Skip to main content

Michele M Jordan

McAfee Endpoint Protection — Advanced Suite delivers integrated, proactive security that blocks malware and zero-day threats. It protects Windows, Mac, and Linux systems on and off your network. With centralized policy-based management and auditing, Endpo ...

Endpoint Protection — Advanced Suite

 DFLabs IncMan Suite, Collaborative Incident Response and Threat Intelligence PlatformIncMan Suite is a comprehensive CyberSecurity incident and data breach investigation & response platform that simplifies the collaborative management of every k ...

IncMan Suite
SNARE Solutions

Snare pairs well with any SIEM or Security Analytics platform and is trusted by public and private sector organizations worldwide to meet evolving log management requirements including Zero Trust. Snare helps companies around the world improve their log ...

With the signature Emperor scorpion shape and outline, an industrial grade steel structure, tilting capabilities, integrated audio system, LED lighting and much more, the Emperor is the future of high-end home and office computer work environments. The E ...

Category Geeky Gadgets

BeyondTrust Privilege Management elevates privileges to known, trusted applications that require them, controls application usage, and logs and reports on privileged activities using security tools already in place. Provide users enough endpoint privileg ...

Privilege Management

PixelPin is a B2B2C solution which replaces passwords with pictures. Users choose a picture and click on it in 4 places in sequence to sign in. Key benefits of PixelPin's picture password Simple, quick & easy to use across all platforms On mobile d ...

Application vulnerability mitigation is the next wave of cybersecurity. By analyzing source code, AVM systems are able to scan for, identify, and automatically mitigate application vulnerabilities. This process dramatically increases the security threshol ...

Lucent Sky CLEAR

About Real time, system wide monitoring Monitoring technology knows what every process on your machine is doing at every given moment - and is specially designed to be lightweight and with a small footprint. Behavioural based detection Purely behaviou ...

SentinelOne

The Barracuda Web Filter lets organizations benefit from online applications and tools without exposure to web-borne malware and viruses, lost user productivity, and misused bandwidth. As a comprehensive solution for web security and management, it unite ...

Category Guards Web
Barracuda Web Filter

The iVe Ecosystem is a collection of tools that supports investigators throughout the entire vehicle forensics process with a mobile application for identifying vehicles, a hardware kit for acquiring systems, and forensic software for analyzing data. &nb ...

iVE Ecosystem - Vehicle Forensics
Jake Williams

ADD is a physical memory anti-analysis tool designed to pollute memory with fake artifacts. This tool was first presented at Shmoocon 2014. Please note that this is a proof of concept tool. It forges OS objects in memory (poorly). It would be easy (very e ...

The Barracuda Firewall provides extensive application control and user identity functions in an easy-to-use solution. This firewall is optimised for bandwidth-sensitive tasks like packet forwarding and routing layer 7 applications, Intrusion Prevention (I ...

Barracuda Firewall
NETRESSEC AB

NetworkMiner is an open source Network Forensic Analysis Tool (NFAT) for Windows (but also works in Linux / Mac OS X / FreeBSD). NetworkMiner can be used as a passive network sniffer/packet capturing tool in order to detect operating systems, sessions, ho ...

NetworkMiner

FlowNBA is a complete solution for network monitoring based on NetFlow/IPFIX. Thanks to the used technology it enables complete overview of the network traffic, detailed information about all communications and provides information about who communicates ...

Clever Intelligence Unity

RFD-01 Wide Range RF Signal Detector is a super heterodyne receiver with low IF and frequency synthesizer. Scanning and analyzing cycle period is 1.0-1.5 sec. It can operate within guard, sweep, search, difference search modes and monitoring of digital si ...

Wide Range RF Signal Detector GPS Detector
PistolStar Inc.

PistolStar, Inc. maker of PortalGuard offers an on-premise turnkey user authentication solution-set for companies with external-facing web applications to their employees, contractors, suppliers, and vendors. This all-in-one integrated design includes two ...

PortalGuard

This product controls XML data entering and leaving the organisation, defending against advanced attacks and misuse. It is used by organisations that need to tightly control web services traffic used for document management, collaboration, billing, e-comm ...

Category Guards XML
Deep-Secure XML Guard

The Deep-Secure Chat Guard is one of our family of Content Inspection Guards.  It controls the use of Internet standard chat, to allow an organisation to make use of chat without putting sensitive information or critical business processes at risk. &nbsp ...

Deep-Secure Chat Guard

Enjoy the freedom and flexibility of remote working with the peace of mind that your files will remain safe on your secure USB, even in the event of loss or theft with the SafeToGo® Solo. Prevent unauthorised access – with the device’s AES 256-bit XTS en ...

SafeToGo Solo

WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons. You can install and practice with WebGoat in either J2EE (this page) or [WebGoat for .Net] in ASP.NET. In each lesson, users must d ...

WebGoat