Skip to main content

Directory: Random Listings 

Results 121 - 140 of 1235
WetStone Technologies
Commercial

Gargoyle Investigator MP is the next generation of WetStone’s advanced malware discovery solution for computer forensic investigators and incident response teams. It is designed for forensic laboratories, law enforcement, field investigators, advanced pri ...

Category Remote Forensics
Gargoyle Investigator MP
Check Point Software Technologies Ltd.
Commercial

Remote Access Client is available for Windows and MacOS. VPN Client VPN Auto-Connect Multi-Factor Authentication Support Secure Hotspot Registration Compliance Scanning Central Management There is also the Capsule Connect product for Android and iOS, a ...

Category VPN Clients
Remote Access Client
10-Strike Software
Limited Free Trial

10-Strike LANState is a network mapping, monitoring, management, and administration software solution for corporate Microsoft Windows networks. LANState generates the network map, which speeds up accessing to remote hosts' properties and resources, and ma ...

Category Network Mapping
Aruba Networks, Inc.
Commercial

Control what connects to the network, authorize access, and implement granular security control with consistent network policies for enterprise grade visibility. Automated policy control and responseAruba ClearPass Policy Manager helps IT teams deploy ro ...

Aruba Network Access Control
RedSeal Systems Inc.
Commercial

Cloud security is complex and distributed. In organizations with on-premise environments, the controls sit with the network security team and in firewalls. In the cloud, controls sit with multiple DevOps teams, Kubernetes, 3rd parties, inside AWS and Azur ...

Category Network Mapping
RedSeal Stratus
Enova Technology Corporation
Commercial

Enova X-Wall is an embedded hardware Real-time Crypto System ASIC (Application Specific Integrated Circuit) engineered specifically to handle high throughput disk I/O and providing real-time encryption and decryption using DES (Data Encryption Standard),3 ...

X-Wall Cryptographic IC Family
University of West of England
Open Source

3 years Full Time / 4 years Sandwich Course

Brian Carrier
Open Source

Autopsy is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It is used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recov ...

Category Forensic Tools
Autopsy
Microdev
Commercial

This intermediate course is intended for administrators and support personnel who wish to learn the key skills required to implement security on Linux installations. As more servers on the network move to the Linux operating system, security becomes an in ...

Xiscan Limited
Commercial

Despite the prevalence of broadband Internet connectivity, dial-up modems still play a crucial role in most medium to large organisations. With the increasing computerisation of infrastructure devices (network switches, HVAC, power management...) modems p ...

Category Wardialers
Xiscan
Kristinn Gudjonsson
Freeware

log2timeline is a framework for automatic creation of a super timeline. The main purpose is to provide a single tool to parse various log files and artifacts found on suspect systems (and supporting systems, such as network equipment) and produce a timeli ...

Category Forensic Tools
University of West of England
Open Source

3 years Full Time / 4 years Sandwich Course

SentryPC
Commercial

SentryPC enables you to control, restrict and monitor access and usage of your PC. You can control how long and when users are allowed to use the computer, prevent the use of specific programs, block access to certain websites, restrict access to Windows ...

Category Uncategorised
SentryPC
Gajshield Infotech
Commercial

Data Security Firewall Hardware Appliance Our nu/dc Series Data Security hardware appliances are purpose-built with the latest multi-core Intel technology, generous RAM provisioning, and solid-state storage. Whether you’re protecting a small business or ...

Gajshield Data Security Firewall
Immunity
Commercial

Immunity's CANVAS makes available hundreds of exploits, an automated exploitation system, and a comprehensive, reliable exploit development framework to penetration testers and security professionals

CANVAS
Open Text
Commercial

OpenText EnCase Forensic is a court-proven solution for finding, decrypting, collecting and preserving forensic data from a wide variety of devices, while ensuring evidence integrity and seamlessly integrating investigation workflows. Thorough evidence c ...

Category Remote Forensics
EnCase Forensic
Splunk
Commercial

Access data-driven insights, combat threats, protect your business and mitigate risk at scale with analytics you can act on. Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full vi ...

Splunk Enterprise Security Suite
Equinux USA Inc.
Commercial

It's a combination of software and hardware. It allows you to access your office network from anywhere in the world to retrieve important files or access your home to view your webcam.

Category VPN Servers
PTR Associates Ltd

You will learn what the components of Microsoft SQL Server 7 are and understand what the system administrators should be doing. Find out how to get information out of SQL Server and how to interpret it. Experiment with a live SQL Server 7 network in a lab ...

Intense School
Commercial

The Certified Computer Examiner (CCE) certification is a challenging test of the knowledge required to work in computer forensics, involving an on-line proctored exam and a thorough practical component involving correct investigation of several physical i ...