Skip to main content

Directory: All Listings 

Results 561 - 580 of 1237 This Category
All Listings

Safend Inspector prevents transfer of sensitive company information. As information is processed it is classified and its access permissions and security profile are configured. During data transfer Inspector checks for sensitive information in its c ...

Category Host DLP
Safend Inspector
Wave Systems Corp.

Passwords are weak. Tokens are expensive. Don’t compromise on security or price. Wave Virtual Smart Card does anything your physical smart cards and tokens do, but it starts with hardware you already have: the Trusted Platform Module (TPM), a hardware se ...

Wave Virtual Smart Card
High-Tech Bridge

ImmuniWeb - Web Penetration Testing. ImmuniWeb is a web application security and penetration testing service from High-Tech Bridge. It combines managed vulnerability scanning with manual penetration testing.

ImmuniWeb
Quadrant Information Security

Sagan is an open source (GNU/GPLv2) high performance, real-time log analysis & correlation engine that run under *nix operating systems (Linux/FreeBSD/OpenBSD/etc). It is written in C and uses a multi-threaded architecture to deliver high performance log ...

Edward Bjarte Fjellskål

A tool to collect DNS records passively to aid Incident handling, Network  Security Monitoring (NSM) and general digital forensics. PassiveDNS sniffs traffic from an interface or reads a pcap-file and outputs the DNS-server answers to a log file. Passive ...

Jordan Ritter

ngrep strives to provide most of GNU grep's common features, applying them to the network layer. ngrep is a pcap-aware tool that will allow you to specify extended regular or hexadecimal expressions to match against data payloads of packets. It currently ...

Justniffer is a network protocol analyzer that captures network traffic and produces logs in a customized way, it can emulate Apache web server log files, track response times and extract all "intercepted" files from the HTTP traffic. It lets you interac ...

Justsniffer - TCP Packet Sniffer

Pompem is an open source tool, which is designed to automate the search for exploits in major databases. Developed in Python, has a system of advanced search, thus facilitating the work of pentesters and ethical hackers. In its current version, performs s ...

Rafael Santiago

Pig or (Packet intruder generator) is a Linux based packet crafting tool. You can use Pig for a number of different purposes such as testing your IDS/IPS through to spoofing ARP. Pig brings with it a number of well-known attack signatures which are ready ...

BCS - Chartered Institute for IT

The Practitioner level Certificate in Information Risk Management (PCIIRM) is aimed at information security and information assurance professionals.  The qualification covers the core concepts of Information Risk in a hands-on approach which will require ...

The weakest link in most systems is invariably the human element. How do you ensure that confidential files do not get uploaded to the cloud?, how can you tell if a disgruntled employee is carrying out malicious activities which compromise the integrity o ...

BCS - Chartered Institute for IT

The Certificate in Information Security Management Principles (CISMP) is an internationally recognised qualification which was developed by the British Computer Society and provides a requisite foundation of knowledge necessary for individuals new to the ...

FrontEndART Ltd.

SourceMeter is an innovative tool built for the precise static source code analysis of C/C++, Java, C#, Python, and RPG projects. This tool makes it possible to find the weak spots of a system under development from the source code only, without the need ...

SecurityTube

PCAP2XML is a tool suite which takes 802.11 PCAP trace files as input and can convert them into XML or SQLITE representations. This allows a pentester to run arbitrary queries on the packet header fields. Why do we need this? Wireshark is great when it ...

Category Uncategorised
PCAP2XML
idontwanttowork.com

Simple site used to test firewall rules. Select TCP ports, click test, and it will attempt to connect to the target server you specify. Free, but does contain ads in header and footer.

Lenny Zeltser

REMnux™ is a free Linux toolkit for assisting malware analysts with reverse-engineering malicious software. It strives to make it easier for forensic investigators and incident responders to start using the variety of freely-available tools that can exami ...

REMnux

This popular course explores malware analysis tools and techniques in depth. FOR610 training has helped forensic investigators, incident responders, security engineers, and IT administrators acquire the practical skills to examine malicious programs that ...

SoftTree Technologies

DB Audit and Security 360 is a complete out-of-the-box database security & auditing solution for Oracle, Sybase, MySQL, DB2 and MS SQL Server. DB Audit allows database and system administrators, security administrators, auditors and operators to track and ...

DB audit and Security 360

The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP), FTP, TFTP, and so on. Xplico ...

Zscaler Data Loss Prevention protects your confidential information and intellectual property by inspecting all of your outbound Internet traffic, including SSL-encrypted traffic, and helps you meet industry, statutory and regulatory compliance standards ...

Category DLP Network
Zscaler Data Loss Prevention