Cyber & Network Security

As the technology marketplace, its capabilities and engagement continue to advance, and as the depth and reach of digital tools and connectivity grows year-on-year, the dangers and risks related to cybersecurity also grow. How do firms understand their risks, stay updated and protect their systems, networks, data, people and reputations in this changing dynamic? The risk is greater but the solutions and tools to support the business needs of the wealth management market are available. Our Cyber & Network Security business need is a resource aimed at bringing the relevant solutions and solution providers into one place to support their discovery, understanding and engagement.

  • Total Solutions244
  • Solution Providers131
  • Knowledge Resources45
Business Needs Filters
Office Presence Clear

All Solutions

New York, NY, United States

24x7 Endpoint Detection and Response

Imagine being able to detect and respond swiftly to credible threats on your servers, laptops, and workstations backed by the world leaders in cyber investigations and continuous threat hunting and response solutions. Kroll’s CyberDetectER® Endpoint, in an exclusive partnership with Red Canary, gives you that confidence, relieving the burden and......

Redwood City, CA, United States

Account Verification

Connect and Access Financial Accounts Verifying and authenticating your bank account while reducing risk is critical as digital banking needs and services rise exponentially. Account validation and verification from Envestnet | Yodlee happens in real-time without requiring micro-deposits, routing numbers, or bank account numbers. Plus, account linking is intuitive, fast, and......

relevant regions
Washington, DC, United States

Adlumin Platform

Platform Fundamentals Adlumin’s platform is based on three fundamental tenants including cost efficiency, ease-of-use, and simple integration. Using a cloud native, serverless architecture, Adlumin can control the resource-to-performance requirements for customers—a huge cost benefit for customers. Our security analytics platform uses artificial intelligence and machine learning to write its own rules,......

relevant regions
Campbell, CA, United States

Advanced Threat Protection

Modern attacks are rapidly growing in volume and sophistication. New malware strains are designed to evade traditional detection techniques and are often propagated through targeted, zero-hour attacks. And these new malware variants are appearing faster and in greater number than ever before—new ransomware variants alone are predicted to appear at......

relevant regions
Reykjavik, Iceland

Adversary

Adversary is a hands-on training platform where you assume the role of the hacker in real-world scenarios. Adversary reduces your security risk by keeping your developers up-to-date with the latest threats and attacks, enabling your developers to defend against them. For the developers Interactive security training Challenge yourself with real-world hacking scenarios in......

Scottsdale, AZ, United States

Advisor Armor

Why Advisor Armor? Compliant Evidences complete Information/Cybersecurity Compliance for regulatory requirements, statutes, and suitable industry standards. Instructional Simplifies and delivers the prescription and guidance amidst the varying regulatory frameworks. Efficient Process automation and technology requires low Administrative burden. Innovative Anticipatory of regulatory iteration, technical/ academically experienced, and responsive to market feedback....

relevant regions
New York, NY, United States

AiRE Platform

What we offer RFA AiRE with AI Reinforcement Powered by behavioral analysis, machine learning (“ML”), contextual threat intelligence and artificial intelligence (“AI”) capabilities with workflow automation, the RFA AiRE provides all-inclusive anomaly detection across multiple networks and identity management systems that facilitate real-time risk containment 24/7/365. Seceon aiSIEM™ The award-winning, industry leading adaptive and......

relevant regions
Ridgefield Park, NJ, United States

AlgoSec Security Management Solution

Managing your network security policy across on-premise firewalls and cloud security controls is a delicate balancing act. On the one hand you need to reduce risk by minimizing the attack surface, on the other hand you must enable productivity by provisioning connectivity for your critical business applications. However, network security......

Newton, MA, United States

Application Identity Manager

CyberArk Application Identity Manager enables organizations to protect data residing in business systems by eliminating hard-coded credentials from application scripts, configuration files and software code. CyberArk Application Identity Manager enables organizations to protect data residing in business systems by eliminating hard-coded credentials from application scripts, configuration files and software code. Moreover,......

Cambridge, United Kingdom

ARIC™ Risk Hub

ARIC Risk Hub offers 7 machine learning solutions for fraud and Anti-Money Laundering analysts to spot suspicious activity and prioritize alerts with explainable anomaly detection. At the same time, ARIC Risk Hub recognizes genuine customers without blocking their activity, reducing friction. Working as a technology partner to the financial services industry,......

relevant regions
Cheadle, United Kingdom

Assess

Cyber security starts here To make you secure we focus on 3 key pillars of your business: Technology People Process For any solution to work, all 3 must be secure and working together. So the first step of our process is to review all 3 areas to see where your technology, people and processes are......

relevant regions
Stockholm, Sweden

Asset Monitoring

Keep track of what you’re exposing to the Internet Exposed subdomains, private git repositories, and open ports that should actually be closed - these are just a few assets which attackers can exploit to gain access to company sensitive information. Asset Monitoring mimics the reconnaissance methods attackers use to map out......

London, United Kingdom

Assurity

Our experience during this time was that there is a need for a more business focused approach, so we developed our own assessment methodology, which we have now officially launched as a product. Information security has changed - from building impregnable firewalls, to an understanding that threats can not only penetrate perimeter......

Hoboken, NJ, United States

Authentication-IQ

You are facing a flood of disruptive authentication technologies, and at the same time, your customers demand simple, non-intrusive authentication in every channel. To strike the balance between security and usability, you must adopt a holistic fraud and authentication management strategy that allows you to utilize a combination of the......

Reston, VA, United States

Automated Data Services™

Data is always lurking in the wild waiting to be picked up and used against your infrastructure and human assets. LookingGlass Automated Data Services process millions of malware infections in real-time, while also covering the multiple layers of the Internet (surface, deep, and dark) in search of Personally Identifiable Information......

Somerville, MA, United States

Autopsy

It is extensible and comes with features that include keyword search, hash matching, registry analysis, web analytics, and more. BasisTech provides training, commercial support, and add-on modules....

Tel Aviv, Israel

BioCatch platform

Game-Changing Behavioral Biometrics Platform Delivers Greater Accuracy and Addresses More Use Cases Across the Digital Identity Lifecycle BioCatch’s AI-driven behavioral biometrics solution is unique in that it goes beyond traditional authentication, leveraging deep domain expertise to help answer the question of whether someone really is who they claim to be when......

relevant regions
Waterloo, ON, Canada

BlackBerry Spark

Where zero trust meets zero touch BlackBerry Spark includes a comprehensive Unified Endpoint Security (UES) layer that seamlessly works with BlackBerry Unified Endpoint Management (UEM) to deliver Zero Trust security with Zero Touch experience.   But one size rarely fits all, especially with a remote workforce using devices that may or may......

relevant regions
London, United Kingdom

BreachAlert

How it works Our application continuously monitors the channels most commonly used by cyber criminals looking for stolen data belonging to you. Once found, we quickly notify you. Search for data breaches Know what’s already out there. Search our historic database for your sensitive data. Create alerts Create alerts to search for your company credentials,......

relevant regions
Newark, DE, United States

Buckler

A “Cyber Progam” is what regulators call the complete set of documents and plans you must have to be compliant: Written Information Security Policy (WISP) Business Continuity Plan (BCP) Security Incident Response Plan (SIRP) Vendor management The challenge to stay compliant gets deeper as documents with only policies are not enough for proof of compliance. Buckler created......

relevant regions
London, United Kingdom

Bulldog

Secure Secure your voice, video and data communication requirements without the need to compromise on security or comply with restrictive operational procedures. Easy to use Bulldog is a simple plug and play experience compatible with Apple™ iOS, Android™ and Windows™ devices. Operate anywhere End point discovery, utilising PTS and Enhanced NAT, facilitates a roaming infrastructure......

Portland, OR, United States

Business Solutions

The tools you need to conduct business successfully Consolidate all Business Solutions, powered by Intermedia, under a single provider for ease of installation, setup and support. Seamless integration with the Smarsh platform provides a best-in-class solution that drives efficiency for your business. The benefits of a one-stop shop IT from a single source......

relevant regions
New York, NY, United States

Centraleyes

With Centraleyes, risk and security managers are freed from tedious, repetitive labor to focus on strategic priorities and business success. This powerful platform has four primary uses: 1st Party Remediating your organization’s internal risk and compliance. Empower cyber risk and compliance management with one powerful platform that helps automate the entire lifecycle starting with......

relevant regions
Geneva, Switzerland

CertifyID TrustCenter

CertifyID TrustCenter Service allows organizations to deploy a corporate PKI or CA under the WISeKey Root CA, integrated in our Trust Model and therefore inheriting instantly the recognition and accreditation. The WISeKey Root Certificate is already distributed in all operating systems, browsers, and mobile devices, and therefore the corporate services would......

New York, NY, United States

Chainalysis KYT

Chainalysis Data Chainalysis KYT cryptocurrency compliance software is powered by the industry's best data. We map hundreds of millions of addresses to real-world entities, adding over 100 new services every week. This includes illicit services like darknet markets, scams, and ransomware, and legitimate services such as merchant services, decentralized cryptocurrency exchanges,......

New York, NY, United States

Chainalysis Reactor

Chainalysis data Chainalysis Reactor is powered by the industry's best data. We map hundreds of millions of addresses to real-world entities, adding over 100 new services every week. This includes illicit services like darknet markets, scams, and ransomware, and legitimate services such as DeFi platforms, mining pools, and merchant services. Search based......

relevant regions
Stony Stratford, United Kingdom

Chat Guard

The problem Regulatory requirement to record and archive social media ‘chat’ channels used on BYOD and corporate devices by employees Sales teams are 50% more likely to achieve sales quota when teams are engaged on social media Research from LinkedIn and Hootsuite found that executives have a key role to play in using social media......

relevant regions
Fort Lauderdale, FL, United States

Citrix Analytics

Citrix analytics solutions allow organizations to detect and deflect potential threats, and to quickly address performance issues—long before security incidents occur or employees begin to submit help desk tickets. Machine learning and artificial intelligence are used to provide real-time insights into user behavior, and to automate the process of preventing......

relevant regions
Fort Lauderdale, FL, United States

Citrix Secure Access

Citrix secure access solutions address one of the biggest security challenges facing enterprises today: As the workforce becomes more distributed, and as more business applications are delivered from the cloud, many traditional security architectures are proving to be inadequate. On the one hand, remote employees need fast, easy access to......

relevant regions
Fort Lauderdale, FL, United States

Citrix Unified Endpoint Management

Citrix unified endpoint management solutions provide companies with a simple way to manage the ever-increasing array of user endpoints and to ensure employees can securely work from any device. With the sheer volume of endpoint options continuing to rise, these services are becoming increasingly important. They can help IT streamline......

relevant regions
Gilbert, AZ, United States

cleverDome

The cleverDome Solution is based on a revolutionary new structure which works as the "Dome". In a traditional network data jumps between edges and public internet servers. But under the Dome, data goes through a specially configured cloud directly to the destination point using real military grade cyber security. It’s a new......

Abingdon, United Kingdom

Cloud Optix

Intelligent cloud visibility, compliance and threat response In an ever-changing, auto-scaling environment, continuous visibility of your public cloud infrastructure is vital. Sophos Cloud Optix combines the power of AI and automation to simplify compliance, governance and security monitoring in the cloud. See everything. Secure everything. Automatic discovery of your organization’s assets across Amazon Web......

relevant regions
Schwerzenbach, Switzerland

Cofex Email Services

We fully cover this basic needs with our business mail services. Redundant servers in our data centers ensure that all your e-mails are received and sent smoothly. At the same time, multi-level filters working on it ensure that unnecessary mass mails (spam) and malware (viruses, Trojans, etc.) are stopped and do not......

relevant regions
Schwerzenbach, Switzerland

Cofex Operations Services

Surveillance as a term certainly has a negative touch these days. With our service, however, we want to help you not to lose valuable time for your normal work processes due to IT problems (hardware or software). The magic word is so-called proactive monitoring with the aim of identifying problems at an......

relevant regions
San Jose, CA, United States

Cognito Detect™

A critical part of the Cognito™ cyberattack-detection and threat-hunting platform, Cognito Detect™ from Vectra® is the fastest, most efficient way to find and stop cyberattackers in public clouds, private data centers and enterprise environments. It uses artificial intelligence to deliver real-time attack visibility and put attack details at your fingertips. In......

relevant regions
San Jose, CA, United States

Cognito Recall™

A cornerstone of the Cognito™ cyberattack-detection and threat-hunting platform, Cognito Recall™ from Vectra® provides the most efficient way to perform AI-assisted threat hunting in cloud and data center workloads and user and IoT devices. A comprehensive source of enriched network metadata, Cognito Recall also empowers skilled security analysts and professional threat......

Portland, OR, United States

Conduct Intel

What is Conduct Intel? Conduct Intel is a central component of the Communications Intelligence Platform that enables you to identify risks and opportunities in human communication. Merging the mature Smarsh Supervision and Digital Reasoning Conduct Surveillance technologies, Conduct Intel is an application built from decades of expertise, development, and refinement. With......

relevant regions
Kansas City, MO, United States

Connect

One identity, connected With the ZOLOZ™ Connect identity platform, users create comprehensive, cloud-based digital identities they’ll carry across apps and experiences, making passwords obsolete and authentication effortless....

Riverview, FL, United States

Continuity Logic

Explore our comprehensive software and discover why has been awarded for leading innovation and industry vision. Its simple-to- use, yet powerful tools automate operational management tasks so you can increase involvement in your program, build strategy and ultimately take your organization’s resilience to the next level. Efficient customization - you’re unique, so......

Los Altos, CA, United States

Contrast Platform

Why a platform approach?  Digital transformation demands velocity Modern software development must match the speed of the business. But the modern AppSec tool soup lacks integration and creates complexity that slows software development life cycles. Contrast simplifies the complexity that impedes today’s development teams. Prioritization of the best analysis techniques Legacy AppSec employs a......

relevant regions
Newton, MA, United States

Core Privileged Access Security

The CyberArk Core Privileged Access Security Solution is the industry’s most complete solution for protecting, controlling, and monitoring privileged access across on-premises, cloud, and hybrid infrastructure. Designed from the ground up for security, the CyberArk solution helps organizations efficiently manage privileged credentials and access rights, proactively monitor and control privileged......

Helsinki, Finland

CryptoAuditor

Trust is essential. As we collaborate more from person-to-person, organization-to-organization and machine-to-machine, we must trust colleagues, partners and suppliers with access to our precious networks. You grant access to a staggering number of 3rd parties via encrypted connections. DevOps, M2M and connections to the IoT mean that 3rd party access is......

relevant regions
Paris, France

CybelAngel

In the advent of the Internet of Things, the most critical data leaks now often stem from exposed connected devices, typically by way of organizations’ negligent employees and third parties. CybelAngel is the only platform that can comprehensively monitor for data leaks across every layer of the web, including the billions......

relevant regions
New York, NY, United States

Cybera Global

cybera. global provides a FinTech platform to prevent financially motivated cybercrime for Financial Institutions and Governments. Traditional approaches to answer such crimes cannot keep up. The team behind cybera. global combines unique industry knowledge and professional insights with latest technology to improve the status quo and reduce online fraud and......

relevant regions
Boston, MA, United States

Cybereason Defense Platform

The Visibility to Outthink Cybereason analyzes 9.8PB of threat intelligence weekly to reveal the full attack story from root cause across every affected endpoint and user. The Speed to Outpace Cybereason reduces investigation periods by as much as 93% so defenders can eliminate threats in a matter of minutes rather than days. The Precision......

relevant regions
Portsmouth, NH, United States

Cyber Fraud and Risk Management

Our cyber fraud and risk management solutions include Compliance Accelerate speed to achieve regulatory compliance requirements, while decreasing complexity Secure payments ​​​​​​​Protect payments across a variety of applications, channels, and payment types User behavior analytics Quickly identify and stop anomalous user activity through rich fraud analytics. ...

relevant regions
Cheseaux-sur-Lausanne, Switzerland

Cyber Fusion Center

We protect your data – wherever it resides Our Cyber Fusion Centers located in Europe and the United States deliver unified visibility across technology landscapes: on premise, cloud, hybrid, OT/ICS. Wherever your data resides we can protect it. Using a non-linear approach to the attack kill chain, we combine robust use......

relevant regions
London, United Kingdom

Cyber Resilience For Email

Email is at the intersection of a massive amount of risk. As the number one business application that organizations depend on for communication, it’s also the number one attack vector for cyber criminals. Despite significant investments in your security defenses, attackers continue to infiltrate your organization through targeted and advanced techniques......

New York, NY, United States

Cyber Risk

In an increasingly digital world, cyber brings new opportunities and threats. Our Cyber Risk services help clients address those threats to build smarter, faster, more connected futures. Using human insight, technological innovation, and comprehensive solutions, we manage cyber everywhere so society—and your organization—can go anywhere. Evolve securely in a dynamic, digital......

relevant regions
Dublin, Ireland

Cyber Risk Aware Platform

Cyber Risk Aware is a comprehensive security awareness training, phishing simulation and user knowledge assessment solution designed to measure the level of human risk within a company, and protect your business from becoming a victim of cybercrime. Cyber Risk Aware’s industry-leading content automatically educates your employees on an ongoing basis, leading......

Bath, United Kingdom

Cyber Security

Cyber Security threats are multiplying and increasing in sophistication. However, cyber-attacks too often succeed because of known vulnerabilities or poor or non-existent cyber security practices. While sophisticated hostile state attacks make exciting headlines, more damage is done daily by social media, denial of service, and ransomware attacks. Every organisation’s journey to......

relevant regions
London, United Kingdom

Cyber Security

Cyber security represents a huge challenge in an era shaped by digital transformation and disruption. As digital technology transforms the way businesses operate and deliver products and services, the potential impact of cyber attacks grows exponentially. Cyber criminals and their attacks are becoming increasingly sophisticated; phishing has given way to sophisticated......

Greenwich, CT, United States

Cybersecurity Consulting

When it comes to cybersecurity, once confidence is lost, investors will simply take their capital elsewhere. Rest easy. Our cybersecurity consulting and suite of solutions will provide you the peace of mind you need. Proactive prevention boosts investor confidence Banks and credit card companies work hard every day to protect their customers......

relevant regions
Bristol, United Kingdom

Cyber Security Services For Corporates

Our cyber security specialists offer guidance in the area of strategic policy development and address specific areas of concern. Large organisations are big targets for hostile actors and as such your security needs to be robust enough to counter the threats you face. PGI’s bespoke range of cyber security services......

relevant regions
Cheseaux-sur-Lausanne, Switzerland

Cyber Security Technology Implementation and Migration

Proper implementation From product installation and migration to tech-on-tap services, firewall optimization, and service tune-ups, our highly certified field engineers provide everything you need to ensure your security technologies function correctly and integrate seamlessly into your current IT infrastructure. The implementation team that plans and deploys your implementation or data migration......

relevant regions
London, United Kingdom

Cyberseer Managed Services

Our analysts leverage the visibility from deployed technologies to construct a comprehensive view into incident detection in your business environment. This visibility is accomplished through a combination of external intelligence resource and cross-product analysis comprising of existing deployed technologies with machine learning solutions to detect and identify threats within and outside......

relevant regions
London, United Kingdom

Cyber Threat Intelligence

Delivered as a fully hosted software-as-a-service subscription, our Cyber Threat Intelligence solution requires no on-site software installation, and can be accessed from any modern web browser, via a desktop or any mobile device. Despite its power, our application is simple and straightforward to use, making it easy for new users to......

relevant regions
London, United Kingdom

Cyber Threat Management

Cyber-crime is becoming increasing costly for organisations as they face an alarming rise in targeted cyber-attacks committed by activists, criminals and nation states whose sophisticated methods are now bypassing traditional defences. The latest annual survey published in October 2016 by The Ponemon Institute shows that the UK has the highest cost......

Somerville, MA, United States

Cyber Triage

Fast: Automate Collection, Analysis, and Correlation Comprehensive: Ensure Complete Threat Assessment Accessible: Make Investigation and Reporting Easy ...

London, United Kingdom

CybSafe

It’s designed around the simple principle that if your people know how to behave better online, they will be more secure and so will your business. CybSafe educates your employees through intuitive learning via a range of short structured modules, containing thought provoking content, designed to optimise behavioural change. Through intelligent software and proprietary analytics, CybSafe learns individual knowledge levels,......

London, United Kingdom

CyCheck

Challenges: Continuously evolving cyber threats Increased regulatory demands Unattended vulnerabilities from third party plugins cause data breaches Irregular security testing within organisations Expensive and labour-intensive manual pen-testing Key capabilities: Innovative scanning technology by leading penetration testing experts Automates the detection of security flaws within your websites, applications, network and cloud infrastructure Tests complex online applications Offers unparalleled accuracy and detection......

relevant regions
London, United Kingdom

CyDesk

CyDesk helps enterprises keep pace with digital transformation and enables a proactive approach to cyber security and compliance. The solution focuses on the identification, analysis and management of digital risks within third-party ecosystems. CyDesk equips information security teams with the ability to aggregate both internal and external sources of data, then......

relevant regions
London, United Kingdom

Data Protection Suite

Encryption for organisations of any size Simplifying technology and compliance to industry standards, including GDPR Proof of compliance in the event of a breach Scalable to the requirements of small businesses, enterprise and government Access control for removable devices and media Prevention of unauthorised access or use of external devices Centrally managed audit trails for all connection events Monitor......

New York, NY, United States

Data Recovery and Forensic Analysis

Data recovery: extending your window of opportunity When a data breach event occurs, your company only has a short window of time to gather critical evidence. Internal IT resources are often forced to act as a first line of defense — but first responders who are untrained in data recovery and......

Frankfurt, Germany

Data Security

All applications and data are encrypted in a high-security data center in Germany and are only transmitted between the server and your browser in encrypted form. The data sovereignty always lies with end client. Infrastructure and servers The United Signals infrastructure is hosted on high-security data centers in Germany, which are certified......

relevant regions
Mountain View, CA, United States

Datavisor

Advanced capabilities, outstanding performance Achieve quick and quantifiable ROI with easy-to-integrate, highly scalable fraud solutions. Deploy advanced fraud models informed by deep domain expertise, and receive actionable fraud signals in real time, without the need of labels, large data sets, or manual retuning. Go beyond simple anomaly detection to expose and......

relevant regions
Stockholm, Sweden

Deep Scan

Crowdsourced security at scale Discover and fix the latest vulnerabilities with automated security tests from Detectify Crowdsource, an exclusive global network of top-ranked security researchers. Beyond standard CVE libraries Deep Scan uses real payloads rather than version testing, producing accurate scan results that cover a wide range of vulnerabilities not limited to CVE......

Reston, VA, United States

Defend Assets

The cyber enemy is always at the gate and if you don’t have the necessary cybersecurity measures in place, it’s only a matter of time before your firewalls come crashing down. LookingGlass Threat Mitigation solutions arm your security team with the right tools to plan for, recognize, and immediately fend......

Hamburg, Germany

DEVICE IDENT

DEVICE IDENT identifies customers’ devices through their unique characteristics and analyses them independently of their personal data. Using intelligent rule systems, DEVICE IDENT ensures that fraud correlations can be identified consistently. Push email and API access allows for the individual assessment of the device information in real time. DEVICE IDENT is......

Hoboken, NJ, United States

Digital Banking Fraud Hub

Your customers demand faster transaction and payment times, but you are fearful of fraudsters who exploit vulnerabilities created by the evolving digital banking environment.  Implementing multiple systems designed to fight aspects of fraud can, in turn, lead to more challenges than just fraud losses, including operational inefficiencies, inconsistent decision making,......

Sunnyvale, CA, United States

Digital Risk Protection

Stop digital phishing attacks Are you safeguarding your digital presence against the security risks? Cybercriminals go anywhere there’s a potential financial gain, and financial service firms are a top target. Threat actors create lookalike social accounts, mobile apps, and domains that trick your customers with phishing attacks to steal credentials and deliver......

London, United Kingdom

Digital Transformation & Cloud Data Privacy

As enterprises evolve to become data-driven organizations, they are transitioning from simply collecting and storing data to democratizing data use to drive better decision making organization-wide. With the realization that some of their most valuable data includes sensitive personal information, data leaders know this is only possible with a scalable......

relevant regions
Fort Worth, TX, United States

Diligence

100+ blockchain companies protected 200+ issues discovered 10,000+ analyses available per month Benefits of a Smart Contract Audit and Diligence’s Ethereum Security Service Our industry-leading suite of blockchain security analysis tools, combined with hands-on review from our veteran smart contract auditors, ensures that your Ethereum application is ready for launch and built to protect users. Avoid......

relevant regions
London, United Kingdom

Disaster Recovery

Any interruption to your operations could have a significant impact on your business and your clients. Under FCA regulations, every financial services firm needs an established and tested business continuity plan with supporting disaster recovery process. Lanware’s Disaster Recovery service aligns your planning with your processes. Applications are prioritised, recovery sites......

New York, NY, United States

DMARC

As a cross-sector, transnational organization devoted to eradicating systemic cyber risk, at GCA we are dedicated to improving cybersecurity in a connected world. The DMARC authentication tool is an important step in supporting this mission. DMARC was developed as a collaborative effort to fight phishing and other dangerous email scams.......

relevant regions
Saratoga, CA , United States

Dtex Intercept

Key features of Dtex intercept next-generation insider threat platform First platform that scales to protect millions of endpoints concurrently Unlike other solutions that are restrained to only analyzing people of interest (POI) or devices of interest, Dtex Intercept was purpose-built to scale and protect the entire organization, up to millions of users/......

relevant regions
Mountain View, CA, United States

Egnyte Platform

Content services without compromise Data has never been more valuable, but it has also never carried more risk. In today’s environment, your content architecture needs to maximize both security and productivity at the same time. You can’t trade-off one at the expense of the other. Powered by the industry’s most advanced content......

relevant regions
Glattbrugg, Switzerland

Electronic certificates

Thanks to the electronic certificates from SwissSign, data can be encrypted and thus exchanged protected against unwanted access. As a Swiss Trust Service Provider (TSP), SwissSign accompanies people and companies into a successful digital future, protecting data according to the highest security standards. SSL Create trust with 2048-Bit SSL Certificates from SwissSign Signing With......

relevant regions
Sunnyvale, CA, United States

Email Threat Discover Assessment

Put your security to the test Schedule a meeting today with our cybersecurity experts to uncover the advanced threats risk exposure of your organization, including malicious URLs and attachments. The Email Threat Discover assessment is easy to set up and unobtrusive to your network. You will get an audit outlining the state of......

Boston, MA, United States

Endpoint Detection & Response (EDR)

Cybereason EDR enables: Correlation across machines Get detailed, correlated, and enriched data from every endpoint on your system in real-time, without delays. Contextualised alerts Get a complete story of the attack from start to finish with all related attack elements for each alert. Remediation toolbox Fight modern threats that affect many machines with our accelerated remediation......

relevant regions
Newton, MA, United States

Endpoint Privilege Manager

Enforcing privilege security on the endpoint is a fundamental part of your security program, but doing so could impact user and helpdesk productivity. This short video demonstrates how CyberArk Endpoint Privilege Manager helps remove this barrier, adding a critical protection layer to strengthen your existing endpoint security and allowing you......

Hoboken, NJ, United States

Enterprise Risk Case Manager (ERCM)

Organizations around the world are working hard to catch up with the flood of regulations, quantity of alerts that need to be reviewed and the always-increasing complexity of investigations. Now, more than ever is the time to put the right tools in your team’s hands so they can operate faster and......

Portland, OR, United States

Entreda Unify

Automate and analyze cybersecurity Address your organization’s cybersecurity risk posture and easily monitor the security and compliance of devices, networks, users and vendors with a single-pane-of-glass solution. Designed to address the National Institute of Standards and Technology (NIST) Cybersecurity Framework, Entreda Unify has the compliance and reporting features organizations need to......

relevant regions
Waterloo, ON, Canada

eSentire

eSentire® is the largest pure-play Managed Detection and Response (MDR) service provider, keeping organizations safe from constantly evolving cyber-attacks that technology alone cannot prevent. Its 24x7 Security Operations Center (SOC), staffed by elite security analysts, hunts, investigates, and responds in real-time to known and unknown threats before they become business......

relevant regions
San Mateo, CA, United States

Exabeam for Financial Services

Benefits of using Exabeam in the Financial Services sector Automated investigations, visualised through Exabeam Smart Timelines, enable analysts to accurately detect insider threats faster. Complete visibility of, and actionable insights into, incidents reduces security risks. Natural language querying, with context enhanced parsing and data presentation, improves analyst productivity. Financial services, perhaps more than most,......

relevant regions
London, United Kingdom

Financial Crime & Conduct Risk

Financial regulators, law enforcement and banks struggle to detect ever more sophisticated criminal schemes in a more fast-paced world. More data is being generated leaving traces of activity, but current methods for filtering signal from noise are insufficient. Why choose between increasing the efficiency and increasing the effectiveness of your AML......

relevant regions
Santa Clara, CA, United States

Financial Industry Security Solution

Banking data effectiveness Banking processes are complex, with sophisticated data models, event ontology, and schemas. The ability to consistently apply risk models across all data improves the effectiveness of a secure bank. The CyberRes Data Platform provides one of the most sophisticated, flexible, and scalable data platforms, enabling financial services to......

relevant regions
London, United Kingdom

Financial Services Cybersecurity

Digitalization should not impair cybersecurity efficiency The lure of actual money and ongoing transactions makes financial services a primary target for some of the most dangerous cybercriminals. It’s becoming clear that, with advances in fraud technologies, cybercriminals are switching their focus away from the ‘easy pickings’ of customers to the more......

relevant regions
London, United Kingdom

Firewall & Intrusion Prevention

The insatiable demand for information and communication is increasingly at odds with IT security and business risk. This has led to a whole new generation of Firewalls that according to Gartner are “no longer a commodity”. Expert capability is required to specify and manage next-generation firewalls, keeping up with ever changing......

Montreal, QC, Canada

Firework

How It Works Firework leverages  a meticulously developed scientific methodology combined with an AI-driven data collection system that works in 4 simple steps: Monitor Our crawlers browse the dark, deep and clear web to monitor the criminal underground, spying on malicious actors and storing copies of their communication and activity on our servers. Identify The......

relevant regions
Austin, TX, United States

Forcepoint Financial Services

Financial institutions face stiff requirements for data security compliance as well as intense scrutiny from customers, regulators and shareholders. Every day, your institution’s reputation — and your own — is on the line. One failed audit or media report of a data breach can cause irreparable harm. Forcepoint’s human-centric cybersecurity solutions......

relevant regions
St. Johns, NL, Canada

FRAML

FRAML is a consolidated approach to fraud detection and anti-money laundering (AML) that helps reduce your costs while improving your efficiency. There is inherent overlap between fraudulent and money laundering activity — so why analyze and investigate it separately?...

St. Johns, NL, Canada

FRAMLx

What is FRAMLx? FRAMLx is the next innovation in fraud and money laundering detection through collaboration and cross-institutional analysis. Enabled by the Verafin Cloud, FRAMLx expands an institution’s limited view of customer behavior and activity using advanced cross-institutional detection and the power of 314(b) collaboration....

St. Johns, NL, Canada

FRAMLxchange

What is the FRAMLxchange collaboration network? The FRAMLxchange secure 314(b) collaboration network offers secure, online collaboration between financial institutions. Users of this service who are signed up for 314(b) can invite other 314(b) contacts to collaborate securely through the Verafin application....

Hamburg, Germany

FRIDA

Our self-learning anti-fraud software FRIDA supports fraud managers by intelligently linking a wide range of input sources. Incoming transactions are automatically compared and evaluated, allowing fraudulent connections to be quickly detected. FRIDA not only analyses individual transactions but also immediately establishes relationships between transactions. Thanks to an intuitive user interface, your......

Helsinki, Finland

F-Secure Business Suite

Designed to simplify the demanding security needs of today's organizations F-Secure Business Suite is an on-site business security solution that offers the best continuous protection for your organization by combining the best of accumulated expertise, advanced technologies, and modern, cutting-edge features with full on-site control. It is a full protection bundle......

Helsinki, Finland

F-Secure Internet Gatekeeper

Efficient front-line protection for your business, stopping malware at the gateway Internet Gatekeeper is the ultimate digital bouncer for network security. It provides powerful real-time protection from malware and other harmful content in email, files, and URLs. Internet Gatekeeper supports deployment to any virtual environment, in addition to being available as a......

Helsinki, Finland

F-Secure Messaging Security Gateway

E-mail filtering and protection for SMTP traffic F-Secure Messaging Security Gateway provides complete protection for inbound and outbound e-mail communication. It blocks unwanted and harmful messages, and eliminates the possibility of data leakage. Messaging Security Gateway brings end-to-end confidentiality wherever you need it. Filter incoming and outgoing mails, encrypt your emails, block......

Helsinki, Finland

F-Secure Protection Service for Business

Best-of-breed business protection for your computers, mobiles and servers   F-Secure Protection Service for Business is the best, most comprehensive endpoint security package on the market. It's designed from the ground up to solve challenging business security needs, without significant maintenance or management overhead. It protects all your devices against all threats, like......

Helsinki, Finland

F-Secure Radar

Manage business-critical vulnerabilities F-Secure Radar is a turnkey vulnerability scanning and management platform. It allows you to identify and manage both internal and external threats, report risks, and be compliant with current and future regulations (such as PCI and GDPR compliance). It gives you visibility into shadow IT - to map......

Helsinki, Finland

F-Secure Rapid Detection and Response

Stop breaches quickly with automated threat identification F-Secure's industry-leading endpoint detection and response (EDR) solution gives you contextual visibility into your security. With our automatic advanced threat identification, your IT team or managed service provider can detect and stop targeted attacks quickly and efficiently. Automated or guided response actions backed by F-Secure......

Helsinki, Finland

F-Secure Rapid Detection & Response Service

World-class threat identification team at your service F-Secure's elite threat identification team prepare your organization for advanced cyber attacks, before and after they happen. Our fully managed service is designed to detect the most skilled of attackers within minutes, with around-the-clock coverage. F-Secure Rapid Detection & Response Service gives you a......

Helsinki, Finland

F-Secure Software Updater

Identify and patch third-party software Software Updater scans computers for missing software updates, and keeps Windows and third-party applications up to date and patched from vulnerabilities. It offers automatic deployment and also the possibility of exclusions and manual deployment. Patch management is a key security element Keep your business security seamless and avoid......

Helsinki, Finland

F-Secure ThreatShield

F-Secure ThreatShield is a gateway-level security solution for protecting email and web traffic, with built-in network sandboxing technology. It is designed specifically to protect against spam, ransomware, phishing, and advanced targeted attacks. Email and web traffic are the most common attack vectors Email and web traffic continue to be the most common......

San Mateo, CA, United States

Fusion SIEM

Exabeam Fusion SIEM is a cloud-delivered solution that that enables you to: Leverage turnkey threat detection, investigation, and response Collect, search and enhance data from anywhere Detect threats missed by other tools, using market-leading behavior analytics Achieve successful SecOps outcomes with prescriptive, threat-centric use case packages Enhance productivity and reduce response times with automation Meet regulatory......

relevant regions
San Mateo, CA, United States

Fusion XDR

Exabeam Fusion XDR is a cloud-delivered solution that enables you to: Leverage turnkey threat detection, investigation, and response Detect threats missed by other tools, using market-leading behavior analytics Achieve successful SecOps outcomes with prescriptive, threat-centric use case packages Enhance productivity and reduce response times with automation Flexible integration to augment your security stack Free yourself from......

relevant regions
Toronto, ON, Canada

FutureVault for Advisors and RIAs

Build more trust with your organization, your advisors, and your clients by delivering important documents and information in the fastest, easiest, and most secure way....

relevant regions
Toronto, ON, Canada

FutureVault for Broker-Dealers

Build more trust with across your organization, with your advisors, and with your clients by delivering important documents and information in the fastest, easiest, and most secure way to materially augment front, middle, and back-office capabilities....

relevant regions
Toronto, ON, Canada

FutureVault for Credit Unions

FutureVault enables Credit Unions to deliver a best-in-class experience and build generational trust with members and their families by delivering important documents and information in the fastest, easiest, and most secure way....

Toronto, ON, Canada

FutureVault for Crypto Exchanges

FutureVault makes it easy for Crypto Exchanges to navigate compliance and reporting requirements by providing a secure and structured way to deliver key documents and statements....

Toronto, ON, Canada

FutureVault for Family Offices

Easily manage the unique and complex needs of your Family Office by providing a secure, organized, and collaborative way to share and manage important documents with Families and their Trusted Advisors....

relevant regions
Toronto, ON, Canada

FutureVault for Retail and Community Banks

Build generational trust with your clients and their families by delivering important documents and information in the fastest, easiest, and most secure way....

Toronto, ON, Canada

FutureVault for Stock Exchanges

Strengthen your relationships by streamlining workflows and securely delivering key documents in one centralized and convenient location....

New York, NY, United States

GCA Cybersecurity Toolkit

How to use the toolkit The Global Cyber Alliance (GCA) has built this toolkit for small to medium-sized businesses to address the Center for Internet Security Controls (CIS Controls) which will enable business owners to significantly reduce the cyber risks they face every day. The CIS Controls are a recommended set of......

relevant regions
Campbell, CA, United States

GDPR Compliance

As of 25 May 2018, a new regulatory regime—the General Data Protection Regulation (GDPR)—is in effect in the European Union (EU). Complying with GDPR’s requirements poses challenges, but it is also an opportunity to evaluate all aspects of your security posture, and to ensure that any existing security gaps are......

relevant regions
Pheonix, Mauritius

Harel Mallac Technologies for Banking & Finance

At Harel Mallac Technologies, we are fully aware that it is only the right combination of technology and financial services that can reconcile both the expectations of regulators and customers. We help businesses in transforming the way they operate, collaborate, and transact with their customers, their regulators, and others in......

relevant regions
Austin, TX, United States

HID Global Banking & Financial

Today, a person’s digital identity has become their passport for access to real and virtual space as well as a tool used to complete in-person and online transactions. To safeguard customer’s trust, financial institutions must be future-ready: combating cyber threats and protecting the integrity of client data in real time......

relevant regions
Zurich, Switzerland

IAM Solutions

From the employee login, through the private e-banking access and the registration in online shops all the way to the login for tax returns – digital identities form the basis for many services and digital offerings as well as the protection of applications and data. The technology behind this is......

relevant regions
San Francisco, CA, United States

Identity

Increase trust & safety Reduce the number of scammers and bad actors to increase the credibility of your marketplace or community. Reduce fraud losses Help your risk teams securely collect identity information to determine if a user is legitimate or fraudulent. Streamline KYC Make it easy for users to prove their identity at onboarding while......

relevant regions
Fairfax, VA, United States

IdentityX

There’s no sector more vulnerable to the onslaught of new and ever-evolving fraud attacks than financial services, or more burdened by government mandates to stop money laundering and other illegal customer transactions. Yet these same organizations are under enormous competitive pressure to deliver convenient, frictionless digital experiences to their customers. In the......

relevant regions
New York, NY, United States

IDShield Powered by Kroll

IDShield, powered by Kroll, is built on decades of experience in helping people secure their personal information. This powerful service monitors identities from multiple angles – keeping a watchful eye for theft and fraud and alerting you to changes we detect. With IDShield, you receive 24/7 monitoring of the information you......

Melbourne, VIC, Australia

ImageGuard

Is illicit content like pornography being exchanged via your email system? Illicit content like pornography can damage your company culture, create a hostile working environment and increase the risk of legal liability. Illicit images continue to travel in and out of enterprise email systems, hidden within a mass of legitimate business images. Legal......

Stony Stratford, United Kingdom

Image Guard

The problem Organisational security and reputation is risked daily by photo’s and videos sitting on public social media, posted by employees and contractors. According to Rachel Tobac, channels such as Instagram, LinkedIn provide 60% of the information needed for social engineers and hackers to enter organisations. Too often, office photos contain computer screens,......

relevant regions
Bristol, United Kingdom

Immersive Labs Platform

Immersive Labs is a Software as a Service platform Our SaaS platform ensures you get all the features of a cyber range, without moving from your desk. Our labs are delivered through a browser which ensures you can get up close and personal with real world security scenarios, anywhere, anytime. Browser based......

Geneva, Switzerland

ImmuniWeb Platform

1. Illuminate your attack surface to prioritize testing ImmuniWeb® Discovery Dark web & attack surface monitoring AI-enabled Automated 24/7 2. Run risk-based security ImmuniWeb® On-Demand Web application penetration testing AI-Enabled Manual One-Time ImmuniWeb® MobileSuite Mobile penetration testing AI-enabled Manual One-time 3. Ensure continuous security monitoring and compliance ImmuniWeb® Continuous Continuous penetration testing AI-enabled Manual 24/7 AI for intelligent automation and acceleration ImmuniWeb leverages our award-winning AI technology for intelligent automation and acceleration of laborious......

relevant regions
Givisiez, Switzerland

IMTF Fraud Prevention Solution (IFPS)

Your customers are using more channels and demanding more services while criminals are evolving and seeking to exploit your weakest link. At the same time, regulators are increasing their focus on cybersecurity, as well as fraud operations models. These constantly evolving market trends require you to adapt and respond quickly......

London, United Kingdom

Information Security & Compliance

Data security compliance is a significant overhead for any financial services firm. While you are trying to focus on your business, you need to keep one eye on ever-changing regulations. Critical information security and compliance outsourcing arrangements with third parties must be conducted with careful oversight and contingency. Maintaining financial services information......

London, United Kingdom

Information Security & Risk Management

ITC believes you have to take a risk-based approach to deliver appropriate security. Our Information Security Risk Management consultants can help you through the full lifecycle of risk management stages to ensure you know what the right things to do for your business are, how to implement them and also......

London, United Kingdom

Intelligence as a Service

Our highly trained team of cyber security analysts, with experience in both government and commercial arenas, can provide you with the additional support you require — without having to expand your workforce. Whether it’s for a specific project or on an ongoing basis, our analysts can provide threat intelligence, risk management,......

Stellenbosch, South Africa

Interakt

Many older or low-cost mobile devices cannot run mobile apps, so some of your customers may not be able to use of our flagship product Transakt. That’s why we developed a device agnostic alternative. With Interakt, your customers can authenticate their online banking, mobile banking, e-commerce payments, and more, on......

Abingdon, United Kingdom

Intercept X

Experts agree. Intercept X Advanced consistently rates at the top of independent tests and analyst reports for endpoint protection. By combining cutting-edge technologies, such as deep learning and endpoint detection and response, Intercept X delivers unmatched protection against unknown malware, exploits, and ransomware. End-to-end endpoint protection To stop the widest range of threats,......

relevant regions
Abingdon, United Kingdom

Intercept X for Server

Intercept X for Server delivers protection that has been top-rated by industry experts, combining server-specific features to create a comprehensive, defense-in-depth solution.Intercept X for Server gives you unparalleled visibility of your servers. Hunt down evasive threats, see and control exactly which apps are running, and automatically respond to incidents. Secure your......

relevant regions
New York, NY, United States

IntSights for Financial Services

Financial organizations remain the number one target for threat actors because they hold what cybercriminals want most… money! Facing new social engineering schemes, persistent fraud tactics, and brand impersonation, financial organizations must utilize external threat intelligence to defend against endless threats that hinder revenue growth and damage brand reputation. Detect and......

London, United Kingdom

ITC 5 Steps To Security Model

ITC’s 5 Steps to Security Model is fundamental to the successful delivery of our NetSure360° Security Management Services. Our refreshing approach to infrastructure security focuses on the critical assets of your business using our straightforward ‘5 Steps to Security’ programme which is simple and structured way of identifying genuine and......

New York, NY, United States

Itegria

Virtual Desktop The Virtual Desktop, powered by AWS, delivers a fully personalized and familiar desktop experience, with all the security and simplicity of centralized management for your firm. Wherever you are in the world, you can count on VDI to empower you with fast, compliant, and secure access to your desktop......

relevant regions
Irvine, CA, United States

Kofax FraudOne

Developed in collaboration with six of the leading banks in the U.S., Kofax FraudOne® empowers its users to detect check fraud in real time and from “Day 1” and “Day 2” transactions. In an era when 82% of surveyed organizations say checks are the primary fraud target in their business1,......

New York, NY, United States

Kroll CyberDetectER®

For the first time in 10 years of reporting, information theft, loss, or attack was the most prevalent type of fraud experienced said executives surveyed in Kroll's Global Fraud & Risk Report 2017/2018. There are myriad ways – and places – that your organization’s sensitive or confidential data can be accidentally......

Cheltenham, United Kingdom

Labyrinth

Cybercrime. Money laundering. Corruption. Terrorism.  labyrinth gives organisations the edge to tackle some of the most difficult challenges that face society. To connect the dots and see the big picture.  Built for creators (and the future) labyrinth empowers developers with an unlimited canvas to create mission-oriented data intelligence solutions. Build and deploy custom apps. Scale......

relevant regions
Austin, TX, United States

LepideAuditor

LepideAuditor – data-centric audit & protection Providing you with one consolidated solution for enterprise-level insight into your data and the surrounding systems, whether on-premise or in the cloud. Discovery & classification Find out where your most sensitive data is and why it’s sensitive. Permissions & privileges Determine who has access to what and whether access......

Melbourne, VIC, Australia

MailGuard

First to stop fast-breaking email threats MailGuard cloud-based email filtering is consistently between 2 hours and 48 hours ahead of the market in preventing fast-breaking attacks. With proprietary Hybrid AI (Artificial intelligence) threat detection engines, MailGuard predicts, anticipates and learns about new and emerging threats, and as a cloud-based security layer, MailGuard applies immediate protection to customers in 27 countries worldwide.  Compatible......

Melbourne, VIC, Australia

MailGuard Live

A fully managed secondary email system in the event of an outage MailGuard Live is a fully managed secondary email system that should feature in any business continuity or business recovery plan. It provides employees with continuous access to their email in the event of a primary email server outage. All......

Cheadle, United Kingdom

Maintain

Helping you stay cyber secure Getting cyber secure can be a complex journey so our process is designed to make it simpler for you, but it would be a wasted trip if you couldn’t maintain it. After you’ve implemented our recommendations, we then work with you to ensure they keep you safe.......

relevant regions
New York, NY, United States

Malware and Advanced Persistent Threat Detection

Malicious software attacks that succeed in infiltrating a company’s network pose a strong threat to commercial and public sector interests. At Kroll, we help organizations identify and analyze suspected malware to determine exactly what it was — or was not — capable of doing. Understanding the threat from viruses and spyware No......

New York, NY, United States

Managed Cyber Security & Compliance

Managed security services - industry leader in managed security services through our Virtual CTO and CISO solutions RFA pioneered 24/7/365 Managed Detection & Response (MDR) and Securities Operation Centre (SOC) services and solutions to the IT market. Managed IT compliance services RFA’s cybersecurity governance and risk assessment processes provide a foundation for effective technology......

relevant regions
Boston, MA, United States

Managed Detection & Response (MDR)

Cybereason MDR enables: 24X7 monitoring Trust our Active Monitoring team to investigate any suspicious behavior, no matter the time of day. Immediate response Have confidence that our Active Response team will contain all threats as soon as they are detected. Leading technology Depend on our team leveraging the most effective platform in the industry to protect your......

relevant regions
Bloomfield, NJ, United States

Managed Endpoint Protection

Enforce cyber settings like screen saver, complex password, full disk encryption. Install, configure and manage endpoint security (antivirus, anti-malware, and ransomware) with detection and response. Provide periodic Asset Inventory Report of all endpoints and their cyber posture. 24/7 Incident Response....

relevant regions
Oakland, CA, United States

Managed IT for Financial Services Firms

Criminals target financial service firms because that’s where the money is. And like so many firms, they often lack the resources and in-house experience to deal with sophisticated threats and increasing regulatory scrutiny. Xantrion is here to design, implement, and support your online collaboration environment so you can focus on everything......

relevant regions
Bloomfield, NJ, United States

Managed Network Protection

FCI NIST-Based Technical Control Standard Enforcement​​ Firewall Patching & Updates Data Loss Prevention & Data Leakage Protection 24x7 Cyber Threat Monitoring 24x7 Cyber Compliance Monitoring Network Intrusion Detection & Prevention Security Incident Event Monitoring & Management Log/Data Aggregation Securely Transmitted & Stored, Eliminating Overwrite Risk Real-Time Security Alerts & Reporting ...

relevant regions
Geneva, Switzerland

Managed PKI Service

The service can be immediately used via the secure online web interface provided by the WISeKey Universal Registration Authority. This option is often a more cost effective option for small groups of users in the magnitude of tens or hundreds. Managed PKI allows flexible groups and templates, allowing administrators from anywhere......

Reykjavik, Iceland

Managed Security Services

What is Managed Security Services? Managed security service is the day-to-day monitoring and interpretation of important system events throughout a network. This includes, and not limited to, unauthorized behavior, malicious hacks, denial of service (DoS), anomalies, and trend analysis.  Companies are investing in expensive systems to monitor network activity, vulnerability assessment and trying to......

Reston, VA, United States

Manage Your Risk

The challenge companies face today is staying ahead of cyber threats before they become a business liability, all while balancing overworked and understaffed teams. Depending on your security team’s size, workload, and available resources, considering a managed service offering might be a key component to handling your
 organization’s risk. Extend your......

London, United Kingdom

MDM

Becrypt’s secure MDM is a simple to use and robust platform, deployed by organisations of all sizes – from small businesses to governments – to reduce the risks and complexities of mobile platforms. The solution is tailored to efficiently support organisations managing Choose Your Own Device (CYOD) environments and reduces......

Birmingham, United Kingdom

MetCloud

Security of data, assets and people is our mission METCloud is a cloud solution that has been built around the highest level of cyber security technologies available. We tailor our innovative services to specifically align with your organisation’s requirements, ensuring METCloud is the only cloud you need. Cloud Computing is growing faster......

relevant regions
London, United Kingdom

Mobile Device Management

IT departments are faced with a dilemma as users and applications are being pulled further apart. On one end you have virtualisation and consolidation efforts that are centralising applications and data into fewer locations, on the other you have users who are increasingly distributed and mobile. Progressive organisations are today therefore......

Mountain View, CA, United States

MobileIron Access

Protect business data in the cloud Enforce smart, risk-based policies to prevent unauthorized users, endpoints, apps, or services from connecting to enterprise cloud services. Simplify security for your users Provide easy, intuitive, and transparent security solutions to drive user adoption and improve security hygiene. Did you know that compromised user passwords are the main......

Mountain View, CA, United States

MobileIron UEM

Secure mobile innovation delivered to the enterprise edge MobileIron secures the modern enterprise with a multi-cloud, multi-OS security architecture that puts the human experience first. Innovative leadership MobileIron delivers the power of mobile computing and well-informed decision-making where it matters most — at the edge of the enterprise. We enable seamless, secure access......

Chantilly, VA, United States

NetAccess

The challenge Operating on the Internet creates a cyber threat to those who conduct discrete market research, business intelligence collection, or establish private or privileged communications channels. The simplest online activity leaves a “footprint”. Anyone using the Internet “unprotected” exposes their IP address and network identity. This makes high-interest users such as......

Chantilly, VA, United States

NetEnclave

The challenge The biggest challenge to migrating to the cloud has been security. Most enterprises protect their sensitive and mission-critical data through the implementation of isolated enclaves that are completely within their control. With the shift towards cloud computing, enterprises need the capability to establish isolated networks within a cloud…network enclaves that......

Chantilly, VA, United States

NetProtect

The challenge WAN traffic is continuing to grow over 200 percent yearly. At the same time, MPLS bandwidth pricing, unlike decreasing cloud pricing, has remained relatively constant, further supporting the shift to SD-WAN solutions. Purchasing lower-cost bandwidth is a great way to handle the rise in overall WAN traffic without breaking......

Santa Clara, CA, United States

Netskope Cloud Security Platform

Secure your digital transformation journey The Netskope Security Cloud empowers the largest organizations in the world with the right balance of protection and speed they need to enable business velocity and secure their digital transformation journey. Top cloud security use cases 1. Control data exposure in the cloud Find sensitive data being exposed in......

relevant regions
Austin, TX, United States

Netsparker for Financial Services

Netsparker is a scalable, multi-user web application security solution with built-in workflow and reporting tools ideal for security teams. It's available as a hosted and self-hosted solution and can be fully integrated in any development or testing environment. Embracing the Changes The world of money is a world of permanent change and......

London, United Kingdom

NetSure360°

ITC NetSure360° is our ‘Jewel in the Crown’. It’s what identifies ITC and delivers value to all our customers by providing complete 360° visibility, control and assurance over our customers’ key assets 24x7x365. NetSure360° is the perfect companion for our consultancy, network and security capabilities, providing our customers with infrastructure and......

London, United Kingdom

NetSure360° Orama

In March 2015, we launched NetSure360° Orama, our new mobile app providing CIOs and CISOs with a precious window of time in which to prioritise, communicate and manage potentially serious security incidents. Orama is included free to all NetSure360° customers providing real-time visibility of critical network incidents and security threats......

Boston, MA, United States

Next Generation Antivirus (NGAV)

Cybereason NGAV enables: Effective malware defense Prevent malware with or without signatures immediately by leveraging multi-layered protection, machine learning, and behavioral analysis. Ransomeware protection Let the platform prevent ransomware automatically and save your analysts time with the best ransomware defense in the world. Fileless attack prevention Identify and prevent file-less attacks using behavioral analysis, whether they are......

relevant regions
Worcester, United Kingdom

Nipper

Nipper quickly identifies undiscovered vulnerabilities in firewalls, switches and routers, automatically prioritizing risks to your organization. Our virtual modeling reduces false positives and identifies exact fixes to help you stay secure and compliant. Our software helps you accurately identify risks in your network infrastructure and provides precise remediation, including command line......

relevant regions
Burlington, MA, United States

Nuance Gatekeeper

Improve experiences, reduce costs, and prevent fraud in every channel Nuance Gatekeeper delivers seamless, secure biometric authentication with intelligent, proactive fraud prevention. Through Gatekeeper, companies improve customer experiences and reduce operational costs--whenever, wherever and however customers engage. The world’s most advanced biometric solution for authentication and fraud detection Nuance Gatekeeper is a fully......

relevant regions
Vancouver, BC, Canada

NuDetect

Identify good users early. Detect new account fraud and unwanted users at account creation. Prevent high-risk account creation by detecting unwanted users, anomalies, and automation. NuDetectTM identifies the high-risk accounts that are most likely to lead to brand damage from fraudulent activity − the moment account is created and throughout the lifetime of......

Campbell, CA, United States

Office365 Protection

Email is the top threat vector for ransomware and other advanced threats. You need to ensure that your business data and users are protected from advanced and constantly evolving security threats. This requires a layer of security beyond the standard Exchange Online Protection (EOP). Barracuda offers two cloud-based services that protect......

relevant regions
London, United Kingdom

OnDMARC

What does OnDMARC do? OnDMARC is a cloud-based application that enables organisations to quickly configure SPF, DKIM and DMARC for all their legitimate email sources. This instantly blocks any email impersonation based phishing attacks. Insight We analyze and interpret the DMARC reports you receive to show what’s going on across your email domain. Action We......

relevant regions
London, United Kingdom

OnINBOX

Give employees expertise they can rely on By deploying OnINBOX across your organization you're effectively giving each employee a dedicated security expert that points out the risks in every email. Every warning is the result of a technical risk assessment completed by scanning the email's hidden DNA and cross-checking it with both......

relevant regions
Paris, France

Orange Business for Financial Services

The revolution reshaping the financial services industry is creating countless opportunities for financial institutions to reinvent their business models through innovation. Orange can help you become agile enough to take advantage of new business opportunities, overcome the biggest challenges facing the financial industry, and prosper next to both existing competitors......

relevant regions
London, United Kingdom

Paradox

An uncompromising combination of security, usability and efficiency. Reduce attacks Robust, lightweight and secure with execution control, reducing the potential attack surface. Increase detection System verification of device integrity and identity, coupled with high-quality low-volume auditing, reducing detection time. Reduce impact The read-only file system prevents any exploit from persisting, significantly reducing attackers' ability to cause......

Worcester, United Kingdom

Paws

Paws accurately audits your workstations, laptop and server configurations to validate compliance with industry standards in minutes. And if industry standards don’t meet your needs, create and save custom audits that you want, quickly and easily. Using Paws, your cybersecurity team is empowered to make the shift from ‘checkbox compliance’ to......

relevant regions
New York, NY, United States

Penetration Testing Services

Your organization’s data and networks are under siege by cyber criminals. As a security-conscious organization, you continually try to protect against the many threats and vulnerabilities facing your cyber assets. How confident are you that your protective measures are effective against current and emerging cyberattacks? The way cyber professionals recommend to......

Dublin, Ireland

Phish Maestro™

Phish Maestro™, hosted in Azure is the most scalable and user-friendly mock phishing platform on the market. Schedule an unlimited number of regular and advanced simulated Phishing Security Tests, to assess the level of phishing risk in your business. Use templates from our library of "known-to-work" phishing emails or in a matter......

Atlanta, GA, United States

Pindrop Panorama

Pick and choose from authentication and anti-fraud solutions to fit your needs and serve your customers, with Pindrop Panorama, Pindrop’s next generation platform. From the carrier to the IVR and agent, call centers that deploy Panorama can seamlessly authenticate legitimate callers and weed out fraudsters, while decreasing average handle times......

relevant regions
Greenwood Village, CO, United States

PlanVisualizer™

This powerful application provides a view of retirement plans like never before and makes it easier to help optimize plan design. Get an unprecedented view of plan data Model plan features and costs View retirement readiness of participants Compare participant savings in the current plan versus potential plan enhancements ...

relevant regions
Raanana, Israel

Portnox CLEAR

Portnox CLEAR is a NAC as-a-Service solution connecting enterprise to its risk-based perimeter Continuous endpoint risk assessment Detect unsecure, vulnerable and compromised devices, send alerts, and take automated actions Control access & security governance Easily enforce access security policies across all access layers and optimize awareness of hidden threats IoT discovery & visibility Identify the loT devices......

Raanana, Israel

Portnox CORE

Agentless Software based Vendor agnostic Simple to deploy No network prep work required, no appliance installations or infrastructure changes. Simple to operate Web based, self-explanatory UI, with smart workflows, easy onboarding and automated response actions. Simple to maintain No need to replace appliances when increasing number of devices, cluster and backups done via software, pay for what you......

London, United Kingdom

Post-Quantum

Our mission is to protect the world’s information against today’s threats and tomorrow’s challenges. We want to ensure our clients can carry out their operations safely and securely, with trust and confidence in all their activities. With many years’ intensive R&D, followed by incubation in the Barclays Techstars Accelerator and projects......

Sydney, NSW, Australia

Practifi Protect

Comprehensive coverage Practifi Protect gives you comprehensive protection so your firm can protect client data, improve oversight and proactively prepare for audits as you continue to scale. Protect client data Protect sensitive client data with the highest level of security available. Encrypt data at rest across all your Practifi apps so personal and financial......

relevant regions
Helsinki, Finland

PrivX

PrivX is an access management gateway that is fast to deploy and simple to maintain. PrivX advances your security by allowing connections for only the amount of time needed, removing dependency on passwords, controlling access to both cloud-hosted and on-premises applications, and interfacing directly with your identity management system. 1. Lean......

relevant regions
New York, NY, United States

Quad9

Quad9 is a free security solution that uses DNS to protect your system against the most common cyber threats. It improves your system’s performance, plus, it preserves and protects your privacy. It’s like an immunization for your computer. Global Cyber Alliance, Packet Clearing House and IBM worked together to create this......

relevant regions
London, United Kingdom

Quantexa®

Quantexa® technology is unique; it provides the ability to perform both batch and real-time entity resolution and network analytics on billions of records. Our products are underpinned by widely adopted open source technologies, ensuring alignment with your existing investments, reducing cost and allowing you to own, manage and extend the......

relevant regions
San Francisco, CA, United States

Radar

Use ML that actually works Radar helps detect and block fraud for any type of business using machine learning that trains on data across millions of global companies. It’s built into Stripe and requires no additional setup to get started. Stop blocking legitimate customers Old ways of combating fraud were never designed for modern......

relevant regions
Campbell, CA, United States

Ransomeware Protection

How—and why—ransomware works Criminals use ransomware—a type of malware—to find and encrypt your important data, and to demand a ransom in exchange for a decryption key. Ransomware makes them a lot of money, so they're using every vector they can to get into your network—from email and texting to app and network......

relevant regions
Denver, CO, United States

Red Canary

Start with extreme visibility Most investigations lead to the endpoint, which means the best way to prepare for and investigate adversary behavior is to collect immense amounts of data from your endpoints. Red Canary collects endpoint data using the Carbon Black Response and CrowdStrike Falcon. These two sensors pioneered and lead the......

Melbourne, VIC, Australia

SafeGuard

Secure email archiving and real-time retrieval SafeGuard provides a constant and real-time service to access your encrypted, forensically in-tact archive of every email sent or received by your business. Email retrieval can be done by sender, recipient, date, time, subject, body and attachments, just as they were originally sent or received. Legal and regulatory......

Abingdon, United Kingdom

SafeGuard Encryption

Protect data everywhere, automatically Sophos SafeGuard encrypts content as soon as it’s created. And with the encryption always on, you can enjoy seamless secure collaboration. Synchronized Encryption proactively protects your data by continuously validating the user, application, and security integrity of a device before allowing access to encrypted data. Full disk encryption Provides......

relevant regions
Luxembourg, Luxembourg

Secuchat

White labeled solution A white labeled solution you can restyle with your brand colors and logo, and distribute under your name, while we take case of the maintenance and grunt work. You can even use our SDK to integrate our solution as part of your app.  e-Signature Powerful features including e-signature to exchange......

relevant regions
Cheadle, United Kingdom

Secure

Securing your business Once we’ve assessed your business the next step is to work with you to get it cyber secure. How and what needs to happen is different for every business. So we put together a clear and easy-to-follow plan across technology, people and process, that will make your business cyber......

relevant regions
Columbia, MD, United States

Secure Enterprise Solutions

End-to-End encrypted calling Use the latest, user friendly voice and messaging app technology without exposure to man-in-the-middle attacks. Lock down your communication from end-to-end with military grade encryption security solutions. Our systems have no backdoor policy which makes access to information virtually impossible. Built in secure messaging Message redaction Messages are automatically deleted from......

relevant regions
New York, NY, United States

SecureMySocial for Businesses

SecureMySocial protects businesses from the potentially catastrophic consequences of problematic material posted to social media. SecureMySocial provides real-time warnings to employees if they or their contacts post such items on social media sites such as Facebook and Twitter. SecureMySocial's facilitation of quick removal both contains damage and helps shield a firm......

Abingdon, United Kingdom

Secure Web Appliance

Advanced protection Get the most advanced protection from ransomware and targeted threats. SophosLabs threat intelligence Great web malware protection starts with our world-class in-house threat researchers that are working around the clock with advanced automation to identify and stay ahead of the latest threats. Advanced web malware protection Only Sophos uses advanced technology like real-time......

relevant regions
Geneva, Switzerland

Security

Forensics Security audit Intrusion tests Preventive maintenance Cryptography MDM Leak prevention approach Encrypted lines ...

Zurich, Switzerland

Security Consulting

Every company is different and has different IT needs and requirements. Accordingly, there are different possible solutions to reach the desired security level. From security concepts and architecture through to digital identity management, AdNovum can support you in various different aspects of IT and cyber security management and solutions. Information Security......

relevant regions
Cheseaux-sur-Lausanne, Switzerland

Security Device Support

Go beyond manufacturer support Outsourcing management and support of security devices is a flexible option for security leaders who need to keep costs and complexity under control. Operating from our cutting-edge Cyber Fusion Centers, vendor-certified experts act as an extension of in-house security resources. Our security device management and support services......

relevant regions
San Jose, CA, United States

Security for Financial Services

Cyber attacks against financial services firms are more frequent, more sophisticated, and more widespread than ever before. And there is no end in sight. As financial services firms move towards digitization and adopt new ways of supporting customer interactions, the attack “surface” grows in size, and professional hackers are rapidly adopting......

Bloomfield, NJ, United States

Security Risk Assessment

Technical Controls Assessment Discovery Tasks Issues Summary External & Internal Vulnerabilities Automated Vulnerability Scan NetworkPenetration Testing Unrestricted Web Content Local Security Policy Consistency Onboarding & Decommission Device Process Review Identification of Unfollowed Technical Governance Procedures Risk Score Evidence Screenshots & Pictures Summary & Detailed Reports Plan of Actions & Milestones Remediation Recommendation Pricing based on Number of domains, networks, servers, and endpoints Number of assessment teams for multiple......

relevant regions
Cheseaux-sur-Lausanne, Switzerland

Security Risk Assessments

Assessments at every scale Continuously improve programs and address vulnerabilities with cybersecurity consultants who take a long-term, client-centric approach. With many years of hands-on industry experience and deep domain knowledge, our advisers provide clear, actionable, business-aligned advice across a broad spectrum of cybersecurity risk assessments. From global cyber program strategy assessments......

relevant regions
Zurich, Switzerland

Security Suite

In a digitalized environment, it is hard to find security and authentication solutions that are both sophisticated and easy to use. The ti&m security suite covers all digital authentication and authorization requirements with flexible modules in a single product. We guarantee maximum usability and the highest security across all channels. Our......

relevant regions
Richmond, United Kingdom

Security Testing

Services include: Vulnerability management Security code audit Application security dynamic and static testing Database vulnerability scanning process Cyber security program Regulatory compliance policies (e.g. PCI, HIPAA, FFIEC) Data security policy and standards Security logging and monitoring processes Cyber forensics processes (Network, Disk, Memory, etc.) Identity and authentication management policy Secure password management and vaulting Personnel security policies ...

relevant regions
Fentange, Luxembourg

SeeZam for Companies

How do you secure your confidential information from falling into malicious hands? How do you make sure secret content stays secret when being shared with authorized third parties? How do you send your clients confidential information with maximum security at minimum cost? The solution is an electronic safe, providing you a virtual secured......

relevant regions
London, United Kingdom

Senseon Enterprise

Senseon offers security teams unparalleled visibility across their organisations, allowing for the detection of even the most subtle and complex of cyberattacks. By alerting accurately on genuine threats, Senseon dramatically reduces false positive alerts. Senseon’s ability to think like a human analyst allows it to not only automate many of the......

relevant regions
London, United Kingdom

Senseon Pro

Helping organisations with 200 or fewer employees, who operate from a single business location, Senseon Pro automatically detects in progress cyber threats and alerts customers through its intuitive, narrative-based interface. Able to think and act like a human security analyst, Senseon Pro automates many of the repetitive investigative tasks, but also......

relevant regions
London, United Kingdom

Senseon Reflex

When it comes to threats such as ransomware, time is critical, and accurate, speedy threat detection and response capabilities are crucial. This cost-effective solution helps organisations deal with these challenges by automating the process of threat response and taking appropriate action on their behalf. In operation 24/7, Senseon Reflex works tirelessly......

relevant regions
Zug, Switzerland

Sharekey

App-to-App Encryption The full app containing all your data is heavily encrypted with your own key. It allows you to create a private connection — like a VPN — between you and your contacts to collaborate securely. This is called App-to-App Encryption. Nobody else can access your data nor can track your......

relevant regions
Pittsburgh, PA, United States

Shield

Cybersecurity is a complex and growing issue for financial services firms of all sizes. Shield helps firms understand cybersecurity risks from regulatory and business perspectives, trains and tests staff on social engineering and emerging threats, provides vulnerability scanning and penetration testing, directs pre-acquisition firm due diligence and facilitates periodic vendor......

Kansas City, MO, United States

Smile

No smartphone required ZOLOZ Smile uses a camera in the self-service machine, whether it is a kiosk, vending machine, monitor or other device, to scan the customer’s face and match it against an existing profile (such as an Alipay profile). It combines face recognition with advanced anti-spoof technology to provide financial......

Abingdon, United Kingdom

Sophos Central

Sophos Central allows you to manage our award-winning Synchronized Security platform. Advanced attacks are more coordinated than ever before. Now, your defenses are too. Our revolutionary Security Heartbeat™ ensures your endpoint protection and firewall are talking to each other. It’s a simple yet effective idea that means you get better......

relevant regions
Abingdon, United Kingdom

Sophos Email Security

Smarter email security with AI Today’s email threats move fast, and growing businesses need predictive email security – defeating today’s threats with an eye on tomorrow. See the future The same technology as our award-winning Intercept X, Sophos Email sandboxing is a deep learning neural network, able to block zero-day malware and unwanted......

relevant regions
Abingdon, United Kingdom

Sophos Phish Threat

Phishing is big business. Attacks have shown record growth in recent years, and a solid security awareness program is an integral part of any defense-in-depth strategy. Sophos Phish Threat educates and tests your end users through automated attack simulations, quality security awareness training, and actionable reporting metrics. Phish Threat provides you......

Abingdon, United Kingdom

Sophos XG Firewall

Sophos XG Firewall provides unprecedented visibility into your network, users, and applications directly from the control center. You also get rich on-box reporting and the option to add Sophos iView for centralized reporting across multiple firewalls. Expose hidden risks Superior visibility into risky activity, suspicious traffic, and advanced threats helps you regain......

relevant regions
Geneva, Switzerland

SSL Certificates

WISeKey is a leading eSecurity company, with over 15 years of experience in information security and trusted digital identities. Our strategic location in Switzerland and partnership with OISTE foundation set us apart from other digital security providers, in that we can offer geopolitical neutrality. Our certificates are trusted globally by a......

London, United Kingdom

Surveillance

Any channel, anywhere~ Supervise every channel, as standard The smarter way to monitor communications and mitigate risk. Vital evidence and insights are missed from monitoring phone calls, emails and chats separately. Detect signs of market abuse or misconduct by combining your voice and electronic communications surveillance to clearly track and monitor your workforce’......

relevant regions
Sunnyvale, CA, United States

Targeted Attack Protection

More than 90% of targeted attacks start with email, and these threats are always evolving. Proofpoint Targeted Attack Protection (TAP) stays ahead of today's attackers with an innovative approach that detects, analyzes, and blocks advanced threats before they reach the inbox. Next-generation detection TAP is built on our next-generation email security platform, which......

Cheseaux-sur-Lausanne, Switzerland

Technology Architecture and Design

Available, secure, flexible cybersecurity architecture We design future-proof cybersecurity architectures to keep in step with your changing business. First, our certified consultants develop a thorough understanding of your business and IT systems to identify vulnerabilities resulting from misconfigured, under-used or obsolete technologies. By balancing the competing priorities of the business mission,......

relevant regions
Helsinki, Finland

Tectia

Historically, organizations relied on the FTP protocol for file transmission. However, legacy FTP is vulnerable to password sniffing and man-in-the-middle attacks. To protect their digital core, enterprises and government organizations need robust Secure Shell infrastructure. It’s essential for secure use of legacy applications and remote commands, secure system administration, and......

relevant regions
Geneva, Switzerland

Tegona

Founded & based in Geneva, Tegona has more than a decade of experience working with governments, manufacturers, corporates and startups worldwide. Since June 2011, we have been certified by Innosuisse (Swiss Federal Commission for Technology and Innovation) as « Ready for sustainable business ». We provide our customers with: Web and mobile......

relevant regions
Aventura, FL, United States

Teramind DLP

Data Loss Prevention (DLP) is a strategy for ensuring your employees and vendors do not accidentally or intentionally share sensitive and company confidential data outside your organization. A DLP solution utilizes content discovery, digital inspection techniques and contextual analysis to identify and categorize sensitive data and IP. Next, policies and rules......

relevant regions
Aventura, FL, United States

Teramind UAM

Most organizations have cybersecurity measures in place including antivirus, firewall, intrusion detection to protect infrastructure and IT assets. While these are generally good at defending the organization from external threats, they leave a security hole when it comes to employees and other internal users, third party vendors, contractors and privileged......

relevant regions
London, United Kingdom

The Egress Platform

To solve the problem, the Egress platform thinks differently, putting the user in the centre of a suite of privacy and risk management tools driven by intelligent, self-learning software. A data privacy and risk management platform Egress helps users manage risk by enabling them to identify sensitive data wherever it resides on networks, cloud storage......

relevant regions
London, United Kingdom

The Panaseer Platform

How does Panaseer work? 1. The platform ingests data from any source in the cloud or on-premises, across security, IT and business domains through out-of-the-box Data Connectors.  2. It uses entity resolution to clean, normalise, aggregate, de-duplicate and correlate this data, creating a continuous feed of unified asset and controls insights across......

relevant regions
Raleigh, NC, United States

The Tek

Leading provider of Cybersecurity, IT Managed Services, and Connectivity since 2001.  The Tek offers a new level of business engagement designed to give you the knowledge resources and tools you need to take your business to the next level and beyond. We believe that businesses need more than just a technology provider......

Reston, VA, United States

Threat Intelligence Platform

As your analysts already know, the number of online threats is growing, and fast. They can receive up to 10,000 alerts per week, making it seem almost impossible to sift through this high volume of data. It’s no surprise that security teams are experiencing alert fatigue – they barely have......

Stellenbosch, South Africa

Transakt

Whether it’s securing online banking, mobile banking, and online shopping, or protecting sensitive app-based communications in the insurance or healthcare industries, we have you covered. The Transakt security platform harnesses the power of digital certificate technology and deploys it seamlessly to the mobile phone or tablet. Industry-standard X.509 certificates uniquely......

Santa Clara, CA, United States

Unify Platform

Pro-active cyber risk mitigation and reporting per NIST SP- 800 guidelines. Identify Build a solid information security architecture Protect Keep your mission-critical data safe Detect Identify malicious behavior and actors Respond Develop an incident response plan Recover Ensure business continuity and uptime...

relevant regions
Edinburgh, United Kingdom

Unipass Identity

Unipass Identity provides you with a single means of identification to easily and securely log in to multiple platforms, systems and digital services throughout the financial services sector. The power of Unipass Identity Used by 8 out of 10 UK financial advisers Designed specifically for the financial services industry Reduces the risk of online......

relevant regions
Edinburgh, United Kingdom

Unipass Mailock

Designed specifically for the UK financial services industry, Unipass Mailock combines our industry-wide identification service Unipass Indentity with the market-leading secure email solution, Mailock. Unipass Mailock enables providers, platforms, and advisers to communicate securely via encrypted emails which ensure only the intended recipients can read the contents. Whether you're an adviser who......

relevant regions
Helsinki, Finland

Universal SSH Key Manager

For CISOs, data center mangers and system admins, SSH keys have become a way of life. SSH keys grant, automate and enable single sign-on remote access to the digital core of every Fortune 500 company.  SSH keys are mission and business critical. They enable our major financial institutions, global industrials, tech......

relevant regions
Bern, Switzerland

USP Connect®

USP Connect® is United Security Providers' managed security services product. It means round-the-clock security at accurately calculated and lower costs, without having to give up on individual requirements. Unique set of managed security services. In USP Connect® we can offer you a set of managed services to provide effective protection of your......

Bern, Switzerland

USP SES Access

Organizations are struggling to keep up with the ever-increasing interconnectivity requirements of today’s IT and services landscape and the resulting demands for securely managing user access and maintaining high usability. USP SES Access allows easy use of different up-stream authentication technologies and concepts, such as strong authentication and single sign-on. It......

Bern, Switzerland

USP SES Federate

The enterprise world is becoming more and more interconnected. As a consequence IT services are following this trend and are being composed by smaller and more specialized services, often provided by different organizations. In such heterogeneous and cross-company environments, companies aim to provide the same seamless experience to their end users......

Fort Lauderdale, FL, United States

VDI and DaaS

Today's employees spend more time than ever working remotely, causing companies to rethink how IT services should be delivered. To modernize infrastructure and maximize efficiency, many are turning to desktop as a service (DaaS) to enhance their physical desktop strategy, or they are updating on-premises virtual desktop infrastructure (VDI) deployments.......

relevant regions
New Bedford, MA, United States

Virtual CISO Service

Adelia Risk offers a Virtual Chief Information Security Officer (vCISO) service designed perfectly for small and mid-sized financial advisor firms who want to strengthen their cybersecurity program.  An outsourced (or ‘fractional’) CISO provides expert cybersecurity help without the cost of a full time employee. We provide advice and take action to......

relevant regions
London, United Kingdom

Vulnerability Management

The rules for secure network management have changed, putting many companies directly in harm’s way. Quarterly security audits once deemed precautionary safeguards are no longer enough. Networks and systems need to be tested more frequently in order to give early warnings of any potential vulnerability. Every Internet-connected network is potentially at......

New York, NY, United States

Vulnerability Scanning

Knowledge is power Is your company’s IT system vulnerable to attacks by malicious outsiders? Could internal enemies damage your data security? Kroll’s vulnerability scanning services can help you answer these important questions — mapping out a prioritized pathway to increased cyber security for your business. Kroll’s team of licensed experts will run......

Bern, Switzerland

Web Application Security

We’ll help you stay secure IT security is becoming more and more important in all sectors. We’ll help you protect your IT from unwanted access. Cloud solution The cloud-based service comprises a Web Application Firewall (WAF) and an Identity and Access Management (IAM) system, which protect applications from unwanted access in addition to......

relevant regions
Melbourne, VIC, Australia

WebGuard

Cloud-based website threat intelligence & protection Web-browsing presents one of the fastest growing threats to your network, and ultimately your business. More malicious software is downloaded from innocent web-browsing than is received via infected email. WebGuard applies cloud-based advanced malware analysis, to analyze and block the latest generation of highly evasive cyber......

Bengaluru, India

Wipro Cyber Security & Risk Service

The threats of cyber attacks are a fact of life and a fact of business - and your customers know it. Wipro’s Cyber Security and Risk Service can help you stay ahead of the threats and put your customers minds at ease. We take an integrated approach to protection that prioritizes......

relevant regions
Geneva, Switzerland

WISeID eBanking Mobile App

Using the WISeID applications (available for most smartphones and desktop environments) users can: Generate and use a digital identity Access to customized services using their ID Protect the information stored and communicated using his smartphone WISeID eBanking edition is provided as a customized WISeID App for finance organizations that want to interact more securely......

Geneva, Switzerland

WISePhone

The only effective solution is to encrypt voice traffic on public networks to avoid the possibility of eavesdropping, interception, or hacking. In finance and Insurance environments, the capability to conduct secure voice calls during delicate negotiations can make a difference for a customer when selecting his financial partner. WISePhone offers strong security designed......

New York, NY, United States

Workplace

Workplace enables you to manage and control your data, applications and devices so that your advisors and reps can work securely.  Few industries are like financial services when it comes to strict regulatory oversight and security needs. But locking down the technology environment isn’t the answer. We built Workplace to empower wealth managers without......

relevant regions
Dallas, TX, United States

Zix for Financial Services

Transform a potential liability into a relationship and revenue generator.  Reduce data loss & risk Cybercriminals continue to focus where the money is. At Internet speed, customer lifetime value and cross-sell can disappear. Zix can help financial services CISOs reduce risk of data loss, align with the Gramm-Leach-Bliley Act, enhance customer loyalty and......

relevant regions

Knowledge Resources

Keep up-to-date with the most dedicated resource for wealth managers which includes relevant news, developments and industry trends.