Skip to main content

List Categories and Listings by S

The Solaris Operating System Network Intrusion Detection course provides students with the knowledge and skills necessary to perform the advanced administration skills required to firewall, monitor, log, identify and respond to network security breaches.

SANS recognizes the need for comprehensive Oracle security training to help organizations protect their most critical information resources. In this course, the student is lead through the process of auditing and securing Oracle by defining the risks to d ...

Maximize your training time and turbo-charge your career in security by learning the full SANS Security Essentials curriculum needed to qualify for the GSEC certification. In this course you will learn the language and underlying theory of computer securi ...

Symantec Endpoint Encryption protects sensitive information and ensures regulatory compliance. It encrypts all files on the hard drive, sector-by-sector, for maximum security. It supports Windows, Mac, tablets, self-encrypting drives, and removable media ...

Symantec Endpoint Encryption

A full-featured, adaptable solution that simplifies the day-to-day use of SIEM. Sentinel’s plug and play SIEM streamlines security monitoring and seamlessly integrates identity intelligence. Virtual appliance packaging and out-of-the-box intelligence all ...

Category Compliance
Sentinel

Continually tracking your network’s endpoints, Safend Auditor silently pinpoints all usage of USB, FireWire, PCMCIA, PCI, internal storage and WiFi connections. Displaying complex information comprehensively, Auditor reports can be exported and manipulat ...

Safend Auditor
Webroot Software, Inc.

Real-time Anti-Phishing Proactively inspects URLs for malicious web content and blocks fake websites that trick you into entering your personal information. Identity Protection Works silently in the background to protect your usernames, account numbe ...

SecureAnywhere Internet Security Plus
Security-Database

Security-Database provides free service focused on vulnerability and tools watch. The vulnerability database relies on open standards as CVE, CVSS, CWE, CPE and OVAL. The ToolsWatch process supplies the security community with the latest auditing and pene ...

Security-Database Watch
Filesig Software Solutions

Simple Carver Suite is a collection of unique tools designed for a number of purposes including but not limited to forensic computing, data recovery and eDiscovery. Simple Carver originally began as a single data recovery tool, a basic file carver which h ...

Category Forensic Tools
Simple Carver Suite
Sanderson Forensics Ltd.

Analyze Skype chat logs, contact lists, SMS messages with SkypeAlyzer a forensic tool designed to work with both the old Skype database files – found in a series of .dbb files and the newer Skype database files (main.db).

Category Forensic Tools
SkypeAlyzer

Snorby is a ruby on rails web application for network security monitoring that interfaces with current popular intrusion detection systems (Snort, Suricata and Sagan). The basic fundamental concepts behind Snorby are simplicity, organization and power. Th ...

Category IPS Network
SUPERAntiSpyware

Advanced Detection and Removal: Detect and Remove Spyware, Adware and Remove Malware, Trojans, Dialers, Worms, KeyLoggers, HiJackers, Parasites, Rootkits, Rogue Security Products and many other types of threats. Light on System Resources and designed ...

SUPERAntiSpyware
Plixer International, Inc.

A comprehensive NetFlow, sFlow, and alternative flow capture tool Captures Cisco NetFlow, sFlow and other flow technologies and uses that data to monitor the overall network health. Reports on which hosts, applications, protocols, etc. that are cons ...

Access data-driven insights, combat threats, protect your business and mitigate risk at scale with analytics you can act on. Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full vi ...

Splunk Enterprise Security Suite

A fully automated, active web application security reconnaissance tool. Key features: * High speed: pure C code, highly optimized HTTP handling, minimal CPU footprint - easily achieving 2000 requests per second with responsive targets. * ...

Category Website Scanners
SystemWare Europe Ltd

The SystemWare Advanced Receiver Module (SWARM) Travel Case (STC) provides signal acquisition and analysis needs in a compact and portable package. Quick and simple to operate it can scan the RF spectrum from 1 kHz to 3GHz or 6 GHz with the internal recei ...

The Samurai Web Testing Framework is a LiveCD focused on web application testing. We have collected the top testing tools and pre-installed them to build the perfect environment for testing applications.

Category Website Scanners
Global TSCM Group, Inc.

The Stealth SM2020 is the most advanced portable speech protection system which protects you against listening and recording devices. The Stealth SM2020 creates sound barrier interference which masks your speech and any sound to be extremely difficult or ...

Global TSCM Group, Inc.

The only way to reliably detect wireless protocols is to use preselected chips (saw filters) which attenuate all other signals except the desired ones. This is the method implemented in the Protect Stealth 1207i which has 6 channels for different frequenc ...

The SANS Institute

The SANS SIFT Workstation is a VMware Appliance that is pre-configured with all the necessary tools to perform a detailed digital forensic examination. It is compatible with Expert Witness Format (E01), Advanced Forensic Format (AFF), and raw (dd) evidenc ...