Skip to main content

Directory: All Listings 

Results 621 - 640 of 1237 This Category
All Listings
Giuseppe Cocomazzi

Curuncula is a tool shipped as a loadable kernel module that aims to detect rootkits based on the Intel debugging support facilities. Rootkits that set the GD access flag are also detected. It makes use of the "last branch recording" mechanism provided by ...

Category Forensic Tools
Curuncula

Discover and protect sensitive data on premises and in the cloud. Identify Business Critical DataClassify structured and unstructured data with exact data matching and over 300 content types. Get Powerful ReportingCreate reports on demand or schedule fo ...

Trellix DLP Discover
Security University

Take your career to the next level with Security University's Certified Information Systems Security Professional(CISSP®) exam preparation course.  With our CISSP Experts and CISSP instructors, we have developed a reputation for excellence in t ...

Category CISSP Training
Security University

This fast-paced, hands-on class will teach you how to secure UNIX and lock down Linux to protect a system from compromise. You'll learn how the attacks work and how to use hard-core hardening to defeat the bulk of them. You'll learn how to take your machi ...

Security University

Earn your CWNA™ certification and master the fundamentals of wireless and how to secure your wireless infrastructures. This class provides the networking professional a complete foundation of knowledge for entering into or advancing in the ...

Security University

This Intense 72 hour Q/EH® Qualified/ Ethical Hacker class provides you with basic understanding of the hacking skills and tools required to determine potential security weakness in your organization. This class is your next class after Security+ and befo ...

Category Ethical Hacking
Qualified Ethical Hacker and Q/EH Exam
Security University

Earn your CWSP™ certification and master the fundamentals of wireless and how to secure your wireless infrastructures. This course targets experienced networking professionals who wish to gain critical skills in wireless networking security, incl ...

3 day practical computer forensics training course - Learn about forensic principles, evidence continuity and methodology to employ when conducting a forensic investigation. Using practical case scenarios, you will be guided through the process ...

CFIP Certified Forensic Investigation Practitioner

2-day practical penetration testing course - Build on the knowledge gained in CSTA Ethical Hacking: Hands-On, using the frameworks & tools used by professional penetration testers to: audit & compromise system security, assess weaknesses in w ...

Category Ethical Hacking

VPN-Q 2010 is a multi-layer remote access gateway solution which implements real-world security principles by layering strong authentication, health state checking, quarantine control, network access controls and protocol filtering in a single solution. C ...

Category VPN Clients
VPN-Q 2010

Winfrasoft IAG Appliance solution running IAG 2007 (Microsoft Forefront Edge Security and Access) provides mobile and remote workers an easy to use method of accessing corporate resources from any location, using a variety of end-point devices such kiosks ...

Category VPN Servers

GamaSec scanner explores the entire Web application environment and registers its structure and contents. Then it mimics actual hacking methods to identify and uncover the details of any point that is vulnerable to an attack including: SQL Injection Atta ...

GamaScan
Security-Database

Security-Database provides free service focused on vulnerability and tools watch. The vulnerability database relies on open standards as CVE, CVSS, CWE, CPE and OVAL. The ToolsWatch process supplies the security community with the latest auditing and pene ...

Security-Database Watch

The Windows Identity Foundation helps simplify user access for developers by externalizing user access from applications via claims and reducing development effort with pre-built security logic and integrated .NET tools.

Windows Identity Foundation
Filesig Software Solutions

Simple Carver Suite is a collection of unique tools designed for a number of purposes including but not limited to forensic computing, data recovery and eDiscovery. Simple Carver originally began as a single data recovery tool, a basic file carver which h ...

Category Forensic Tools
Simple Carver Suite
The Dot Net Factory

An automated and centralized identity management platform is the only viable means for delivering consistent service and maintaining control over application security. As the only Identity Lifecycle Management solution built on a platform that incorporate ...

EmpowerID

DirX Identity offers an extensive identity management solution for enterprises and organizations. It gives the right people the right access to the right resources at the right time and thus leads to productivity, information security, a perceptible reduc ...

NMI (NSF Middleware Initiative)

The primary goal of the NMI-EDIT Consortium, part of the NSF Middleware Initiative (NMI), is to improve the productivity of the research and education community through development, testing, and dissemination of architectures, software, and practices ...

nmi-edit

Add deep context, intelligence and security to decisions about which users should have access to your organization’s data and applications, on-premises or in the cloud. Modernized, modular IBM Security Verify solution provides deep, AI-powered context fo ...

IBM Security Verify

Oracle Directory Server Enterprise Edition (formerly SUN Directory Server Enterprise Edition) is the best known directory server with proven large deployments in carrier and enterprise environments. It is also the most supported directory by ISVs, so it ...