Search results

1386 results found

1386 results found in Lot 2: Cloud software in the category Secure content and threat management

  • Wallix Trustelem

    INTEGRITY360 LIMITED

    WALLIX Bastion is a leading PAM solution that delivers robust security and oversight over privileged access to critical IT infrastructure. Through your digital transformation, WALLIX Bastion can be seamlessly deployed from on-premise to private and public cloud infrastructures.

  • Detect for M365 + AWS (Vectra M365)

    Wizard Cyber

    Provide a SaaS Hosted threat detection & response platform for M365 and/or AWS

  • IBM API Connect On Cloud Reserved Instance (Dedicated)

    IBM United Kingdom Ltd

    IBM API Management solution provides organisations with the tools to Create, Run, Manage, Secure and Analyse APIs with complete lifecycle management for enterprise grade workloads. An award-winning API Portal for developers from B2B/B2C enables easy API onboarding and fantastic consumer experience. Advanced analytics provide insights to better manage APIs.

  • iProov Face Verifier

    iProov Limited

    iProov Face Verifier uses Genuine Presence Assurance to securely authenticate a person’s face against a pre-enrolled biometric template. Assuring it is the right person (and not an imposter), a real person (using liveness detection), authenticating right now (using a one-time biometric). Contactless cloud-based solution, no requirement for specific hardware.

  • boxxe Sophos Mobile

    BOXXE LIMITED

    Sophos Mobile is a Unified Endpoint Management (UEM) and Mobile Threat Defense (MTD) solution that helps businesses spend less time and effort to manage and secure traditional and mobile endpoints. Sophos Mobile manages and secures iOS, Android, Chrome OS, Windows 10, and macOS devices.

  • Trend Micro One

    Softcat Limited

    Cloud-delivered, powered by over 250 million global sensors, Trend Micro One discovers dynamic attack surface, assesses risk, helps you respond with the right security at the right time. Built-in support for a Zero Trust strategy and executive risk dashboards enable you to be more confident in security strategy, all-in-one solution

  • Check Point Harmony Email & Collaboration Email & Apps Complete

    NETWORK INTEGRATION TECHNOLOGIES LTD

    Provides organisations with complete full-suite protection providing security admins with an easy-to-deploy and manage platform, block sophisticated social engineering attacks such as impersonation, zero-day phishing and Business Email Compromise. Using AI-trained engines. Securing inbound, outbound, and internal emails from phishing attacks inspects the communication’s metadata, attachments, links and language

  • TRUSTMARQUE FORCEPOINT DATA GAURD

    Trustmarque Solutions Limited

    Forcepoint Data Guard delivers zero trust, bi-directional, automated data and file transfers between physically separated networks. Data Guard leverages a trusted operating system and security policies enforcing role and process separation/isolation for automated, byte-level content inspection and sanitisation, with customisable rules handling the most specialised data types and protocols.

  • Forcepoint Zero Trust Content Disarm and Reconstruction (ZTCDR)

    INTEGRITY360 LIMITED

    ZT CDR is a novel technology that stops malware. Previous techniques rely on detecting the malware to stop it, an approach eventually defeated by attackers finding better ways to hide it. ZT CDR assumes all data is bad, extracts the business information and builds brand new safe data to deliver.

  • Observatory

    Cubelus Limited

    Observatory is a fully audited Internet Intelligence and Investigations platform. It provides disposable secure infrastructure and tools which allows LEA and HMG investigators to collect OSINT securely, anonymously and to evidential standards. It allows users to create and use multiple bespoke digital footprints to prolong the lives of social-media profiles.

  • AI Analyst for CTI

    Elemendar - AI for Cyber Threat Intelligence (CTI)

    Elemendar supplies an AI analyst for Cyber Threat Intelligence (CTI), the information that tells cyber defence analysts which threats to defend against. Our AI makes this intelligence written for humans machine-readable so that organisations can instantly defend against new cyber threats.

  • Microsoft Office 365 Advanced eDiscovery

    Bytes Software Services

    Advanced eDiscovery reduces your eDiscoverycosts by using machine learning to analyse relevant data, to allow more efficient document review and data reduction decisions. You can work with data stored in Exchange Online, SharePoint Online, OneDrive for Business, and Teams for Business. bss13

  • 4me (ITSM/SIAM/ESM) - Licensing by SCC

    Specialist Computer Centres plc

    4me is the Complete Service Management platform enabling departments, like IT&HR, to work together seamlessly, including external service providers where services are outsourced. Automate requests from customer or citizens to interact with the right service providers within your organisation. 4me supports ITIL and fully integrates knowledge-management, time-tracking and project-management capabilities.

  • Experian Tracing Solutions for Police and Law Enforcement with Investigator Online

    Experian

    Investigator Online is a secure web service product to enable the Police and Law Enforcement agencies to investigate crime

  • Globalscape EFT Arcus

    Pro2col Ltd

    EFT Arcus is a SaaS MFT solution for organisations needing the agility, elasticity and cost savings the cloud provides. Reduce the complexity of your file transfer infrastructure, increase operational efficiency and protect your most important data using our secure managed file transfer cloud service. EFT Arcus has SOC 2 certification.

  • Tenable.io

    INTEGRITY360 LIMITED

    A cloud-based vulnerability management solution

  • Netwrix Stealth Intercept

    INTEGRITY360 LIMITED

    Netwrix StealthINTERCEPT alerts you to suspicious or risky changes, authentications and other events in real time, so you can prevent them from turning into full-fledged breaches that land your organization in the headlines.

  • SIEM as a Service - Managed Detection and Response (MDR) (Azure Sentinel or IBM QRadar)

    SecurityHQ

    Our service provides round-the-clock monitoring of your IT Infrastructure to detect, investigate, notify & respond to incidents & potential threats affecting your organization. Using SIEM as a Service, SecurityHQ provides MDR, powered by IBM QRadar & Microsoft Sentinel with real-time log analytics, threat hunting and advanced SOAR technology.

  • Microsoft Office 365 Customer Lockbox

    Bytes Software Services

    Customer Lockbox gives customers explicit control over in the very rare instances when a Microsoft engineer may need access to customer content to resolve a customer issue. This is in addition to in-built Role Based Access Control (RBAC) Lockbox process that provides just-in-time, limited and time-bound authorised access. bss13

  • AvePoint Migration Service

    PACE-XL LTD

    Discover, analyse, consolidate and migrate enterprise email, files, and collaboration from on-premises or cloud-based Legacy systems, file shares, previous SharePoint versions, Exchange, and more into Office 365.

  • Forcepoint Zero Trust Content Disarm and Reconstruction (ZTCDR)

    Gradian Systems Ltd

    ZT CDR is a novel technology that stops malware. Previous techniques rely on detecting the malware to stop it, an approach eventually defeated by attackers finding better ways to hide it. ZT CDR assumes all data is bad, extracts the business information and builds brand new safe data to deliver.

  • Third Party Risk Management

    Orpheus Cyber

    Orpheus' platform delivers continuous monitoring of cyber risk in your Third Parties and Supply Chain. We use accredited Threat Intelligence and award-winning Machine Learning to continuously monitor and assess each of your Third Parties' cyber risk. We alert you to severe vulnerabilities in your supply chain likely to be exploited.

  • Barrier Networks Centri for Endpoint Protection, Detection and Response (EDR)

    Barrier Networks

    We have selected industry leading, next generation endpoint solutions that combine traditional endpoint protection with endpoint detection and user behavior analysis. This allows us to configure use cases aligned to your business whether you are concerned with compromised devices, malicious users or negligent users.

  • Automated Vulnerability and Penetration Testing Solution

    MEDICARE NETWORK LIMITED

    Next-generation vulnerability management and world’s first CREST certified automated penetration testing platform performs around-the-clock penetration testing and predicts attack path scenarios. Low network footprint, discovery of vulnerabilities, testing many attack scenarios in a very short time ensuring an undisrupted network operation. Detailed reports together with proposed remediations of attack vectors.

  • BeyondTrust Privileged Password Management

    Bytes Software Services

    BeyondTrust Password Safe unifies privileged password and privileged session management, providing secure discovery, management, auditing, and monitoring for any privileged credential, enabling complete control and accountability over privileged accounts. bss13

  • Background Screening Case Management

    Blackthorn GRC Limited

    Screening of staff prior to employment can be both challenging and time consuming due to the many lines of enquiry that need progressing. Our service ensures a coordinated and structured response to screening, with sophisticated workflow to guide you through each stage of the process. UK hosted up to OFFICIAL.

  • CDW Check Point Harmony Browse

    CDW Limited

    Delivers web security from an innovative NanoAgent within a browser, inspecting all SSL traffic on the endpoint and preventing malicious behaviors. Zero-Phishing technology identifies and blocks the use of phishing sites in real time. Sites are inspected and if found malicious, the user is blocked from entering credentials.

  • Mimecast DMARC Analyzer

    QUADRIS LIMITED

    Mimecast DMARC Analyzer is a 100% SaaS solution that reduces the time and complexity of enforcing DMARC authentication.

  • TRUSTMARQUE SOPHOS CENTRAL INTERCEPT X ADVANCED

    Trustmarque Solutions Limited

    Central Intercept X Advanced is the industry’s most comprehensive endpoint protection built to stop the widest range of threats. Includes multiple policies, control capabilities (Web, Peripheral, Application, DLP) and threat cases. For virtual environments, a light agent for Windows Desktop VM’s provides off-board scanning and protection.

  • Datto Backup and Disaster Recovery As a Service (BaaS, DRaaS)

    QUADRIS LIMITED

    Quadris and Datto work together to provide an industry leading hybrid on-premise and cloud DR and backup solution. An on-premise backup appliance backups up locally, but also syncs this data to a different data centre, this same backup job can be booted live in a DR event.