Skip to main content

Michele M Jordan

SNARE Solutions

Snare pairs well with any SIEM or Security Analytics platform and is trusted by public and private sector organizations worldwide to meet evolving log management requirements including Zero Trust. Snare helps companies around the world improve their log ...

 DFLabs IncMan Suite, Collaborative Incident Response and Threat Intelligence PlatformIncMan Suite is a comprehensive CyberSecurity incident and data breach investigation & response platform that simplifies the collaborative management of every k ...

IncMan Suite

McAfee Endpoint Protection — Advanced Suite delivers integrated, proactive security that blocks malware and zero-day threats. It protects Windows, Mac, and Linux systems on and off your network. With centralized policy-based management and auditing, Endpo ...

Endpoint Protection — Advanced Suite
Proofpoint, Inc.

Proofpoint Enterprise Privacy provides powerful data loss prevention, protection, encryption capabilities – the easiest and most cost-effective way for organizations to prevent leaks of sensitive data. Powerful policies help organizations protect email da ...

Category DLP Network

Every second of the day, the Forcepoint ThreatSeeker Intelligence scours the vast expanse of online content for potential threats. It’s up to the task. It receives global input from over 155 countries and, working in parallel with Forcepoint ACE, analyzes ...

Palo Alto Networks

  The Palo Alto Networks VM-Series comprises three virtualized next-generation firewall models – VM-100, VM-200, and VM-300, supported on VMware ESXi 4.1 and ESXi 5.0 platforms. 2, 4 or 8 CPU cores on the virtualized server platforms can be assign ...

 Endian UTM Highlights Protect and connect your network so you can get back to focusing on your business. Application Control Take control of the network by properly managing time-wasting, high bandwidth or non-business applications like Skype, Wh ...

Endian UTM Appliance
OpenVAS Project

  The Open Vulnerability Assessment System (OpenVAS) is a framework of several services and tools offering a comprehensive and powerful vulnerability scanning and vulnerability management solution. OpenVAS is a framework of several services and too ...

Category Network Scanners

MOBILedit Forensic is a phone extractor, data analyzer and report generator all in one solution. A powerful 64-bit application using both the physical and logical data acquisition methods, MOBILedit Forensic is excellent for advanced application analyzer, ...

Category Forensic Tools
MOBILedit Forensic
360 Analytics Limited

360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, Perl firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco PIX/ASA or Netscreen ...

360-FAAR Firewall Analysis Audit Repair
Applied Computer Security Association

The Annual Computer Security Applications Conference (ACSAC) is an internationally recognized forum where practitioners, researchers, and developers in information and system security meet to learn and to exchange practical ideas and experiences. If you a ...

Oxygen Software Company

Besides the general data extracted by similar products, Oxygen Forensic Suite can extract a lot of unique information Using low-level protocols allows the program to extract: phone basic information and SIM-card data, contacts list, caller groups, speed ...

Category Forensic Tools
McAfee (formerly NitroSecurity)

The McAfee Application Data Monitor appliance decodes an entire application session to Layer 7, providing a full analysis of everything from the underlying protocols and session integrity all the way up to the contents of the application (such as the text ...

Category Compliance
McAfee Application Data Monitor (Formerly NitroView ADM)

F-Response is a vendor neutral, patented software utility that enables an investigator to conduct live forensics, Data Recovery, and eDiscovery over an IP network using their tool(s) of choice. F-Response is not another analysis tool. F-Response is a util ...

Category Remote Forensics
F-Response Enterprise
Evidence Talks

The Remote Forensics architecture allows companies to reduce their investigation budgets and enable analysts to work more productively by providing a fast, secure and effective incident response framework that enforces a consistent methodology allowing an ...

Category Remote Forensics

GRR

Collaboration of developers

GRR is an Incident Response Framework focused on Remote Live Forensics. State of the Project August 2011 GRR is in proof of concept stage and is not considered production-ready. The basic principles have been proven, but there is significant work to be d ...

Category Remote Forensics

OpenDLP Popular

  OpenDLP is a free and open source, agent- and agentless-based, centrally-managed, massively distributable data loss prevention tool released under the GPL. Given appropriate Windows, UNIX, MySQL, or MSSQL credentials, OpenDLP can simultaneously id ...

Category Host DLP
Proofpoint, Inc.

Email is the No. 1 threat vector. Social actions such as phishing and email scams arrive via email 96% of the time, and these security threats are always evolving. Proofpoint delivers the most effective unified solution to protect your people and critical ...

Proofpoint Email Security and Protection

Forcepoint’s Advanced Classification Engine (ACE) delivers optimized threat defenses through deep content inspection of traffic, which is performed in real time. ACE’s eight defense assessment areas enable Forcepoint solutions to protect against emerging ...

Forecepoint Advanced Classification Engine (ACE)
McAfee (formerly NitroSecurity)

The non-intrusive design of McAfee Database Event Monitor for SIEM supports your expanding compliance auditing and reporting requirements and enhances security operations. While it monitors all database transactions, Database Event Monitor for SIEM provid ...

Category Compliance
McAfee Database Event Monitor for SIEM (Formerly NitroView DBM)