Skip to main content

Michele M Jordan

Beyond Security

WSSA examines your website pages, applications and web servers to find security weaknesses and vulnerabilities that would give hackers an opportunity to do damage. Every scan starts by testing the equipment that hosts your site. No matter how carefully c ...

Web Site Security Audit
Gammasec Ltd.

GamaSec is a remote online web vulnerability assessment service delivered via SaaS (software as a service) and is designed to identify security weakness in web application, as well as site exposure risks. GamaScan tests the security of your web applicati ...

SecPoint delivers online vulnerability scanning service. You get the following benefits: Online Vulnerability Scanning Get HTML, XML, PDF Reports Get Clear Solutions how to fix the found vulnerabilities User Friendly interface Scan any operating ...

Veracode, Inc.

Veracode's automated web security scanning, also known as dynamic analysis or black-box testing empowers companies to identify and remediate security issues in their running web applications before hackers can exploit them. By testing web security in a ru ...

WetStone Technologies

Gargoyle Investigator MP is the next generation of WetStone’s advanced malware discovery solution for computer forensic investigators and incident response teams. It is designed for forensic laboratories, law enforcement, field investigators, advanced pri ...

Category Remote Forensics
Gargoyle Investigator MP
Paraben Corporation

 E3 Forensic Platform provides processing options for smartphones, computers, cloud data, email, and more. A comprehensive review of data together to find the gaps that hold the keys to your investigation. Universal Data ProcessingData processing in ...

Category Remote Forensics
E3 Forensic Platform

F-Response is a vendor neutral, patented software utility that enables an investigator to conduct live forensics, Data Recovery, and eDiscovery over an IP network using their tool(s) of choice. F-Response is not another analysis tool. F-Response is a util ...

Category Remote Forensics
F-Response Enterprise
Evidence Talks

The Remote Forensics architecture allows companies to reduce their investigation budgets and enable analysts to work more productively by providing a fast, secure and effective incident response framework that enforces a consistent methodology allowing an ...

Category Remote Forensics

GRR

Collaboration of developers

GRR is an Incident Response Framework focused on Remote Live Forensics. State of the Project August 2011 GRR is in proof of concept stage and is not considered production-ready. The basic principles have been proven, but there is significant work to be d ...

Category Remote Forensics
McAfee (formerly NitroSecurity)

The McAfee Application Data Monitor appliance decodes an entire application session to Layer 7, providing a full analysis of everything from the underlying protocols and session integrity all the way up to the contents of the application (such as the text ...

Category Compliance
McAfee Application Data Monitor (Formerly NitroView ADM)
McAfee (formerly NitroSecurity)

The non-intrusive design of McAfee Database Event Monitor for SIEM supports your expanding compliance auditing and reporting requirements and enhances security operations. While it monitors all database transactions, Database Event Monitor for SIEM provid ...

Category Compliance
McAfee Database Event Monitor for SIEM (Formerly NitroView DBM)

OpenDLP Popular

  OpenDLP is a free and open source, agent- and agentless-based, centrally-managed, massively distributable data loss prevention tool released under the GPL. Given appropriate Windows, UNIX, MySQL, or MSSQL credentials, OpenDLP can simultaneously id ...

Category Host DLP
Proofpoint, Inc.

Email is the No. 1 threat vector. Social actions such as phishing and email scams arrive via email 96% of the time, and these security threats are always evolving. Proofpoint delivers the most effective unified solution to protect your people and critical ...

Proofpoint Email Security and Protection
Proofpoint, Inc.

Proofpoint Enterprise Privacy provides powerful data loss prevention, protection, encryption capabilities – the easiest and most cost-effective way for organizations to prevent leaks of sensitive data. Powerful policies help organizations protect email da ...

Category DLP Network
Oxygen Software Company

Besides the general data extracted by similar products, Oxygen Forensic Suite can extract a lot of unique information Using low-level protocols allows the program to extract: phone basic information and SIM-card data, contacts list, caller groups, speed ...

Category Forensic Tools
Applied Computer Security Association

The Annual Computer Security Applications Conference (ACSAC) is an internationally recognized forum where practitioners, researchers, and developers in information and system security meet to learn and to exchange practical ideas and experiences. If you a ...

360 Analytics Limited

360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, Perl firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco PIX/ASA or Netscreen ...

360-FAAR Firewall Analysis Audit Repair

MOBILedit Forensic is a phone extractor, data analyzer and report generator all in one solution. A powerful 64-bit application using both the physical and logical data acquisition methods, MOBILedit Forensic is excellent for advanced application analyzer, ...

Category Forensic Tools
MOBILedit Forensic
OpenVAS Project

  The Open Vulnerability Assessment System (OpenVAS) is a framework of several services and tools offering a comprehensive and powerful vulnerability scanning and vulnerability management solution. OpenVAS is a framework of several services and too ...

Category Network Scanners

OverviewIntercept X for Mobile protects your Android device without compromising performance or battery life. Real-time synchronization with SophosLabs ensures that your mobile device is always protected from the latest malware and online threats – just l ...

Category Mobile Devices
Intercept X for Mobile for Android