Alternatives to Coalition
Compare Coalition alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Coalition in 2025. Compare features, ratings, user reviews, pricing, and more from Coalition competitors and alternatives in order to make an informed decision for your business.
-
1
Guardz
Guardz
Guardz is the unified cybersecurity platform purpose-built for MSPs. We consolidate the essential security controls, including identities, endpoints, email, awareness, and more, into one AI-native framework designed for operational efficiency. Our identity-centric approach connects the dots across vectors, reducing the gaps that siloed tools leave behind so MSPs can see, understand, and act on user risk in real time. Backed by an elite research and threat hunting team, Guardz strengthens detection across environments, turning signals into actionable insights. With 24/7 AI + human-led MDR, Guardz utilizes agentic AI to triage at machine speed while expert analysts validate, mitigate, and guide response, giving MSPs scalable protection without adding headcount. Our mission is simple: give MSPs the scale, confidence, and clarity they need to stay ahead of attackers and deliver protection to every SMB they serve. -
2
SOCRadar provides a unified, cloud-hosted platform designed to enrich your cyber threat intelligence by contextualizing it with data from your attack surface, digital footprint, dark web exposure, and supply chain. We help security teams see what attackers see by combining External Attack Surface Management, Cyber Threat Intelligence, and Digital Risk Protection into a single, easy-to-use solution. This enables your organization to discover hidden vulnerabilities, detect data leaks, and shut down threats like phishing and brand impersonation before they can harm your business. By combining these critical security functions, SOCRadar replaces the need for separate, disconnected tools. Our holistic approach offers a streamlined, modular experience, providing a complete, real-time view of your threat landscape to help you stay ahead of attackers.
-
3
Hoxhunt
Hoxhunt
Hoxhunt is a Human Risk Management platform that goes beyond security awareness to drive behavior change and (measurably) lower risk. Hoxhunt combines AI and behavioral science to create individualized micro-training experiences users love, so employees learn to detect and report advanced phishing attacks. Automated incident remediation helps operations teams respond fast with limited resources. Security leaders gain outcome-driven metrics to document reduced cybersecurity risk. Hoxhunt works with leading global companies such as Airbus, IGT, DocuSign, Nokia, AES, Avanade, and Kärcher, and partners with leading global cybersecurity companies such as Microsoft and Deloitte.">
-
4
Kroll Cyber Risk
Kroll
We are the world incident response leader. Merging complete response capabilities with frontline threat intelligence from over 3000 incidents handled per year and end-to-end expertise we protect, detect and respond against cyberattacks. For immediate assistance, contact us today. Tackle every facet of today and tomorrow’s threat landscape with guidance from Kroll’s Cyber Risk experts. Enriched by frontline threat intel from 3000+ incidents cases every year, our end-to-end cyber risk solutions help organizations uncover exposures, validate the effectiveness of their defenses, implement new or updated controls, fine-tune detections and confidently respond to any threat. Get access to a wide portfolio of preparedness, resilience, detection and response services with a Kroll Cyber Risk retainer. Get in touch for more info. -
5
Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
">
Starting Price: $0/month -
6
SpinOne
Spin.AI
SpinOne is an all-in-one, SaaS security platform that protects SaaS data for mission-critical SaaS applications, including Google Workplace, Microsoft 365, Salesforce and Slack, by delivering full visibility and fast incident response. It eliminates fundamental security and management challenges associated with protecting SaaS data by reducing the risk of data leak and data loss, saving time for SecOps teams through automation, reducing downtime and recovery costs from ransomware attacks, and improving compliance. SpinOne solutions include: -SaaS Backup & Recovery -SaaS Ransomware Detection & Response -SaaS Data Leak Prevention & Data Loss Protection -SaaS Security Posture Management SpinOne also integrates with popular business apps – Jira, ServiceNow, DataDog, Splunk, Slack, and Teams – to help you save time and reduce manual workloads. Exciting News: Spin.AI recognized as a Strong Performer in The Forrester Wave™: SaaS Security Posture Management, Q4 2023 Report.">
-
7
Deepinfo
Deepinfo
Deepinfo has the most comprehensive Internet-wide data and has been using this data for years to empower cybersecurity of all sizes of organizations worldwide. Deepinfo also provides comprehensive threat intelligence solutions, data, and APIs to top-notch cybersecurity companies. Deepinfo Attack Surface Platform empowers all sizes of organizations' security by providing actionable insights. An all-in-one attack surface solution built by an experienced team dealing with Internet-wide data for years.Starting Price: $20,000 per year -
8
Chubb
Chubb
With DigiTech® ERM and Chubb’s approach to Widespread Events coverage, businesses can tailor coverage to their unique exposures and needs, providing for greater coverage certainty and also providing long-term stability in the cyber insurance marketplace. Market-leading, highly customizable solutions to address clients’ unique needs, regardless of size, industry or type of risk. Broadened definition of protected Information includes biometrics, internet browsing history and personally identifiable photos and videos. Coverage territory applicable to anywhere in the universe to address continued evolution of hosting and data storage. Ransomware encounter endorsement addresses the increasing risk of ransomware by allowing for a tailored set of coverage, limit, retention, and coinsurance to apply uniformly across all cyber coverages. -
9
Cyble
Cyble
Cyble is a leading AI-native cybersecurity platform that delivers intelligence-driven defense to help organizations stay ahead of evolving cyber threats. Powered by its Gen 3 Agentic AI, Cyble offers autonomous threat detection, real-time incident response, and proactive defense mechanisms. The platform provides comprehensive capabilities including attack surface management, vulnerability management, brand protection, and dark web monitoring. Trusted by governments and enterprises worldwide, Cyble combines unmatched visibility with scalable technology to keep security teams ahead of adversaries. With advanced AI that can predict threats months in advance, Cyble helps reduce response times and minimize risks. The company also offers extensive research, threat intelligence reports, and personalized demos to support customer success. -
10
Defendify
Defendify
Founded in 2017, Defendify is pioneering All-In-One Cybersecurity® for organizations with growing security needs, backed by experts offering ongoing guidance and support. Delivering multiple layers of protection, Defendify provides an easy-to-use platform designed to strengthen cybersecurity across people, process, and technology, continuously. Defendify streamlines cybersecurity assessments, testing, policies, training, detection, response, and containment in one consolidated and cost-effective cybersecurity solution. 3 layers, 13 solutions, 1 platform, including: • Managed Detection & Response • Cyber Incident Response Plan • Cybersecurity Threat Alerts • Phishing Simulations • Cybersecurity Awareness Training • Cybersecurity Awareness Videos • Cybersecurity Awareness Posters & Graphics • Technology Acceptable Use Policy • Cybersecurity Risk Assessments • Penetration Testing • Vulnerability Scanning • Compromised Password Scanning • Website Security ScanningStarting Price: $0 -
11
Elpha Secure
Elpha Secure
Work confidently with a complete cyber defense strategy that reduces risk in real-time and helps keep your business solvent. Yesterday’s security measures are no match for today’s sophisticated cyber-attacks. And business owners can’t afford to ignore the problem any longer. Without cyber insurance, a single breach can bankrupt your business. The solution is tailored cyber coverage that’s accessible and affordable. Piecemeal cyber software is expensive, complicated, and difficult to adopt. The solution is all-in-one software that’s easy to implement and to use. Finally, advanced security software embedded in a cyber insurance policy for critical coverage that actually helps manage your cyber risk. Elpha Secure is one elephant you need in your room. Full coverage plus first-rate software offers more robust protection for less. Streamlined AI-powered underwriting process to deliver a quote on the spot. -
12
SecurityHQ
SecurityHQ
SecurityHQ is a world leading independent Managed Security Service Provider (MSSP), that detects, and responds to threats, instantly. As your security partner, we alert and act on threats for you. Gain access to an army of analysts that work with you, as an extension of your team, 24/7, 365 days a year. Receive tailored advice and full visibility to ensure peace of mind, with our Global Security Operation Centres. Utilize our award-winning security solutions, knowledge, people, and process capabilities, to accelerate business and reduce risk and overall security costs. Most Popular Services: Managed Detection and Response (MDR) Endpoint Detection and Response (EDR) Managed Extended Detection and Response (XDR) Vulnerability Management Services Managed Firewall Digital Forensics & Incident Response Managed Network Detection and Response (NDR) Penetration Testing CISO as a Service -
13
CNA
CNA Insurance
Cybercriminals continue to wreak havoc on businesses of every size – and the results are staggering. The average cost of a ransomware attack is $5 million, and it takes an average of 191 days for an organization to discover it has been breached. As cyberattacks continue to escalate, every business is at risk. CNA offers a market-leading suite of cyber insurance products and risk control resources for businesses of all sizes, built on nearly two decades of cyber insurance expertise. Our Underwriting and Risk Control professionals offer tailored, industry-specific coverages and provide the tools and resources needed to understand exposures and address potential losses. And if there is ever a data breach, our skilled Claim professionals are dedicated to working with policyholders, so everyone can remain focused on their business. -
14
Liberty Mutual
Liberty Mutual Global Risk Solutions
Businesses of all types depend on computers and other online systems daily, whether to service customers, market products, or accept payments. But this digital world also comes with cyber-related risk — including system failures, privacy breaches, and ransomware attacks, to name a few. Without the right insurance protection, responding to an event could be devastating to a company’s finances and reputation. Our cyber liability solution, Data Insure, from Ironshore helps protect companies against a variety of network security and privacy exposures resulting from data breaches and other cyber events. The fallout from a cyber incident can be significant, costing businesses time, money, and valued customer relationships. -
15
AXIS Cyber Insurance
AXIS
All industries whose business activities call for them to collect, process or store information of value. This can include personal data, business critical information and any other data that could lead to financial loss, reputational damage or business interruption. Today, the threat of a cyber incident is real regardless of industry sector, size or geographic location. Cyber insurance and risk mitigation are critical to help protect businesses from financial loss and provide them with cyber security services that help them manage and recover from the effects of cyber attacks and cyber data incidents. We offer brokers and clients deep expertise in managing data security, guidance on preparing for an incident and guidance on preparing for a cyber incident response. AXIS Cyber insurance for large global and large middle-market businesses. -
16
Zurich Cyber Insurance
Zurich
Cyber risk insurance helps protect your company against computer-related crimes and the financial impacts of threats like ransomware; malware; data breaches and thefts; malicious acts of employees and other events that can damage your network, corrupt your data and impact your company’s reputation and customer confidence. Today, all business is digital, which means all companies are vulnerable to cyber events, from email phishing and social engineering to ransomware and other perils. If you operate a business that depends on any kind of digital tools and resources to serve customers, connect with vendors, manage payrolls, administer employee benefit programs, and collect sensitive user and customer data, you need cyber insurance. Types of cybercrime can include ransomware and other malware, data thefts, email phishing attacks, social engineering scams, breaches via the Internet of Things, and more. -
17
Cincinnati Insurance
The Cincinnati Insurance Companies
Focus on your business, knowing you have the necessary cyber risk coverage to keep your organization protected. Tailor your coverage through our three options: Cincinnati Data Defender™, Cincinnati Network Defender™ and Cincinnati Cyber Defense™. Coverage for responding to a data breach, including expenses for assisting all those affected. Financial protection for legal action following a data breach. Reimbursement and personal services to help owners or key employees with recovery following identity theft. Coverage to recover from a cyberattack, such as ransomware, including cyber extortion expenses, data and system restoration, lost income and public relations expenses. Financial protection for legal action following a computer attack or allegations of injuries arising from your electronic communications. -
18
1Fort
1Fort
1Fort is the first commercial insurance marketplace that combines best-in-class coverage with proactive risk solutions to help drive insurance premium savings for clients. Streamline your insurance management in one place, equipped with tools to identify and mitigate risks, alongside expert resources and guidance for achieving compliance. 1Fort automates the process to get and maintain commercial insurance, enabling businesses to save time, unlock savings, and reduce risk. Powerful risk prevention software to reduce premiums & expenses. Leading insurance coverage combined with AI-powered risk mitigation software. Get protected in minutes and put risk management on auto-pilot. -
19
GreatHorn
GreatHorn
If your organization has shifted to a cloud-native email platform it’s time to reevaluate your email security to address today’s sophisticated zero-day attacks, and complex social engineering tactics like business email compromise and email account compromise. GreatHorn Cloud Email Security Platform changes the way you manage risk, layering sophisticated detection of polymorphic phishing threats with user engagement and integrated incident response, allowing your organization to address advanced threats at the moment risk enters your environment. No changes to mail routing or MX records, 5 minute deployment, and out-of-the-box default policies give you the immediate protection you require. Using artificial intelligence and machine learning, accurately identify risk areas, threat patterns, and zero-day phishing attacks to reduce response time. Continuous engagement helps train end users at the moment a potential phish enters their inbox. -
20
Markel
Markel
Recovering from a breach can be expensive and time consuming. That’s why our dedicated team of experts is with you every step of the way. Through our panel of experts, we offer a range of resources to support you when you need it most, including breach response, incident management, legal, forensic investigation, credit monitoring, and call center management, loss control, public relations, and more. Through our partnership with NetDiligence, Cyber 360 policyholders also get free access to the QuietAudit tool. Using this tool, you are able to self-assess your controls and protections to mitigate these significant cyber threats. Cyber 360 policyholders have free access to the NetDiligence® eRiskHub®, an online cyber risk management portal with tools and information to enhance the protection of your business. The eRiskHub portal contains resources to help with the most prominent cyber threats. -
21
Upfort
Upfort
Upfort shield delivers turnkey layers of cyber protection proven to significantly lower the likelihood of ransomware, breaches, and other cybersecurity incidents. Insurers powered by Upfort deliver market-leading value and robust coverage with hassle-free underwriting. Catch dangerous links that are used to steal information, automatically download malicious software, and compromise security. Warn users about suspicious financial requests and scams before funds are transferred. Highlight impersonation attempts that often trick users into taking unauthorized action. Whether you’re early in your security journey or have extensive controls in place, Upfort’s proprietary AI-powered solutions add an effective layer of protection. -
22
Hiscox
Hiscox
Hiscox can help you protect your business from malware and hackers with cyber security insurance for small businesses. Cyber security insurance protects businesses against computer-related crimes and losses. This can include targeted attacks, such as malware and phishing, as well as the occasional misplaced laptop containing confidential material. If your business computer system is compromised by a targeted or an accidental attack, you may be liable for the cost to notify the affected parties and provide credit monitoring, even if the data is not exploited. You could lose money to a phishing attack or lose business due to a ransomware demand. A cyber insurance policy is designed to cover privacy, data, and network exposures. The list of regulations and statutes continues to expand regarding the use and protection of cyber security information, as well as notification requirements in the event of a breach. -
23
BlueVoyant
BlueVoyant
BlueVoyant’s Modern SOC leverages leading technology solutions, deployed on your infrastructure, and managed by our elite team of experts. BlueVoyant’s Third-Party Cyber Risk Management and Digital Risk Protection solutions leverage the most sophisticated and comprehensive data collections and analytics in the industry to deliver end-to-end external cybersecurity protection at scale. Our new global reality has accelerated digital transformation efforts. Years-long plans are now being implemented in just months. This is why cyberattacks are becoming increasingly complex and fast-moving. At the same time, the commoditization of ransomware has made even the smallest organizations a target. Our broad range MDR platform exists to help level the playing field: providing cybersecurity that sufficiently covers the rapidly evolving needs of every organization – and based on your threat-risk profile instead of just your budget. -
24
AXA XL
AXA XL
Any organization using technology to run its business is at risk of a cyber attack or data breach. Cyber liability insurance can provide protection for your business’ digital assets. At AXA XL, we help clients better understand and address cyber risk through proactive services, dedicated support and flexible coverages designed to protect a wide range of businesses before, during and after a cybersecurity incident. We’re a leading cyber and technology insurer and have the industry experience that makes a difference. We’ve been handling data breach incidents and underwriting cyber exposures for clients for over 20 years. Our cyber and technology insurance policy – CyberRiskConnect – can be tailored to the needs of your industry sector and comes with expanded coverage and even broader terms to protect against today’s cyber emerging risks. Retail, financial institutions, healthcare, professional services firms, manufacturers, higher education institutions, power and utility companies. -
25
BCS Insurance Company
BCS Financial Corporation
A flexible follow-form excess policy with the capability to be written on a stand-alone basis, or in combination with cyber security/privacy and technology – admitted in all states except AK, HI, SD, and WA. An admitted cyber liability policy designed for small to mid-size businesses, and the ONLY admitted quote/bind/issue system that can be completed in under two minutes. A cyber liability insurance program for insurance agents and other self-employed individuals to protect their business for incidents that involve preach of private data and communications. -
26
Insureon
Insureon
Cyber liability insurance protects small businesses from the high costs of a data breach or malicious software attack. It covers expenses such as customer notification, credit monitoring, legal fees, and fines. Cyberattacks and data breaches are expensive and increasingly common. Small businesses often have weak cybersecurity, which makes them an attractive target. A cyberattack isn't just an inconvenience – it can put you out of business. In fact, 60% of small businesses go under within six months of a cyberattack. Cyber insurance coverage helps your business recover from financial losses caused by cyberattacks and data breaches. It can pay for credit monitoring, attorney's fees, fines, and other costly expenses. If a hacker steals your private information about your company or its employees and holds them for ransom, cyber liability insurance will help with payments to meet cyber extortion demands. -
27
ACSIA
DKSU4Securitas Ltd
ACSIA it is a ‘post-perimeter’ security tool which complements a traditional perimeter security model. It resides at the Application or Data layer. It monitors and protects the the platforms (physical/ VM/ Cloud/ Container platforms) where the data is stored which are the ultimate target of every attacker. Most companies secure their enterprise to ward off cyber adversaries by using perimeter defenses and blocking known adversary indicators of compromise (IOC). Adversary pre-compromise activities are largely executed outside the enterprise’s field of view, making them more difficult to detect. ACSIA is focused on stopping cyber threats at the pre attack phase. It is a hybrid product incorporating a SIEM (Security Incident and Event Management), Intrusion Detection Systems (IDS) Intrusion Prevention Systems (IPS), Firewall and much more. - Built for linux environments - Also monitors Windows servers - Kernel Level monitoring - Internal Threat detectionStarting Price: Depends on number of servers -
28
Critical Insight
Critical Insight
We defend your critical assets, so you can achieve your critical mission. Focus on your critical work with the support of our tailored partnerships, including 24/7 managed detection and response, professional services, and proven incident response. Our team of SOC analysts come with a unique certification. Critical Insight partners with universities to develop the next generation of cybersecurity talent, using our tech to conduct live-fire defender training. The best prove their skill and join our team & learn to support your team. Critical Insight managed detection and response integrates with strategic program development to empower you to defend against a variety of attacks, including ransomware, account takeover, data theft, and network attacks. Stop breaches by catching intruders rapidly with eyes-on-glass around the clock. These services become the building blocks of your security program and form the foundation of total security solutions. -
29
Sequretek Percept XDR
Sequretek
Cloud-based enterprise security platform offering automated threat detection and response using AI and big data across cloud and on-premise enterprise environments. Percept XDR ensures end-to-end security, threat detection and response while allowing enterprises to focus on their core business growth without the fear of compromise. Percept XDR helps to protect against phishing, ransomware, malware, vulnerability exploits, insider threats, web attacks and many more advanced attacks. Percept XDR has an ability to ingest data from various sources, uses AI and Big Data to detect threats. Its ability to ingest sensor telemetry, logs, and global threat intelligence feeds allows the AI detection engine to identify new use cases and anomalies, thereby detecting new and unknown threats. Percept XDR features SOAR-based automated response in line with the MITRE ATT&CK® framework. -
30
Security Mentor
Security Mentor
Your security awareness training program is the most important tool in your arsenal for preventing cyber security incidents. Unfortunately, all too often, security awareness training isn’t taken or understood. With boring videos, low-quality cartoons and click-through drudgery, even if training is taken, it's quickly forgotten. So how can you create security-aware employees and make your security-awareness program a success? Rely on Security Mentor, we do things differently, we put the learner first. Drive real behavior and culture change using our powerful Brief, Frequent, Focused learning system combined with our compelling, relevant, and impactful security awareness training. Each security awareness training lesson includes serious games and innovative interactions that equip your employees with the knowledge and cyber skills they need to protect themselves and your organization from cyber threats, phishing attacks and ransomware, as well as their own cyber mistakes. -
31
Vouch
Vouch
While not every one of those led to identity theft, they could each have theoretically triggered a lawsuit by the person affected. Cyber insurance is designed to pay the costs associated with such lawsuits when they’re targeted at your startup, as well as the costs of helping breach victims recover. Cyber insurance was developed to help companies manage the risks associated with storing and processing customer data. In the event of a cyber incident or data breach, it can cover services that reduce the likelihood of a lawsuit. Because so many startups are fueled by data, Cyber insurance is often essential. Even if you aren’t fueled by data, Vouch’s Cyber policy may offer protection. That’s because our coverage includes protection for social engineering and electronic funds transfer scams – both of which can happen to anyone at any time. As soon as you get the first form filled on your website, you’ve got customer data. -
32
Travelers
Travelers
Every type of organization, from global companies to mom and pop shops that use technology to do business, face cyber risk. As technology becomes more complex and sophisticated, so do the threats that businesses face. This is why every business and organization needs to be prepared with both cyber liability insurance and an effective cyber security plan to manage and mitigate cyber risk. At Travelers, we understand the complexity of cyber threats. We have solutions to help insure and protect your business assets. Cyber liability insurance is an insurance policy that provides businesses with a combination of coverage options to help protect the company from data breaches and other cyber security issues. It's not a question of if your organization will suffer a breach, but when. Travelers cyber insurance policyholders can also access tools and resources to manage and mitigate cyber risk — pre-breach and post-breach. -
33
Embroker
Embroker
Embroker helps you get cyber liability insurance to cover both first and third-party financial losses resulting from data breaches and other cybercrimes that may compromise sensitive company and customer information. A cyber insurance policy, also referred to as “cyber risk insurance” or “cyber liability insurance” coverage, is a financial product that enables businesses to transfer the costs involved with recovery from a cyber-related security breach or similar events. Typically, the most important aspect of cyber insurance will be network security coverage. This coverage will respond in the event of a network security failure – such as data breaches, malware, ransomware attacks and business account, and email compromises. However, the policy will also respond to liability claims and ancillary expenses of an attack or breach. -
34
Allianz Cyber Protect
Allianz Global Corporate & Specialty
Allianz Cyber Protect* provides flexible, simple, and broad cover to ensure a company is fully protected in the event of a data breach or a cyber-security incident. It encompasses coverage for the costs typically associated with a cyber-incident and provides access to AGCS expert partners. A broad cyber insurance plan, Allianz Cyber Protect, gives you clear policy wording covering a broad range of risks. The Allianz Cyber Product Suite gives you a high level of cover, subject to a risk review by our risk consultants and cyber underwriters. We work closely with you to carry out a full assessment of your business systems and requirements and to build your bespoke policy. The Allianz Cyber Center of Competence is embedded into AGCS and focuses on Group-wide coordination and alignment of cyber exposures and underwriting in the corporate and commercial insurance segment. -
35
Flow
Flow
Flow Specialty offers tailored cyber liability insurance solutions designed to protect businesses across various industries from emerging cyber threats. Their comprehensive coverage includes data breach response, business interruption, ransomware/extortion, network security liability, social engineering fraud, and regulatory and privacy fines. Flow Specialty provides specialized coverage for sectors such as technology and IT services, financial services, healthcare, retail and e-commerce, manufacturing and supply chain, public entities, and critical infrastructure. Their capabilities encompass the implementation of cybersecurity services packaged with insurance solutions, regulatory coverage for evolving privacy laws, availability on admitted and non-admitted paper, expertise in handling SME business and building large limit towers for complex risks, and diverse market access through multiple channels. -
36
Superscript
Superscript
Superscript covers your liability to pay compensation and legal costs in relation to accidental bodily injury or property damage to a member of the public (i.e. anyone who isn’t your employee). Covers your liability to pay compensation and legal costs in relation to work-related sickness or bodily injury of an employee. A legal requirement for most UK businesses with at least one employee. For your portable equipment and tools, whether at your premises, your customer's premises, or working remotely. Will reimburse your reduction in income caused by physical damage at your premises (e.g. fires, flooding, and malicious damage). Protect your commercial premises and their contents from theft and accidental damage. Cover is also available for stock, tenant improvements, and landlord fixtures and fittings. Can pay a benefit for up to 50 weeks if you, or an employee, is signed off by a doctor on long-term sick leave, is hospitalized, or is injured and unable to work. -
37
Wazuh
Wazuh
Wazuh is a free, open source and enterprise-ready security monitoring solution for threat detection, integrity monitoring, incident response and compliance. Wazuh is used to collect, aggregate, index and analyze security data, helping organizations detect intrusions, threats and behavioral anomalies. As cyber threats are becoming more sophisticated, real-time monitoring and security analysis are needed for fast threat detection and remediation. That is why our light-weight agent provides the necessary monitoring and response capabilities, while our server component provides the security intelligence and performs data analysis. Wazuh addresses the need for continuous monitoring and response to advanced threats. It is focused on providing the right visibility, with the insights to help security analysts discover, investigate and response to threats and attack campaigns across multiple endpoints. -
38
The Hanover
The Hanover Insurance Group
Whether you're a main street business or a technology company with 100 employees, The Hanover has a cyber solution to meet your needs. We offer an all-inclusive cyber solution with limits up to $10 million for small and mid-sized businesses through our financial strength, preferred service provider network and tailored coverage. Coverage is offered as an add-on to a business owner's policy or commercial package policy as part of a total account insurance solution. Coverage is offered as a stand-alone coverage part or as part of a convenient suite of management liability coverages. Because tech companies face increasingly complex cyber risk, including errors and omissions, coverage is included as part of our Hanover Technology Advantage. -
39
THOR
Nextron Systems
THOR is the most sophisticated and flexible compromise assessment tool on the market. Incident response engagements often begin with a group of compromised systems and an even bigger group of systems that are possibly affected. The manual analysis of many forensic images can be challenging. THOR speeds up your forensic analysis with more than 12,000 handcrafted YARA signatures, 400 Sigma rules, numerous anomaly detection rules and thousands of IOCs. THOR is the perfect tool to highlight suspicious elements, reduce the workload and speed up forensic analysis in moments in which getting quick results is crucial. THOR focuses on everything the Antivirus misses. With its huge signature set of thousands of YARA and Sigma rules, IOCs, rootkit and anomaly checks, THOR covers all kinds of threats. THOR does not only detect the backdoors and tools attackers use but also outputs, temporary files, system configuration changes and other traces of malicious activity. -
40
UTMStack
UTMStack
Complete visibility over the entire organization from a centralized management dashboard. All solutions in the stack are fully integrated with each others and report to a central database. This facilitates daily tasks such as monitoring, investigations and incident response. Active and passive vulnerability scanners for early detection, with of the box reports for compliance audits. Track and manage accounts access and permission changes. Get alerted when suspicious activity happens. Remotely manage your environment and respond to attacks right from your dashboard. Keep track of changes and access to classified information. Protect endpoints and servers with advanced threat protection.Starting Price: $25 per device per month -
41
BreachQuest
BreachQuest
From ransomware to zero day exploits, BreachQuest remotely assesses breaches to provide visibility into malicious content and immediately deliver a response and recovery plan — 24/7 from anywhere in the world. Our world-class team of experts use state-of-the-art technology to safely move your systems from breach to containment — and on to rapid recovery — efficiently and effectively. Our instant visibility and quick response minimize post-attack downtime and reduce the costs associated with compromised systems, while elevating your security posture for the future attacks. Inspired by the Latin word a priori, denoting an understanding of events conceived beforehand, our Priori Platform empowers organizations of all sizes and sectors with end-to-end incident readiness and response capabilities from high-powered tools and our elite-level, managed services. -
42
EdGuards
EdGuards
Score the highest grade in education system compliance. We provide scanning solutions and services for PeopleSoft, Ellucian, and other systems. Over the last 5 years, the number of breaches in Education has increased by 15 times. Education is attacked more than Retail and Administrative industries. In the 2017 breach, Kennesaw State University lost up to 7,500,000 records Protect your PeopleSoft applications against cyber attacks. Identify vulnerabilities, fix misconfigurations, detect vulnerabilities and backdoors in source code, manage access control and user rights. Education Industry Cyber Incidents Report is the only annual report in the education industry that covers high-profile cybersecurity incidents in K-12 and Higher Education institutions. Do not wait for a breach to occur. Secure your business applications now to avoid future risks. Get in touch and learn how our products and services can help you. -
43
CyFIR Investigator
CyFIR
CyFIR digital security and forensic analysis solutions provide unparalleled endpoint visibility, scalability, and speed to resolution. Cyber resilient organizations suffer little to no damage in the event of a breach. CyFIR cyber risk solutions identify, analyze, and resolve active or potential threats 31x faster than traditional EDR tools. We live in a post-breach world where data breaches are more frequent and more aggressive in their capacity to do harm. Attack surfaces are expanding beyond the walls of an organization to encompass thousands of connected devices and computer endpoints located throughout remote facilities, cloud and SaaS providers, controlled foreign assets, and other locations. -
44
Kroll Compliance
Kroll
Third parties, customers, and partners present legal, reputational, and compliance risks to your organization. The Kroll Compliance Portal arms you with the capabilities to control those risks at scale. Relative risk can dictate the need for a closer look. Emailing back and forth with analysts and downloading and saving files can slow you down, create a gap in the audit trail, and leave you vulnerable to information security risks. Take the due diligence process out of emails and file folders and bring order with the Kroll Compliance Portal. Many compliance programs become time and resource intensive because of manual processes or inflexible software. Put an end to that with the Kroll Compliance Portal’s Workflow Automation. Your business demands efficient third party onboarding. You need an accurate risk assessment. The Kroll Compliance Portal Questionnaire accelerates the onboarding process through automation, tracking and scoring in line with your risk model. -
45
Rivial Data Security
Rivial Data Security
The Rivial platform is an all‑in‑one, end‑to‑end cybersecurity management solution designed for busy security leaders and vCISOs, delivering continuous real‑time monitoring, quantifiable risk, and seamless compliance across your entire program. Assess, roadmap, monitor, manage, and report, all from one intuitive, customizable single pane of glass with easy‑to‑use tools, templates, automations, and thoughtful integrations. Upload evidence or vulnerability scan data in one place to auto‑populate multiple frameworks and update posture in real time. Its algorithms use Monte Carlo analysis, Cyber Risk Quantification, and real‑world breach data to assign accurate dollar values to risk exposures and predict financial losses, so you can speak to the board in hard numbers, not vague “high/medium/low” ratings. Rivial’s governance module includes standardized workflows, alerts, reminders, policy management, calendar functions, and one‑click reporting loved by boards and auditors. -
46
Ceeyu
Ceeyu
Ceeyu identifies IT and network vulnerabilities for your company and your supply chain (Third Party Risk Management or TPRM) by combining automated digital footprint mapping, attack surface scanning and cybersecurity risk analysis, with online questionnaire-based risk assessments. Uncover your external attack surface and proactively detect and manage cyber security risks. A growing number of security incidents start from digital assets of your company - traditional network devices and servers, but also cloud services or organizational intelligence - that can be found on the Internet. Hackers make use of these elements in your digital footprint to penetrate your company’s network making firewalls and anti-virus systems less effective. Identify cyber security risks in your supply chain. A growing number of cyber-attacks and GDPR incidents can be traced back to third parties with whom you share data or are digitally interconnected.Starting Price: €195/month -
47
GAT
GAT InfoSec
Information security solutions to manage threats in technologies, people and processes. Manage your Security Program and reduce the risk of attacks, ransomware, data leaks and third-party risks. Integrated solutions to help create and maintain an SGSI (Information Security Management System) with prioritization and focus on the business context. Automatically identify vulnerabilities in cloud environments and reduce the risk of ransomware, data leaks, intrusions and cyber attacks. Mapping of the exhibition surface itself and that of third parties. Risk score and vision of leaks, risks and vulnerabilities in applications, networks and infrastructure. Collaborative processes, reports and dashboards that deliver data with clarity, creating and facilitating the sharing of information across all sectors of the company. -
48
Orna
Orna
The most intuitive cyber incident response and case management platform with on-call SME and 200+ integrations. Orna detects attacks and anomalies across the entire infrastructure 24/7/365, groups them by source, incident relevance, and criticality, and enriches them with threat intelligence data from 28 public and private sources. ORNA's AI analyzes the threat and estimates the severity of the resulting incident, not just the alert, as well as the affected assets. Clear, color-coded dashboards provide attack breakdown by asset, type, technique, time, and more to speed up operations. ORNA's SMS and email notifications are secure and highly configurable based on the team member's role, source, and severity to avoid alert fatigue. When an attack happens, quick and decisive actions make all the difference. With ORNA, you can mount a world-class response, as all alerts can be escalated into incidents with a single action.Starting Price: $833 per month -
49
Gem
Gem Security
Empower your security operations teams with built-in expertise and automatic response capabilities fit for the cloud era. Gem delivers a centralized approach to tackle cloud threats, from incident response readiness, through out-of-the-box threat detection, investigation and response in real-time (Cloud TDIR). Traditional detection and response tools aren’t built for the cloud, leaving organizations blind to attacks and security operations teams unable to respond at the speed of cloud. Continuous real-time visibility for daily operations and incident response. Complete threat detection coverage for MITRE ATT&CK cloud. Understand what you need, quickly fix visibility gaps, and save costs over traditional solutions. Respond with automated investigative steps and built-in incident response know-how. Visualize incidents and automatically fuse context from the cloud ecosystem. -
50
LMNTRIX
LMNTRIX
LMNTRIX is an Active Defense company specializing in detecting and responding to advanced threats that bypass perimeter controls. Be the hunter not the prey. We think like the attacker and prize detection and response. Continuous everything is the key. Hackers never stop and neither do we. When you make this fundamental shift in thinking, you start to think differently about how to detect and respond to threats. So at LMNTRIX we shift your security mindset from “incident response” to “continuous response,” wherein systems are assumed to be compromised and require continuous monitoring and remediation. By thinking like the attacker and hunting on your network and your systems, we allow you to move from being the prey to being the hunter. We then turn the tables on the attackers and change the economics of cyber defense by shifting the cost to the attacker by weaving a deceptive layer over your entire network – every endpoint, server and network component is coated with deceptions.