Skip to main content

Michele M Jordan

DirX Directory enables the secure storage of unambiguous digital identities and is designed to handle a potentially very large number of users. Other data, such as the public keys for a public key infrastructure, can also be stored and managed reliably ...

DirX Access is a comprehensive access management and identity federation solution for protecting Web services and Web applications against unauthorized access. User access is controlled and enforced on the basis of central role-based security policies ...

Cloudmark Inc.

Cloudmark Platform is a high-performance, carrier-grade messaging security solution that automatically detects and mitigates all categories of email abuse and threats across a service provider’s network. Cloudmark Platform delivers a powerful, flexible fo ...

Cloudmark Platform for Email

Emsisoft Emergency KitThe malware Emergency Kit for infected PCs. A scanner that can be used without installation to scan and clean infected computers. Award-winningAward-winning dual-scanner to clean infections Portable100% portable – Ideal for USB fla ...

Emsisoft Emergency Kit

Strong security starts with a malware-free device. Two eyes are better than one – Emsisoft has combined two powerful antivirus technologies into one lightning-fast scanner. Designed to be as efficient as possible, this dual-engine scanner allows you to de ...

Emsisoft Anti-Malware

A tool for techs Emsisoft Commandline Scanner is a console application for professionals who don’t need a graphical user interface. The scanner is included in the following products:Emsisoft Anti-Malware HomeEmsisoft Business SecurityEmsisoft Enterprise ...

Emsisoft Commandline Scanner
RedSeal Systems Inc.

RedSeal’s hybrid multi-cloud security solution brings complex hybrid multi-cloud networks into one, unified model. You’ll be able to understand all your cloud architecture environments in one dynamic visualization, where your high value assets are, and al ...

Category Network Scanners
RedSeal
Sanderson Forensics Ltd.

Analyze Skype chat logs, contact lists, SMS messages with SkypeAlyzer a forensic tool designed to work with both the old Skype database files – found in a series of .dbb files and the newer Skype database files (main.db).

Category Forensic Tools
SkypeAlyzer
DBAPPSecurity

DBAPPSecurity Database Auditor(DBAuditor)helps users to enhance the transparency of database monitoring and reduce the cost of manual auditing so as to visualize database running, monitor daily operation, control dangerous operation, audit all activities ...

Snorby is a ruby on rails web application for network security monitoring that interfaces with current popular intrusion detection systems (Snort, Suricata and Sagan). The basic fundamental concepts behind Snorby are simplicity, organization and power. Th ...

Category IPS Network

Deep Security protects confidential data and critical applications to help prevent data breaches and ensure business continuity, while enabling compliance with important standards and regulations such as PCI, FISMA and HIPAA. Whether implemented as softwa ...

Category IPS Network
Trend Micro Deep Security
SUPERAntiSpyware

Advanced Detection and Removal: Detect and Remove Spyware, Adware and Remove Malware, Trojans, Dialers, Worms, KeyLoggers, HiJackers, Parasites, Rootkits, Rogue Security Products and many other types of threats. Light on System Resources and designed ...

SUPERAntiSpyware

p0f

Michal Zalewski (lcamtuf@coredump.cx)

P0f is a tool that utilizes an array of sophisticated, purely passive traffic fingerprinting mechanisms to identify the players behind any incidental TCP/IP communications (often as little as a single normal SYN) without interfering in any way. Version 3 ...

AlertBoot Inc.

AlertBoot offers a cost-effective, web-based secure disk encryption service for companies of any size who want highly scalable, easy-to-deploy hard disk encryption, USB encryption and laptop data security. Centrally managed via the Internet, AlertBoot is ...

AlertBoot Managed Encryption
Mavituna Security Ltd

Netsparker is the first and only false-positive free web application security scanner. It can crawl, attack and identify vulnerabilities in all custom web applications regardless of the platform and the technology they are built on, just like an actual at ...

Category Website Scanners
Netsparker - Web Application Security Scanner
Plixer International, Inc.

A comprehensive NetFlow, sFlow, and alternative flow capture tool Captures Cisco NetFlow, sFlow and other flow technologies and uses that data to monitor the overall network health. Reports on which hosts, applications, protocols, etc. that are cons ...

PortSwigger Ltd.

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to fi ...

Category Website Scanners

In this course you will learn the core skills to build a solid security foundation. You will examine in detail the traffic that traverses the network at the packet and binary level. You will build a solid knowledge of the lowest layers of the network. In ...

Category Ethical Hacking
EC-Council Ethical Hacking Core Skills

Access data-driven insights, combat threats, protect your business and mitigate risk at scale with analytics you can act on. Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full vi ...

Splunk Enterprise Security Suite

A fully automated, active web application security reconnaissance tool. Key features: * High speed: pure C code, highly optimized HTTP handling, minimal CPU footprint - easily achieving 2000 requests per second with responsive targets. * ...

Category Website Scanners