Skip to main content

Directory: Random Listings 

Results 481 - 500 of 1235
NetSweeper, Inc.
Commercial

A complete solution deployed in the cloud or on-premise, with carrier-grade performance and reliability Dynamic CategorizationNetsweeper’s dynamic categorization engine scans and sorts the content of billions of websites and adds this information to a da ...

Category Guards Web
NetSweeper
Hitachi ID Systems, Inc.
Commercial

Hitachi ID Bravura Privilege secures access to elevated privileges. It eliminates shared and static passwords to privileged accounts. It enforces strong authentication and reliable authorization prior to granting access. User access is logged, creating st ...

Hitachi ID Bravura Privilege
Open Source
Freeware

AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire. It does the same things as the semi-free Tripwire and more. It creates a database from the regular expression rules that it finds from the config file. Once this data ...

Canford
Commercial

WE DON'T SELL THIS PRODUCT, check out the site above For the ultimate geeky romantic getaway, consider a server room! Impress your other half by opening up your rack and pulling out a nice fruity Chianti. As you shout sweet nothings to each other ...

Category Geeky Gadgets
3U Rack Mounted Wine Rack
London Metropolitan University
Open Source

3 years Full Time

Hewlett-Packard
Commercial

Exports to NetFlow and sFlow

NIKSUN Inc.
Commercial

NIKSUN NetDetector is a full-featured appliance for network securitymonitoring built on NIKSUN’s NikOS architecture. It is a security monitoring appliance that integrates signature-based IDS functionality with statistical anomaly detection, analytics and ...

NIKSUN NetDetector
Global TSCM Group, Inc.
Commercial

The Stealth SM2020 is the most advanced portable speech protection system which protects you against listening and recording devices. The Stealth SM2020 creates sound barrier interference which masks your speech and any sound to be extremely difficult or ...

University of Westminster
Open Source

Cyber Security and Forensics BSc is designed to meet the ever-growing requirements and challenges facing businesses, governments and individuals. The course brings together a mix of several disciplines and provides the fundamental skills needed for a suc ...

Guardian Digital Inc.
Commercial

The Guardian Digital Secure VPN Suite is a powerful Virtual Private Network solution for business operations on the Internet. Combined with a lightweight network intrusion detection system, organizations can protect their corporate online assets while mon ...

Category VPN Servers
University of Greenwich
Open Source

3 years Full Time

Mares and Company, LLC
COMMERCIAL

Maresware: The Suite provides an essential set of tools for investigating computer records plus powerful data analysis capabilities. This bundled suite of over 40 separate, highly-targeted programs gives you the flexibility to accomplish a wide variety of ...

Category Forensic Tools
Jordan Ritter
Open Source

ngrep strives to provide most of GNU grep's common features, applying them to the network layer. ngrep is a pcap-aware tool that will allow you to specify extended regular or hexadecimal expressions to match against data payloads of packets. It currently ...

Karalon
Commercial

We Resell This Product

Sheffield Hallam University
Open Source

4 years Sandwich Course

Nicolas Surribas
Open Source

Wapiti - Web application vulnerability scanner / security auditor Wapiti allows you to audit the security of your web applications. It performs "black-box" scans, i.e. it does not study the source code of the application but it will scan the webpages of ...

Category Website Scanners
Vistumbler
Freeware

Vistumbler is an open source Windows application that finds Wireless access points - Uses the Vista command 'netsh wlan show networks mode=bssid' to get wireless information.  It displays the basic AP details, including the exact authentication and e ...

Category Wireless Tools
Vistumbler
PortSwigger Ltd.
Freeware

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to fi ...

Category Website Scanners
7Safe
Commercial

2-day practical penetration testing course - Build on the knowledge gained in CSTA Ethical Hacking: Hands-On, using the frameworks & tools used by professional penetration testers to: audit & compromise system security, assess weaknesses in w ...

Category Ethical Hacking