Endpoint Security

76 tools and resources

Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

Endpoint security solution for businesses with advanced threat protection and management

OpenEDR Logo

OpenEDR

0 (0)

OpenEDR is an open-source platform enhancing cybersecurity through real-time detection and analysis of cyber threats.

CrowdStrike Falcon is a unified cybersecurity platform providing complete protection through its AI-native XDR platform.

Cisco Secure Endpoint is a cloud-native endpoint security solution that provides advanced protection and response to threats.

Unified defense platform providing endpoint protection, extended detection and response, threat hunting, and digital forensics and incident response.

A comprehensive utility that shows what programs are configured to run during system bootup or login, and when you start various built-in Windows applications.

An endpoint monitoring tool for Linux and macOS that reports file, socket, and process events to Zeek.

Endpoint security platform using Moving Target Defense to prevent cyber attacks and provide adaptive exposure management and threat prevention.

A repository providing guidance on collecting security-relevant Windows event logs using Windows Event Forwarding (WEF).

Cortex XDR is a comprehensive endpoint security solution that blocks advanced attacks with behavioral threat protection, AI, and cloud-based analysis, and provides complete endpoint security and lightning-fast investigation and response.

Comprehensive business security suite with enhanced features to protect against malware, phishing, and advanced threats.

Xcitium's unified zero-trust platform secures endpoints to cloud workloads using patented Zero Dwell technology, providing complete protection from ransomware and malware infections.

Event Log Explorer is a software solution for viewing, analyzing, and monitoring events recorded in Microsoft Windows event logs, offering advanced features and efficient filtering capabilities.

Mastiff Logo

Mastiff

0 (0)

A static analysis framework for extracting key characteristics from various file formats

A single cybersecurity platform that provides holistic security management, prevention, detection, and response capabilities powered by AI and threat intelligence, designed to simplify and converge security operations in diverse hybrid IT environments.

Doorman Logo

Doorman

0 (0)

Doorman is an osquery fleet manager that allows administrators to remotely manage the osquery configurations retrieved by nodes.

AhnLab PLUS is a unified security platform providing comprehensive cybersecurity solutions for businesses.

A discontinued project for Windows system administration that has been archived due to the author's dissatisfaction with the Windows operating system.

OSSEC Logo

OSSEC

0 (0)

OSSEC is a versatile HIDS known for its powerful log analysis and intrusion detection capabilities.

Enables code injection into Mac OS X processes with detailed version history and contributing guidelines.

Webroot Endpoint Protection provides advanced cloud-based protection against malicious files, scripts, exploits, and URLs to keep businesses safe from cyberattacks.

12
3
4