templates are all fully customizable and can be adapted to suit specific business sectors. Phishing emails can be created from the ground up using our in-house design team and the extensive range of templates are available in 12 different languages. -
17
OneTrust Tech Risk and Compliance
OneTrust
Scale your risk and security functions so you can operate through challenges with confidence. The global threat landscape continues to evolve each day, bringing new and unexpected risks to people and organizations. The OneTrust Tech Risk and Compliance brings resiliency to your organization and supply chain in the face of continuous cyber threats, global crises, and more – so you can operate with confidence. Manage increasingly complex regulations, security frameworks, and compliance needs with a unified platform for prioritizing and managing risk. Gain regulatory intelligence and manage first- or third-party risk based on your chosen methodology. Centralize policy development with embedded business intelligence and collaboration capabilities. Automate evidence collection and manage GRC tasks across the business with ease. -
18
Tectia
SSH Communications Security
We are a cybersecurity company dedicated to safeguarding mission-critical data in transit, in use, and at rest for leading organizations around the world. Assess your SSH key estate and related SSH key risks with our self-service tool SSHerlock. SSHerlock is an SSH key and post-quantum resilience discovery and audit self-service tool and can be used free of charge. Passwordless authentication, operational technology (OT) security, defensive cybersecurity, and more. What are the top trends that will shape cybersecurity in the upcoming year? PrivX is perfect for securing, managing and tracking superuser and power user access in the hybrid cloud - by also eliminating risky privileged passwords from critical infrastructures. UKM Zero Trust manages and automates the lifecycle of millions of encryption keys for risk mitigation and audit success - also by making access keyless. Software-based NQX features matchless performance and security. -
19
CyberStrong
CyberSaint Security
CISOs of the Fortune 500 rely on CyberSaint's CyberStrong platform to achieve real-time cyber and IT risk management and continuous compliance from assessment to Boardroom. CyberStrong uses risk quantification, intuitive workflows, and executive reports to build cyber resilience through measurement and improved communication. Patented AI and ML automation eliminate manual effort, saving enterprises millions annually. The platform aligns cyber and business risk for faster, informed decision-making. Enterprises use CyberStrong as a competitive differentiator, mitigating even the most unprecedented risks while automating assessments across frameworks. CyberSaint is a Gartner Cool Vendor for Cyber & IT Risk Management, is named in Gartner's Security Operations, Cyber & IT Risk Management, and Legal & Compliance Hype Cycles, and won numerous awards including 2021 CRN Emerging Vendor, 2021 Cybersecurity Excellence Gold Winner, and 2021 Cyber Defense Magazine Global InfoSec Awards Winner -
20
Apptega
Apptega
Simplify cybersecurity and compliance with the platform that’s highest rated by customers. Join thousands of CISOs, CIOs, and IT professionals who are dramatically reducing the cost and burden of managing cybersecurity and compliance audits. Learn how you can save time and money, have great cybersecurity, and grow your business with Apptega. Go beyond one-time compliance. Assess and remediate within a living program. Confidently report with one click. Quickly complete questionnaire-based assessments and use Autoscoring to pinpoint gaps. Keep your customers’ data safe in the cloud and out of the hands of cybercriminals. Ensure your compliance with the European Union's official privacy regulation. Prepare for the new CMMC certification process to maintain your government contracts. Enjoy Enterprise-class capabilities paired with consumer app. Quickly connect your entire ecosystem with Apptega’s pre-built connectors and open API. -
21
Centraleyes
Centraleyes
Centraleyes equips organizations with an unparalleled ability to achieve and sustain cyber resilience and compliance in a single pane of glass. Our solutions quantify, mitigate and visualize cyber risks – saving time and resources so you can focus on what really matters: Business success. Organizations across industries are affected by the growing number and complexity of cyber attacks increasing year over year. Cyber risk and compliance management is critical in protecting organizations from the financial, repetitional and legal damage. Proper cyber defense can only be achieved by analyzing, quantifying, and mitigating internal risk, while ensuring compliance with relevant standards and regulations. Outdated solutions like spreadsheets and old GRC systems are inefficient and make it impossible for cyber teams to effectively protect their organizations. -
22
Automate advanced security and transaction monitoring to strengthen financial controls, ensure separation of duties (SoD), stop fraud, and streamline audit workflows. Automate the analysis required to ensure all roles are audit-ready. Utilize visualizations and simulations to make the best design decisions. Use embedded sensitive access and SoD rules to ensure your roles are compliant prior to go-live. Avoid costly user acceptance testing and audit issues by designing secure ERP roles before the system goes live. Prevent tampering by continuously monitoring transactions and sensitive ERP data with built-in AI. Enable business continuity and resilience by adopting an AI-driven approach to risk management and security. Improve financial oversight by linking risk to business results. Empower employees to balance opportunities with risks. Streamline business continuity and readiness efforts.
-
23
Trustero
Trustero
Many organizations are familiar with the complicated and tiresome SOC 2 Type 1 or Type 2 audit process that has become a prerequisite to closing most business deals. Using the power of artificial intelligence (AI) and other modern technologies, Trustero Compliance as a Service helps customers discover their source of truth with policies and controls mapped to a specific security framework. As a result, you will save hundreds of hours by automating hundreds of tasks, easing and speeding your path toward credible, sustainable compliance and trustworthiness. Simplify the path to audit readiness and continue to stay in compliance. When it’s time for an initial or annual SOC 2 audit, no one wants the headache of preparing for that audit from scratch. Our easy-to-manage dashboard gives you an up-to-date view of your audit readiness across your company. With these insights, you’ll know what’s working and what’s not, so you can keep on track and remain in compliance. -
24
MetricStream
MetricStream
Reduce losses and risk events with forward-looking risk visibility. Enable a modern and integrated risk management approach with real-time aggregated risk intelligence and their impact on business objectives and investments. Protect brand reputation, lower the cost of compliance, and build regulators and board’s trust. Stay on top of evolving regulatory requirements, proactively manage compliance risks, policies, cases, and controls assessments. Drive risk-aware decisions and accelerate business performance by aligning audits to strategic imperatives, business objectives and risks. Provide timely insights on risks and strengthen collaboration across various functions. Reduce exposure to third-party risks, make superior sourcing decisions. Prevent third-party risk incidents with continuous third-party risk, compliance and performance monitoring. Simplify and streamline entire third-party risk management lifecycle. -
25
ZenGRC
ZenGRC
ZenGRC is a powerful Governance, Risk, and Compliance (GRC) solution designed to simplify and streamline risk management processes for organizations. By offering a unified system to securely store and manage risk and compliance data, ZenGRC provides businesses with an intuitive, user-friendly interface to stay ahead of regulatory requirements and risks. With features like AI automation, seamless integrations, and customizable frameworks, ZenGRC empowers businesses to automate tasks, gain real-time insights, and make informed decisions quickly. Awarded the ISACA Global Innovation Award in 2024, ZenGRC is trusted by organizations to enhance compliance and improve risk management effectiveness.Starting Price: $2500.00/month -
26
Exigence
Exigence
Exigence is providing a command and control center software to manage major incidents. Exigence automates the collaboration among stakeholders within and outside of the organization and structures it around a timeline that records the steps taken to resolve an incident and drives workflows across stakeholders and tools, thus ensuring all stakeholders are working off the same page. The product ties together stakeholders, processes and tools already in use, driving down time to resolution. Customers who have purchased and are using Exigence , have seen a more transparent process, faster onboarding of relevant stakeholders, and a reduced time for the resolution of critical incidents in general. They are using Exigence to address critical incidents, but also for cyber events as well as planned incidents like business continuity testing and software release. -
27
ImmuniWeb
ImmuniWeb
ImmuniWeb SA is a global application security company operating in over 50 countries, headquartered in Geneva, Switzerland. Most of ImmuniWeb customers come from regulated industries, such as banking, healthcare, and e-commerce. ImmuniWeb® AI Platform leverages award-winning AI and Machine Learning technology for acceleration and intelligent automation of Attack Surface Management and Dark Web Monitoring. The data is later leveraged for a threat-aware and risk-based Application Penetration Testing for web, mobile, and API security testing. ImmuniWeb is the only company that offers a contractual zero false-positives SLA with a money-back guarantee. ImmuniWeb’s AI technology is a recipient of numerous awards and recognitions, including Gartner Cool Vendor, IDC Innovator, and the winner of “SC Award Europe” in the “Best Usage of Machine Learning and AI” category. ImmuniWeb® Community Edition runs over 100,000 daily tests, being one of the largest application security communitiesStarting Price: $499/month -
28
ScalePad ControlMap
ScalePad
There are thousands of steps between you and your cybersecurity compliance goals. With the right cybersecurity compliance management software, you’ll hit the ground running. Start with customizable, expert-verified templates, and cross-mapping finds the overlap between common standards to get you cruising through compliance tasks. Managing evidence and policies keeps everything at hand. Keep tabs on risks and vendors too, no more spreadsheets and scattered documents, everyone on the team needs to contribute to compliance. In this personalized portal, they can access policies and handle any tasks they need to do.Starting Price: $200 per month -
29
TrustMAPP
TrustMAPP
TrustMAPP provides customers with a continuous process of measuring, reporting, planning and cintinuous improvement. Provides information security leaders with a real-time view of the effectiveness of their cybersecurity program while aligning to business objectives and risk. TrustMAPP provides the story of where you are, where you’re going, and what it will take to get there. From a single source of data, or from multiple integrations, an organization’s security posture is visible based on stakeholder perspectives: CISO, C-Suite, and Board. TrustMAPP gives organizations the ability to manage security as a business, quantifying and prioritizing remediation actions and costs. -
30
Datto SaaS Defense
Datto, a Kaseya company
With Datto SaaS Defense, MSPs can proactively defend against malware, business email compromise (BEC), and phishing attacks that target Microsoft Exchange, OneDrive, SharePoint, and Teams. Defend your clients from ransomware, malware, phishing attempts, and BEC with a data-independent Microsoft 365 security solution. Datto SaaS Defense is an advanced threat protection solution that detects zero-day threats at the first encounter instead of days later. Proactively protect your clients’ Microsoft 365 data in OneDrive, SharePoint, and Teams. Our comprehensive security solution helps you attract new clients and expand market share without increasing headcount or investing in security training. Traditional email security solutions depend on data from previously detected cyber threats and successful penetration tactics. This creates protection gaps for new, unknown threats to exploit. Datto SaaS Defense is different. -
31
SlashNext
SlashNext
SlashNext anti-phishing and IR solutions stop threats across mobile, email, and web—dramatically reducing the risk of data theft, cyber extortion, and breaches. Protect iOS and Android users from mobile-centric phishing threats with a lightweight, cloud-powered agent. Shield employees from live phishing sites with cloud-powered browser extensions for all major desktop browsers. Use live threat intelligence to turn existing network security controls into a real-time, multi-vector phishing defense. Automate phishing incident response and threat hunting with accurate, run-time analysis of suspicious URLs on-demand. Targeted attack to gain access to an individual’s account or impersonate a specific individual. Using deception to manipulate users into divulging confidential information for fraudulent use. HTML, PDF and Microsoft Office attachments used to harvest credentials or download malware. -
32
Global Risk Exchange
ProcessUnity
Protect your third-party digital ecosystem with a data-driven approach that provides complete portfolio visibility and predictive capabilities. Global Risk Exchange (formerly CyberGRX) delivers rich, dynamic assessments of third-party vendors at speed and scale so you can manage your evolving third-party ecosystem with a collaborative, crowd-sourced Exchange featuring a repository of validated and predictive assessment data. Using sophisticated data analytics, real-world attack scenarios, and real-time threat intelligence, we provide a complete portfolio analysis of your third-party ecosystem, helping you to prioritize your risks and make smarter decisions. Identify trends and create benchmarks by leveraging structured data and actionable intelligence. -
33
SAFE
Safe Security
On average, a Fortune 2000 CISO today uses 12 cybersecurity products in their environment. This means they have 12 dashboards to tell them what’s going wrong and no place to aggregate all of them. Most cybersecurity product purchases fail to justify an objective ROI. A clear difference in the delta change of the organization's cyber resilience from its “before” to “after” implementation state of the product is missing. There is also no industry standard to measure the quality of the implementation of cybersecurity products. SAFE enables an organization to predict cyber breaches in their environment while contextually aggregating signals from existing cybersecurity products, external threat intelligence and business context. This data is fed into a supervised Machine Learning Bayesian Network-based breach likelihood prediction engine that gives scores, prioritized actionable insights, and the value risk the organization is facing. -
34
360inControl
CISS
Cybersecurity is essential for your company to protect your sensitive data, operations, and reputation from ever-evolving cyber threats and attacks. With 360inControl®, you can define and implement suitable measures for protection. Certifications strengthen a company’s credibility, efficiency, and ability to meet industry standards and gain customers’ trust. 360inControl® supports you in efficiently performing certifications in a time- and money-wise manageable way. Considering the ever-increasing complexity of regulatory requirements. Using 360inControl®, your organization ensures minimizing risks and maintaining effective governance. Centrally managed control library. Individually customizable and expandable. Pre-defined use cases for the identification of applicable controls. -
35
One Identity
Quest Software
Take the risk out of enterprise identity and access management. Mitigate risk, secure data, meet uptime requirements, and satisfy compliance by giving your users access to data and applications they need and nothing more. Now, identity and access management (IAM) can be driven by business needs, not IT capabilities. With Identity Manager, you can unify information security policies and meet governance needs, today and in the future. Finally! Identity management software that is driven by business needs, not IT capabilities. Identity Manager governs and secures your organization’s data and users, meets uptime requirements, reduces risk, and satisfies compliance by giving users access to data and applications they need - and only what they need - whether on-premises, hybrid or in the cloud. Satisfy compliance and audit requirements. -
36
Netwrix Strongpoint
Netwrix
Netwrix Strongpoint helps organizations build smart controls that automate the hardest parts of SOX compliance management and audit reporting, access reviews and segregation of duties, data security, and change management. Netwrix Strongpoint works with NetSuite and Salesforce. With tight controls to track and protect what’s in scope, Strongpoint customers are able to produce airtight audit reporting on demand, greatly reducing the cost and time of SOX compliance prep. See what’s safe to change and what requires additional review. Then, use highly sophisticated impact analysis tools to streamline the discovery process. Not subject to SOX? Netwrix Strongpoint’s award-winning data security, configuration management, and change management tools help businesses running complex business systems maintain transparency and harden their business-critical applications against security risks.Starting Price: $1000/month -
37
CIMCON Software
CIMCON Software
CIMCON Software minimizes operational risks inherent in end-user computing (EUC) files. Risks include regulatory reporting errors, non-compliance, cyber risk, and fraud. EUCs include documents such as spreadsheets, models, Access databases, scripted applications using VBScript, R, Python and self-service analytics tools such as Tableau and QlikView. Banks rely heavily on end-user computing applications (EUCs) such as Excel spreadsheets and scripts for day to day operations because they allow users to react quickly to changing market conditions or regulations. Whether they are used for creating financial models, finance, accounting or complying with regulatory requirements, they need to be managed effectively. CIMCON Software offers solutions that create an inventory of all EUCs in your organization, identify the most critical files, detect errors; provide a visual map of data dependencies, and provide on-going monitoring and control of your most important EUCs. -
38
Quantum Armor
Silent Breach
Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.Starting Price: From $49/asset/month -
39
MetaDefender Vault
OPSWAT
Transferring files into and out of any environment exposes systems to breach and infection. Portable media are often used to conduct these transfers, bypassing security protocols. MetaDefender Vault is a secure file storage and retrieval solution that protects critical data and keeps threats at bay. It limits access within an organization and provides important tracking and auditing information. Prevent zero-day attacks and ensure your organization can handle false negatives through a variety of options. Lock any new file in a time-specific quarantine, continuously re-scan with multiple antimalware engines, and implement role-based access rules to reduce exposure. Enforce workflow processes that require authentication and restrict access and sharing of files, by job role and file type. Control the list of supervisors authorized to perform certain actions like lock access to any file that has not been pre-approved. -
40
Threatcop
Threatcop
Threatcop is a cyber security simulator and awareness tool that launches dummy cyber attacks on employees followed with awareness modules and gamified assessment. It simulates and imparts customized awareness based on top 6 attack vectors namely Phishing, Ransomware, Vishing, SMiShing, Cyber Scam and Removable Media. It compares the pre and post cybersecurity awareness levels of employees and provides a comprehensive report on individual user awareness as 'Employee Vulnerability Score (EVS)'. The awareness videos, advisories, newsletters and gamified quiz are customized with respect to the EVS score, thus, ensuring cyber resilience. It is a complete suite for your employees' cyber security awareness. -
41
SQL Compliance Manager
IDERA, an Idera, Inc. company
SQL Compliance Manager helps database administrators to monitor, audit, and alert on SQL Server user activity and data changes. Unlike its competition, it provides quick configuration of audit settings, a broad list of regulatory guideline templates for audit settings and reports, before and after data values for both regulatory compliance and forensic data investigations, differentiation of data access and between regular and privileged users and applications, easy specification of and reporting on sensitive data columns access and changes, and extensive customization of audit settings for databases and servers.Starting Price: $3,036.00 per instance -
42
BlueFlag Security
BlueFlag Security
BlueFlag Security provides multi-layer defense, protecting developer identities and their tools throughout the software development lifecycle (SDLC). Don't let uncontrolled developer and machine identities become the Achilles' heel of your software supply chain. Weaknesses in these identities create a backdoor for attackers. BlueFlag seamlessly integrates identity security across the SDLC safeguarding your code, tools, and infrastructure. BlueFlag automates the rightsizing of permissions for developer and machine identities, enforcing the principle of least privilege throughout the dev environment. BlueFlag enforces strong identity hygiene by deactivating off-boarded users, managing personal access tokens, and restricting direct access to developer tools and repositories. BlueFlag's ensures early detection and prevention of insider threats and unauthorized privileged escalation by continuously monitoring behavior patterns across the CI/CD. -
43
SentinelTrails
LogSentinel
Our blockchain-based technology does not allow any audit trail changes or deletion even by privileged users. Meet the audit trail requirements of many standards and regulations: GDPR, PSD2, PCI-DSS, ISO 27001, HIPAA, SOX, etc. Real-time detailed analysis of everything that happens, as well as AI-driven anomaly detection will prevent any fraud attempts. Straightforward agent or agentless integration of all existing systems, as well as a simple RESTful API. Have a unified command centre for real-time control and insight across all systems and users. Demonstrate compliance at reduced operational cost and minimise effort on audit, forensics and fraud detection. Never again worry about the integrity of your critical data – we use blockchain so no one can ever tamper with it. -
44
NeuShield Data Sentinel
NeuShield
The War on Ransomware is Over. NeuShield Data Sentinel does more than just detecting and blocking ransomware attacks. We’re the only anti-ransomware technology that can recover your damaged data from malicious software attacks without a backup. Data Sentinel uses Mirror Shielding™ to protect files ensuring that you can instantly recover your important data from any ransomware attack. Patented technology that adds a barrier to protected files preventing them from being modified. Mirror Shielding™ makes an attacker believe they have access to a computer’s original data files, but they are in fact only seeing a mirror image of them. Restores operating system files and settings back to a known good state allowing you to quickly regain access to your computer after a ransomware attack. One-Click Restore also removes both known and unknown malware. Protects the boot portion of a drive to prevent aggressive types of ransomware from taking over the boot process. -
45
Secuve TOS
Secuve
SECUVE TOS provides stonr user authentication based on digital signature and supports multiple access control policies. To control access privilege to illegal intruders including hackers, crackers and unauthorized internal users. Prevent forgery of modification of homepage or files, and data leakage. Protect computer systems againsts a variety of attacks resulting from security flaws inherent in operating systems. Detection and prevention of unauthorized network access to systems. Control over the execution of critical commands which can affect system operation. Delegation triggered when a system administrator executes a command requiring administrative privileges. Delegation triggered when the users of specific systems require the sessions for managing accounts. Event audit of user processes or background processes at the kernel level. -
46
PA File Sight
Power Admin
Detects ransomware attacks coming from the network and stops them. Supports honeypots and heuristics. Compromised computers are blocked from reaching files on other protected servers on the network. Detects users copying files, and optionally blocks access. Real-time alerts allow appropriate staff to investigate immediately. Requires Ultra features. Audits who is deleting files, moving files or reading files. Often used for compliance purposes. The Ultra version will record this to a database for rich reports. Allow only trusted applications to run which can protect against many forms of malware. Also know as Application Whitelisting.Starting Price: $199 one-time payment -
47
SASE is a vision of converged technologies to improve network performance and security for users who can be anywhere, use any device, and need access to content and applications from corporate data centers and cloud platforms. Symantec can help you achieve all of the benefits of digital transformation and SASE through low-latency cloud and internet access, as well as a complete range of integrated best-in-class network security capabilities. Get advanced, cloud-delivered network security service to enforce consistent web and cloud application security and compliance policies for all users, regardless of location and device. Prevent loss of sensitive data and exfiltration of intellectual property at the service edge. Protect your applications and resources from unauthorized access, network-based attacks, and lateral movement with Zero Trust Network Access (ZTNA) technology.
-
48
e-Conformance
Canarys
e-Conformance automates the otherwise laborious clerical effort of tracking the non-conformances and providing management with reports during process audits. It hastens workflow in an organization and helps archive data and retrieval of the same. The features include built-in security system for accessing sensitive data, provide different views and restrict entry to user groups. It establishes uniform norms for audit activity and tracks down the audit process. eConformance features include built-in security system for accessing sensitive data, provides different views and restricts entry to user groups. It establishes uniform norms for audit activity and tracks down the audit process. eConformance automates the otherwise laborious clerical effort of tracking the non-conformances and providing management with reports. It hastens workflow in an organization and helps archive data and retrieval of the same. -
49
Forescout Medical Device Security
Forescout Technologies
Forescout Medical Device Security is a dedicated healthcare solution that’s part of Forescout Continuum. Formerly known as the CyberMDX Healthcare Security Suite, the solution delivers continuous, real-time discovery and visibility of every medical device connected to your clinical network. It then assesses the risk of each device, factoring in their known exposures, the attack potential and operational criticality. Continuous, real-time discovery of your connected medical devices and clinical network, including devices behind firewalls and serial gateways. Clear and concise risk assessment of each connected medical device based on known exposures, attack potential and operational criticality with AI and rule-based attack detection. Custom-built security access and enforcement policy for each connected medical device. Smart isolation restricts device access, allowing only authorized nodes. -
50
Coro
Coro Cybersecurity
Coro puts an end to the security tool sprawl and to the constant worry that things have been overlooked. No need to check everything 10 times a day. Coro will take care of the ongoing security, and will alert you only when you need to take action. Coro analyses the threats to your entire business, takes action to eliminate the risk, and guides you on what to do next to improve your security posture. Coro is the central control point for sensitive data, practice data, and user activity, enabling you to enforce a wide range of security, compliance and governance policies. We scan every email for phishing, malware, ransomware and automatically eliminate threats. We automatically identify and block insider threats, accounts hacking, and malicious activities. We scan every file and email, or any data share for PII/PCI/PHI, and prevent confidential information leakage.Starting Price: $8.99 per user per month