Alternatives to VikingCloud Asgard
Compare VikingCloud Asgard alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to VikingCloud Asgard in 2025. Compare features, ratings, user reviews, pricing, and more from VikingCloud Asgard competitors and alternatives in order to make an informed decision for your business.
-
1
c/side
c/side
Keeping track of 3rd party scripts, taking away obscurity. You'll know what gets delivered to your user's browser 100% of the time, and we'll make the scripts up to 30% faster. 3rd party scripts have unlimited reign in the browser of your users. When it goes wrong, it goes really wrong. Negative press, potential lawsuits, and damage claims following a security incident. PCI DSS 4.0 (specifically 6.4.3 and 11.6.1) mandates entities handling card data to implement tamper-detection mechanisms by March 31st, 2025. This aims to mitigate attacks by alerting on unauthorized changes to HTTP headers and payment content. c/side is the only fully autonomous detection tool for assessing 3rd party scripts. We do not rely purely on threat feed intel or easy-to-circumvent detections. Using historical context and AI to review the payload and behavior of scripts. c/side is crawling many sites to get ahead of new attacks. All scripts get processed by us and we improve our detection methods. -
2
Resolver
Resolver
Resolver gathers all risk data and analyzes it in context — revealing the true business impact within every risk. Our Risk Intelligence Platform traces the extended implications of all types of risks — whether compliance or audit, incidents or threats — and translates those effects into quantifiable business metrics. Finally, risk becomes a key driver of opportunity instead of being disconnected from the business. Choose the risk intelligence software used by over 1000 of the world’s largest organizations. Resolver makes it easy to collaborate and collect data from across the enterprise, allowing teams to fully understand their risk landscape and control effectiveness. Understanding your data is one thing; being able to use it to drive vital action. Resolver automates workflows and reporting to ensure risk intelligence turns into risk reduction. Welcome to the new world of Risk Intelligence. -
3
Hyperproof
Hyperproof
Hyperproof makes building out and managing your information security frameworks easy by automating repetitive compliance operation tasks so your team can focus on the bigger things. The Hyperproof solution also offers powerful collaboration features that make it easy for your team to coordinate efforts, collect evidence, and work directly with auditors in a single interface. Gone are the days of uncertainty around audit preparation and compliance management process. With Hyperproof you get a holistic view of your compliance programs with progress tracking, program health monitoring, and risk management. -
4
Safetica
Safetica
Safetica Intelligent Data Security protects sensitive enterprise data wherever your team uses it. With advanced data discovery, context-aware classification, proactive threat prevention and adaptive security, Safetica provides comprehensive visibility and control over your data. ✔️ Discover what to protect: Precisely locate personally identifiable information, intellectual property, financials, and more wherever it is used across the enterprise, cloud, and endpoint devices. ✔️ Prevent threats: Understand and mitigate risky behavior with automatic detection of suspicious file access, email communication and web browsing. Get the alerts you need to proactively uncover risk and prevent data breaches. ✔️ Keep your data safe: Intercept unauthorized exposure of sensitive personal data, trade secrets and intellectual property. ✔️ Work smarter: Help teams work, with in-moment data handling cues as they access and share sensitive information. -
5
NINJIO
NINJIO
NINJIO lowers human-based cybersecurity risk through engaging training, personalized testing, and insightful reporting. Our multi-pronged approach to training focuses on the latest attack vectors to build employee knowledge and the behavioral science behind human engineering to sharpen users’ intuition. The proprietary NINJIO Risk Algorithm™ identifies users’ social engineering vulnerabilities based on phishing simulation data and informs content delivery to provide a personalized experience that changes individual behavior. With NINJIO you get: - NINJIO AWARE attack vector-based training that engages viewers with Hollywood style, micro learning episodes based on real hacks. - NINJIO PHISH3D simulated phishing identifies the specific social engineering tricks most likely to fool users in your organization. - NINJIO SENSE is our new behavioral science-based training course that shows employees what it “feels like” when hackers are trying to manipulate them. -
6
Netwrix Auditor
Netwrix
Netwrix Auditor is a visibility platform that enables control over changes, configurations and access in hybrid IT environments and eliminates the stress of your next compliance audit. Monitor all changes across your on-prem and cloud systems, including AD, Windows Server, file storage, databases, Exchange, VMware and more. Simplify your reporting and inventory routines. Regularly review your identity and access configurations, and easily verify that they match a known good state. -
7
Kroll Cyber Risk
Kroll
We are the world incident response leader. Merging complete response capabilities with frontline threat intelligence from over 3000 incidents handled per year and end-to-end expertise we protect, detect and respond against cyberattacks. For immediate assistance, contact us today. Tackle every facet of today and tomorrow’s threat landscape with guidance from Kroll’s Cyber Risk experts. Enriched by frontline threat intel from 3000+ incidents cases every year, our end-to-end cyber risk solutions help organizations uncover exposures, validate the effectiveness of their defenses, implement new or updated controls, fine-tune detections and confidently respond to any threat. Get access to a wide portfolio of preparedness, resilience, detection and response services with a Kroll Cyber Risk retainer. Get in touch for more info. -
8
LogicGate Risk Cloud
LogicGate
LogicGate’s leading GRC process automation platform, Risk Cloud™, enables organizations to transform disorganized risk and compliance operations into agile process applications, without writing a single line of code. LogicGate believes that flexible, easy-to-use enterprise technology can change the trajectory of organizations and the lives of their employees. We are dedicated to transforming the way companies manage their governance, risk, and compliance (GRC) programs, so they can manage risk with confidence. LogicGate’s Risk Cloud platform and cloud-based applications, combined with raving fan service and expertly crafted content, enable organizations to transform disorganized risk and compliance operations into agile processes, without writing a single line of code. -
9
ConnectWise Identify Assessment
ConnectWise
When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan. -
10
Vulcan Cyber
Vulcan Cyber
At Vulcan Cyber we’re changing the way businesses reduce cyber risk through vulnerability remediation orchestration. We help IT security teams go beyond remedial vulnerability management to help them drive vulnerability remediation outcomes. The Vulcan platform consolidates vulnerability and asset data, with threat intelligence and customizable risk parameters to deliver risk-based vulnerability prioritization insights. But we don't stop there. Vulcan remediation intelligence takes the vulnerabilities that matter to your business and attaches the remedies and fixes needed to mitigate the threat. Then Vulcan orchestrates and measures the rest of the remediation process with integrations and inputs into application security, DevSecOps, patch management, configuration management, and cloud security tools, teams and functions. From scan to fix, Vulcan Cyber delivers the unique ability to orchestrate the entire vulnerability remediation process to GET FIX DONE at scale.Starting Price: $999 / month -
11
SanerNow
SecPod Technologies
SecPod SanerNow is the world's best unified endpoint security & management platform that powers IT/Security Teams automate cyber hygiene practices. It works on an intelligent agent-server model to execute effective endpoint management and security. It gives you accurate vulnerability management with scanning, detection, assessment, prioritization, and remediation capabilities. SanerNow is available on both cloud and on-premise, whose integrated patch management automates patching across all major OSs like Windows, MAC, Linux, and a vast collection of 3rd party software patches. What makes it unique? You can now access other salient features like security compliance management, IT asset management, endpoint management, software deployment, application & device control, and endpoint threat detection and response, all on a single platform. With SanerNow, you can remotely perform and automate these tasks to secure your systems from the emerging wave of cyberattacks.Starting Price: $50/year/device -
12
Apptega
Apptega
Simplify cybersecurity and compliance with the platform that’s highest rated by customers. Join thousands of CISOs, CIOs, and IT professionals who are dramatically reducing the cost and burden of managing cybersecurity and compliance audits. Learn how you can save time and money, have great cybersecurity, and grow your business with Apptega. Go beyond one-time compliance. Assess and remediate within a living program. Confidently report with one click. Quickly complete questionnaire-based assessments and use Autoscoring to pinpoint gaps. Keep your customers’ data safe in the cloud and out of the hands of cybercriminals. Ensure your compliance with the European Union's official privacy regulation. Prepare for the new CMMC certification process to maintain your government contracts. Enjoy Enterprise-class capabilities paired with consumer app. Quickly connect your entire ecosystem with Apptega’s pre-built connectors and open API. -
13
SISA RA
SISA Information Security
Soaring cyber-attacks emphasize the need for organizations to look forward and see what is coming ahead. A formal Risk Assessment helps entities to disclose vulnerabilities and build a robust security architecture. While assessing risks is highly recommended for organizations to gain insights into the evolving cyber threats, automated risk assessment tools simplify the job for businesses. With the right Risk Assessment tool, organizations can save 70 – 80% of efforts to conduct risk-related activities and concentrate on critical tasks. SISA being a PCI Risk and Compliance expert for more than a decade, identified the challenges faced by organizations in anticipating risks and built SISA Risk Assessor, an intuitive Risk Assessment solution. SISA’s Risk Assessor is the first PCI Risk Assessment tool in the market, built based on world-renowned security methodologies, including NIST, OCTAVE, ISO 27001, and PCI DSS risk assessment guidelines. -
14
Zercurity
Zercurity
Bootstrap and build out your cybersecurity posture with Zercurity. Reduce the time and resources spent monitoring, managing, integrating, and navigating your organization through the different cybersecurity disciplines. Get clear data points you can actually use. Get an instant understanding of what your current IT infrastructure looks like. Assets, applications, packages, and devices are examined automatically. Let our sophisticated algorithms find and run queries across your assets. Automatically highlighting anomalies and vulnerabilities in real-time. Expose threats to your organization. Eliminate the risks. Automatic reporting and auditing cuts remediation time and supports handling. Unified security monitoring for your entire organization. Query your infrastructure like a database. Instant answers to your toughest questions. Measure your risk in real-time. Stop guessing where your cybersecurity risks lie. Get deep insights into every facet of your organization.Starting Price: $15.01 per month -
15
Trend Vision One
Trend Micro
Stopping adversaries faster and taking control of your cyber risks starts with a single platform. Manage security holistically with comprehensive prevention, detection, and response capabilities powered by AI, leading threat research and intelligence. Trend Vision One supports diverse hybrid IT environments, automates and orchestrates workflows, and delivers expert cybersecurity services, so you can simplify and converge your security operations. The growing attack surface is challenging. Trend Vision One brings comprehensive security to your environment to monitor, secure, and support. Siloed tools create security gaps. Trend Vision One serves teams with these robust capabilities for prevention, detection, and response. Understanding risk exposure is a priority. Leveraging internal and external data sources across the Trend Vision One ecosystem enables greater command of your attack surface risk. Minimize breaches or attacks with deeper insight across key risk factors. -
16
Zeguro
Zeguro
Get holistic risk management with Zeguro Cyber Safety, our cybersecurity solution, and cyber insurance. Holistic risk management consists of four steps: avoid, mitigate, accept, and transfer. While you can’t avoid all risk, mitigate and reduce it to an acceptable level with our intuitive cybersecurity tools. Finally, transfer your risk by purchasing our cyber insurance, tailored to your organization’s unique risk profile. Prevent cyber attacks with our security tools, and get potential Zeguro Cyber Safe discounts on your insurance. It’s a win-win for your business and peace of mind. The regulatory landscape is ever-evolving, making compliance a challenging task for businesses. Depending on your industry, the data you process, and other factors, there are several frameworks and regulations you may need to comply with. Failure to meet requirements can result in hefty fines. Simplify your compliance efforts. Zeguro Cyber Safety can help you meet several requirements. -
17
SightGain
SightGain
Cybersecurity leaders: Stop worrying and know that you are protected. SightGain is the only integrated risk management solution focused on cybersecurity readiness. SightGain tests and measures readiness using real-world attack simulations in your live environment. SightGain first quantifies your organization’s risk exposure including potential financial loss, downtime, or data loss. Then it assesses your readiness posture identifying the specific strengths and weaknesses in your production environment. Finally, it enables you to prioritize investments that will optimize your security readiness across people, processes, and technology. SightGain is the first automated platform to provide verifiable insights into your security people, process and Technology. We go beyond what Breach and Attack Simulation platforms do to now include people and process. With SightGain, you can continuously test, measure, and improve your security posture against the latest attacks. -
18
Filigran
Filigran
Embrace a proactive approach with end-to-end cyber threat management, from anticipation to response. Tailored to elevate cybersecurity through comprehensive threat intelligence, advanced adversary simulation, and strategic cyber risk management solutions. Get a holistic view of your threat environment and improved decision-making for faster incident response. Organize your cyber threat intelligence knowledge to enhance and disseminate actionable insights. Access consolidated view of threat data from multiple sources. Transform raw data into actionable insights. Enhance sharing and actionable insights dissemination across teams and tools. Streamline incident response with powerful case management capabilities. Create dynamic attack scenarios, ensuring accurate, timely, and effective response during real-world incidents. Build both simple and intricate scenarios tailored to various industry needs. Improve team dynamics with instant feedback on responses. -
19
Digital Defense
Fortra
Providing best-in-class cyber security doesn’t mean blindly chasing the latest trends. It does mean a commitment to core technology and meaningful innovation. See how our vulnerability and threat management solutions provide organizations like yours with the security foundation needed to protect vital assets. Eliminating network vulnerabilities doesn’t have to be complicated, even though that’s what some companies would have you believe. You can build a powerful, effective cybersecurity program that is affordable and easy to use. All you need is a strong security foundation. At Digital Defense, we know that effectively dealing with cyber threats is a fact of life for every business. After more than 20 years of developing patented technologies, we’ve built a reputation for pioneering threat and vulnerability management software that’s accessible, manageable, and solid at its core. -
20
Ivanti Neurons for RBVM
Ivanti
Ivanti Neurons for RBVM is a risk-based vulnerability management platform designed to help organizations prioritize and remediate cybersecurity risks efficiently. It continuously correlates vulnerability data, threat intelligence, and business asset criticality to provide a contextualized view of risk. The platform automates remediation workflows, including SLA management and real-time alerts, to accelerate vulnerability closure. Role-based access controls and customizable dashboards foster collaboration across security teams from SOC to C-suite. Ivanti’s proprietary Vulnerability Risk Rating (VRR) prioritizes vulnerabilities based on real-world threat context rather than severity alone. This enables security teams to focus on the most critical risks and reduce exposure to ransomware and other cyber threats. -
21
SecurityGate.io
SecurityGate.io
Attackers move at the speed of bleeding-edge tech & open-source knowledge. Corporations drag an anchor of legacy GRCs & spreadsheet assessments. SecurityGate.io is the risk management acceleration platform industrial companies use to improve cybersecurity faster. Fast SaaS assessment workflows & reporting automation replace slow, disruptive processes. Blend risk assessments with real-time security data to see where risk is today and forecast where it will be tomorrow. Remediation workflows, supplier risk management, audits, progress tracking & notifications, are all simplified in one place. They have difficulty understanding what’s valuable in the data and what to do next. They often have trouble translating cyber risk into business terms. The risk management activities seem to go on forever, they’re expensive, and it’s difficult to show the ROI. The platform automatically visualizes the data and highlights what’s important, making next-step decisions easier. -
22
Simplifies data regulation needs, enhances visibility and streamlines monitoring IBM® Guardium® Data Compliance helps organizations to move through regulatory compliance and audit requirements more quickly and easily, safeguarding regulated data wherever it resides. Available in IBM® Guardium® Data Security Center, IBM Guardium Data Compliance can reduce audit prep time for data compliance regulations, provide continuous visibility of data security controls, and solve data compliance and data activity monitoring challenges.
-
23
SKOUT
SKOUT Cybersecurity
Cyber-as-a-Service for MSPs. Cyber risk is hard to explain, difficult to see, and expensive to manage for MSPs. SKOUT makes it easy to see your risk, makes cyber affordable, and we help MSPs sell it. SKOUT is a cloud-native, streaming data analytics platform built to deliver effective and affordable cybersecurity products for SMBs, delivered through MSPs. Cyber-attacks don't stop after 5pm. The SKOUT Security Operations Center is available 24x7, 365 days a year to help our MSP partners keep their customers secure. Get a 360 view of alerts and alarms by visualizing your data on our Customer Security Dashboard. SKOUT's flexible alerting and support functions as an extension of your team by working directly with your NOC, help-desk, and technicians. SKOUT connects the dots when it comes to cybersecurity. Layer in fully-managed security monitoring (SOC-as-a-Service), endpoint protection, and email protection and save on the hidden costs of configuration and management. -
24
XGRC Product Range
XGRC Product Range
An Information Security Management System (ISMS) is a set of policies and procedures implemented by organizations to manage information risks such as cyber attacks or data theft. ISO 27001 is the auditable international standard that requires a company to establish, implement and maintain best-practice information processes via its ISMS. As with any other compliance standards, ISO 27001 follows the plan-do-check-act (PDCA) cycle. An accredited certification to ISO/IEC 27001 is essential to demonstrate world-class information security standards to customers and potential clients. An ISO 27001-certified ISMS helps to protect your organization against information security threats like cyber attacks, data leaks or theft. Also, effective security measures minimize the financial and reputational damage that can result from weak security policies and catastrophic data breaches. -
25
Coalition
Coalition
Every business is a target, no matter what industry or size. Percent of cyber loss victims that are small to midsize businesses. SMBs report attacks evaded their antivirus and intrusion detection software. Average claim size for Coalition’s SMB policyholders. Coalition protects your business by preventing incidents before they occur. Our proactive cybersecurity platform saves your business time, money, and headaches. We provide our security tools at no additional cost to our insurance customers. We alert you when your employees’ credentials, passwords, and data have been compromised in 3rd party data breaches. Over 90% of security incidents are caused by human error. Train your employees to avoid mishaps with our engaging, story-based employee training platform and simulated phishing emails. Ransomware literally holds your computers and data hostage. Our comprehensive threat detection software provides protection from dangerous malware attacks that escape detection. -
26
VigiTrust
VigiTrust
Educate your staff on the policies and procedures and the reasons for them, with VigiTrust’s engaging and informative eLearning. Vulnerability scanning, assessment, reporting with questionnaires, surveys and check-sheets and comprehensive, interactive reports and charts. Achieve continuous compliance across a number of regulations and standards (e.g. GDPR, PCI DSS and ISO27001) with one single program and platform. VigiTrust is an award-winning provider of Integrated Risk Management (IRM) SaaS solutions to clients in 120 countries in the hospitality, retail, transportation, higher education, government, healthcare, and eCommerce industries. VigiTrust solutions allow clients and partners to prepare for, validate, and maintain compliance with legal and industry frameworks and regulations on data privacy, information governance, and compliance. -
27
FortiAnalyzer
Fortinet
The digital attack surface is expanding at a rapid rate, making it increasingly difficult to protect against advanced threats. According to a recent Ponemon study, nearly 80% of organizations are introducing digital innovation faster than their ability to secure it against cyberattacks. In addition, the challenges of complex and fragmented infrastructures continue to enable a rise in cyber events and data breaches. Assorted point security products in use at some enterprises typically operate in silos, obscuring network and security operations teams from having clear and consistent insight into what is happening across the organization. An integrated security architecture with analytics and automation capabilities can address and dramatically improve visibility and automation. As part of the Fortinet Security Fabric, FortiAnalyzer provides security fabric analytics and automation to provide better detection and response against cyber risks. -
28
MetricStream
MetricStream
Reduce losses and risk events with forward-looking risk visibility. Enable a modern and integrated risk management approach with real-time aggregated risk intelligence and their impact on business objectives and investments. Protect brand reputation, lower the cost of compliance, and build regulators and board’s trust. Stay on top of evolving regulatory requirements, proactively manage compliance risks, policies, cases, and controls assessments. Drive risk-aware decisions and accelerate business performance by aligning audits to strategic imperatives, business objectives and risks. Provide timely insights on risks and strengthen collaboration across various functions. Reduce exposure to third-party risks, make superior sourcing decisions. Prevent third-party risk incidents with continuous third-party risk, compliance and performance monitoring. Simplify and streamline entire third-party risk management lifecycle. -
29
Defendify
Defendify
Founded in 2017, Defendify is pioneering All-In-One Cybersecurity® for organizations with growing security needs, backed by experts offering ongoing guidance and support. Delivering multiple layers of protection, Defendify provides an easy-to-use platform designed to strengthen cybersecurity across people, process, and technology, continuously. Defendify streamlines cybersecurity assessments, testing, policies, training, detection, response, and containment in one consolidated and cost-effective cybersecurity solution. 3 layers, 13 solutions, 1 platform, including: • Managed Detection & Response • Cyber Incident Response Plan • Cybersecurity Threat Alerts • Phishing Simulations • Cybersecurity Awareness Training • Cybersecurity Awareness Videos • Cybersecurity Awareness Posters & Graphics • Technology Acceptable Use Policy • Cybersecurity Risk Assessments • Penetration Testing • Vulnerability Scanning • Compromised Password Scanning • Website Security ScanningStarting Price: $0 -
30
SecurityMetrics
SecurityMetrics
We keep you current with the changing threat landscape by taking an intelligent approach to cybersecurity. We have the tools, training, and support you need to securely process and handle sensitive data. From payment card data to PII and healthcare records our intelligent tools and thorough, collaborative approach keep you secure and compliant. Testing in the right way helps to make sure that you don't waste time on false positives. We regularly update our scanning tools and techniques to efficiently expose your vulnerabilities. Our tools, technologies and experience simplify the compliance process and remove roadblocks so you can focus on the requirements that relate to your unique business. Your data is your business and you want to make certain it's secure. We provide the tools, training and support you need to be secure. -
31
PlexTrac
PlexTrac
PlexTrac is the #1 AI-powered platform for pentest reporting and threat exposure management, helping cybersecurity teams efficiently address the most critical threats and vulnerabilities. By consolidating data, automating reporting, prioritizing risks, and streamlining remediation workflows, PlexTrac reduces organization’s overall threat exposure. We designed the PlexTrac platform to address the workflow pain points security practitioners face. PlexTrac helps them track signal through the noise and break down communication silos. Combining “plexus” and “track,” our name really says it all. PlexTrac exists to network and coordinate all people and parts of a security program and to better track progress toward maturity. -
32
ShadowKat
3wSecurity
ShadowKat is a platform that helps organizations to manage their external attack surface. Benefits include: Internet facing asset management Expose cybersecurity risks Find problems before hackers do Automation of the security testing process Detect changes as they occur ShadowKat is an attack external surface management software designed to help cybersecurity managers maintain a stronger compliance lifecycle, continually monitor security risks, and identify various organizations assets such as webpages, networks, ASN’s, IP Addresses, open ports and more. ShadowKat helps security managers reduce the time vulnerabilities exist and reduce the size of their organization’s internet facing attack surface. Key features of ShadowKat include change monitoring, risk-based alerts, reduce vulnerabilities, and manage compliance requirements. -
33
CyberStrong
CyberSaint Security
CISOs of the Fortune 500 rely on CyberSaint's CyberStrong platform to achieve real-time cyber and IT risk management and continuous compliance from assessment to Boardroom. CyberStrong uses risk quantification, intuitive workflows, and executive reports to build cyber resilience through measurement and improved communication. Patented AI and ML automation eliminate manual effort, saving enterprises millions annually. The platform aligns cyber and business risk for faster, informed decision-making. Enterprises use CyberStrong as a competitive differentiator, mitigating even the most unprecedented risks while automating assessments across frameworks. CyberSaint is a Gartner Cool Vendor for Cyber & IT Risk Management, is named in Gartner's Security Operations, Cyber & IT Risk Management, and Legal & Compliance Hype Cycles, and won numerous awards including 2021 CRN Emerging Vendor, 2021 Cybersecurity Excellence Gold Winner, and 2021 Cyber Defense Magazine Global InfoSec Awards Winner -
34
DeepSurface
DeepSurface
DeepSurface helps you make the most of your time so you get the biggest ROI for your activities. Armed with critical knowledge of your as-built digital infrastructure, DeepSurface automates the process of scanning the over 2,000 CVE’s released each month, quickly identifying which vulnerabilities as well as which chains of vulnerabilities pose risk to your environment and which pose no risk – speeding vulnerability analysis so you can focus on what matters most. DeepSurface uses the comprehensive context gathered to create a complete threat model and hacker roadmap that helps you visualize how an attacker would move through your digital infrastructure and where they could cause the most damage. DeepSurface delivers actionable intelligence in the form of a prioritized step-by-step guide of which hosts, patches and vulnerabilities to address first so you can make the most of your time with strategic and precise actions to reduce your cybersecurity risk. -
35
Cetbix GRC & ISMS
Cetbix
In three steps, you can achieve information security self-assessment, ISO 27001, NIST, GDPR, NFC, PCI-DSS, HIPAA, FERPA, and more. Cetbix® ISMS strengthens your certification. Information security management system that is comprehensive, integrated, documents ready and paperless. Cetbix® online SaaS ISMS. ISMS software from Cetbix®. Other features include IT/OT Asset Management, Document Management, Risk Assessment and Management, Scada Inventory, Financial Risk, Software Implementation Automation, Cyber Threat Intelligence Maturity Assessment, and others. More than 190 enterprises worldwide rely on Cetbix® ISMS to efficiently manage information security and ensure ongoing compliance with the Data Protection Regulation and other regulations. -
36
Axonius
Axonius
Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action. -
37
Panaseer
Panaseer
Panaseer’s continuous controls monitoring platform sits above the tools and controls within your organisation. It provides automated, trusted insight into the security and risk posture of the organisation. We create an inventory of all entities across your organisation (devices, apps, people, accounts, databases). The inventory highlights assets missing from different sources and where security controls are missing from assets. The platform equips you with metrics and measures to understand your security and compliance status at any level. The platform ingests data from any source in the cloud or on-premises, across security, IT and business domains through out-of-the-box data connectors. It uses entity resolution to clean, normalise, aggregate, de-duplicate and correlate this data, creating a continuous feed of unified asset and controls insights across devices, applications, people, databases and accounts. -
38
aDolus FACT Platform
aDolus Technology
The aDolus FACT platform provides dynamic visibility into the software supply chain for critical systems. It generates continuous risk intelligence for CISOs and product security executives, providing real-time visibility, peace of mind, proactive cost-effective compliance, and invaluable insights. FACT hunts and correlates information from many sources about IT, ICS, IIoT, and IoT software supply chains. It then provides unprecedented visibility —right down into the very bits of the software— to prevent the installation of unsafe software in critical systems. We use artificial intelligence (AI) techniques to correlate data across components, products and products lines, and produce a trust score for software as well as enriched Software Bill of Materials (SBOMs). -
39
Cortex Xpanse
Cortex
Cortex Xpanse continuously discovers and monitors assets across the entire internet to ensure your security operations team has no exposure blind spots. Get an outside-in view of your attack surface. Identify and attribute all internet connected assets, discover sanctioned and unsanctioned assets, monitor for changes and have a single source of truth. Prevent breaches and maintain compliance by detecting risky communications in global data flow. Reduce third-party risk by identifying exposures potentially caused by misconfigurations. Don’t inherit M&A security issues. Xpanse provides a complete, accurate and continuously updated inventory of all global internet-facing assets. This allows you to discover, evaluate and mitigate attack surface risks. You can also flag risky communications, evaluate supplier risk and assess the security of acquired companies. Catch exposures and misconfigurations before a breach. -
40
CyCognito
CyCognito
Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focusStarting Price: $11/asset/month -
41
MetaCompliance Policy Management
MetaCompliance
MetaCompliance Advantage is a policy management software that enables organisations to automate and manage the key tasks associated with user awareness and engagement for information assurance, including risk assessment, the measurement of organisation wide IT security posture and policy management. From creation and management to publishing and delivery, cloud-based policy management software enables organisations to measure and demonstrate the continuing improvements in awareness, and highlight areas that require attention before they pose a risk to security and compliance. The magic of the MetaCompliance policy management software lies in its unique ability to obtain employee attestation of staff policies. This avoids the need for management to chase staff participation and sign up, saving huge amounts of time. The software will encourage the user to electronically sign the policy through levels of insistence determined by you. -
42
NetLib Encryptionizer
NetLib Security
Transparent Data Encryption (TDE) for all Editions of SQL Server from Express to Enterprise. No programming required. Developer and OEM friendly: may be easily bundled with SQL Server based applications. Cost effective alternative to upgrading to SQL Server Enterprise. Assists with compliance with various regulations. Protects data and intellectual property. -
43
Enigma Vault
Enigma Vault
Enigma Vault is your PCI level 1 compliant and ISO 27001 certified payment card, data, and file easy button for tokenization and encryption. Encrypting and tokenizing data at the field level is a daunting task. Enigma Vault takes care of all of the heavy liftings for you. Turn your lengthy and costly PCI audit into a simple SAQ. By storing tokens instead of sensitive card data, you greatly mitigate your security risk and PCI scope. Using modern methods and technologies, searching millions of encrypted values takes just milliseconds. Fully managed by us, we built a solution to scale with you and your needs. Enigma Vault encrypts and tokenizes data of all shapes and sizes. Enigma Vault offers true field-level protection; instead of storing sensitive data, you store a token. Enigma Vault provides the following services. Enigma Vault takes the mess out of crypto and PCI compliance. You no longer have to manage and rotate private keys nor deal with complex cryptography. -
44
Rizkly
Rizkly
Cybersecurity and data privacy compliance is now a continuous process and there’s no turning back. Rizkly is the answer to firms that must meet these growing requirements in an efficient and effective manner to keep growing the business. Rizkly keeps you on top of compliance with a smart platform and expert guidance. Our platform and experts guide and help you achieve timely compliance with EU privacy laws. Protect healthcare data and switch to a faster, more affordable path to privacy protection and cyber hygiene. Get a prioritized PCI compliance action plan and the option to have an expert keep your project on track. Gain from our 20+ years of SOC audit and assessment experience. Move faster with a smart compliance platform. Rizkly is your OSCAL compliance automation platform. Import your existing FedRAMP SSP and say bye to editing Word SSP fatigue. Rizkly is the efficient path to achieving FedRAMP authorization and continuous monitoring. -
45
CyberArrow
CyberArrow
Automate the implementation & certification of 50+ cybersecurity standards without having to attend audits. Improve and prove your security posture in real-time. CyberArrow simplifies the implementation of cyber security standards by automating as much as 90% of the work involved. Obtain cybersecurity compliance and certifications quickly with automation. Put cybersecurity on autopilot with CyberArrow’s continuous monitoring and automated security assessments. Get certified against leading standards via a zero-touch approach. The audit is carried out by auditors using the CyberArrow platform. Get expert cyber security advice from a dedicated virtual CISO through the chat function. Get certified against leading standards in weeks, not months. Safeguard personal data, comply with privacy laws, and earn the trust of your users. Secure cardholder information and instill confidence in your payment processing systems. -
46
Acceptto eGuardian
Acceptto
Acceptto monitors user behavior, transactions, and application activity to create an enriched user profile within each application landscape and subsequently verify if access attempts are legitimate or a threat. No passwords or tokens are required. Acceptto’s risk engine calculates whether an access attempt is legitimate or not by tracking user and device posture pre-authentication, during authentication, and post-authorization. We deliver a continuous, step-up authentication process with real-time threat analytics in an age when identities are persistently under attack. Based on a risk score computed by our proprietary AI/ML algorithms, a dynamic level of assurance (LoA) is computed. Our approach automatically finds the optimal policy for each transaction to maximize security while minimizing friction for the user with machine learning and AI analytics. This provides a smoother user experience without sacrificing enterprise security. -
47
Cloudaware
Cloudaware
Cloudaware is a cloud management platform with such modules as CMDB, Change Management, Cost Management, Compliance Engine, Vulnerability Scanning, Intrusion Detection, Patching, Log Management, and Backup. Cloudaware is designed for enterprises that deploy workloads across multiple cloud providers and on-premises. Cloudaware integrates out-of-the-box with ServiceNow, New Relic, JIRA, Chef, Puppet, Ansible, and over 50 other products. Customers deploy Cloudaware to streamline their cloud-agnostic IT management processes, spending, compliance and security.Starting Price: $0.008/CI/month -
48
Aujas
Aujas
Aujas adopts a holistic and comprehensive approach to cyber risk management. We have the expertise to establish cybersecurity strategies, define roadmaps, develop policies and procedures and manage cyber risks. Our proven methodology leverages several industry standard best practices depending on the region, industry, and context. These best practices include NIST CSF, NIST 800-37, ISO 27001 and other regional standards like SAMA and NESA. Align CISO office with organizational objectives, program governance, people & technology strategies, risk and compliance, identity and access management, threat management, data protection and privacy, security intelligence, and operations. Security strategy to address emerging cybersecurity trends and threats, along with a transformational roadmap to strengthen the security organization. Design, develop, manage risk and compliance automation using market leading GRC platforms. -
49
XYGATE SecurityOne
XYPRO
XYGATE SecurityOne is next-generation risk management and security analytics platform with all the necessary components to ensure your team is ready to face security threats. SecurityOne combines patented contextualization technology, real-time threat detection, integrity monitoring, compliance, privileged access management and much more, through a unified browser-based dashboard, deployable on-premise or in the cloud. SecurityOne strengthens your team with real-time threat and compliance data to ensure they can respond to risks quickly all while saving time, increasing the operational efficiency of your resources, and maximizing the return on your security investment. XYGATE SecurityOne® provides real-time security intelligence and analytics for the HPE integrity NonStop server. XYGATE SecurityOne is designed to actively detect NonStop specific indicators of compromise and alert on suspicious activity. -
50
SecurityScorecard
SecurityScorecard
SecurityScorecard has been recognized as a leader in cybersecurity risk ratings. Download now to see the new cybersecurity risk rating landscape. Understand the principles, methodologies, and processes behind how our cybersecurity ratings work. Download the data sheet to learn more about our security ratings. Claim, improve, and monitor your scorecard for free. Understand your vulnerabilities and make a plan to improve over time. Get started with a free account and suggested improvements. Gain a holistic view of any organization's cybersecurity posture with security ratings. Leverage security ratings for a variety of use cases, including risk and compliance monitoring, M&A due diligence, cyber insurance underwriting, data enrichment, and executive-level reporting.