Companies similar to SASA SOFTWARE
Sign up to Download

31-60 of 135,714 results

  • www.cyberzodiac.com
  • 2
  • 3
Cyber Zodiac is a cyber-attack management boutique for business owners and executives, powered by proven masters of real-life cyber-attacks. Cyber Zodiac provides top-class defence solutions for executives to address cyber-threats as a complex multi-..

Relevance: 12.457086
  • www.rep-shield.com
  • 1
  • 2
  • 1
At REPSHIELD, we detect and analyze malicious actions against companies and brands, and protect their reputation by providing critical intelligence and proven countermeasures... REPSHIELD provides top-notch reputation security, protecting leading..

Relevance: 12.442486
  • lyrahosting.com
  • 2
  • 1
When you opt for offshore vps hosting, Offshore Dedicated Server or Shared WebHosting at lyrahosting, you have the advantage of protection from DDoS attacks. We have an efficient filtration system that has the ability to detect DDoS attacks before..

Relevance: 12.438981
  • www.yin.or.jp
  • 3
Today, we are all aware of the real network intrusion threats. For YIN, protecting its systems against these has become a vital objective. To accomplish this objective YIN uses a lightweight network intrusion detection system (IDS), capable of..

Relevance: 12.356457
  • arcticblastcovers.com
  • 3
  • 11
  • 1
Due to ever-expanding and accelerating ATM attacks, Arctic Blast Covers offers a line of ATM barriers. These are designed as a visual deterrent and engineered for the protection of the ATM with its cash and other assets during physical attacks...

Relevance: 12.344925
  • www.shieldex.biz
The SHIELDEX App's core technology, Content Disarm & Reconstruction (CDR), is a new APT response technology mentioned in Gartner in 2016, that does not rely on conventional passive detection methods, but enables proactive threat elimination from..

Relevance: 12.34124
  • gardmail.com
GardMail is a managed cloud-based service that helps web-hosting companies and ISPs/telcos increase email protection by eliminating spam and inappropriate content that will protect your employees, your customers and your reputation. Its a fully..

Relevance: 12.34124
  • supremelytech.com
  • 1
Cyber Citizens and Cyber Professionals. Promoting individual cyber resiliency. Creating awareness of cyber threats and simple mitigation action... We provide Integrated Cybersecurity Solutions To individuals, SMEs and large enterprises To protect..

Relevance: 12.34124
  • partners.wsj.com
Information your company has shared on websites and social media can end up putting your business at risk... The Changing Face of Cyber Attacks Large-scale cyber attacks are back. Are you ready to respond? READ MORE >..

Relevance: 12.340474
  • silm-workshop.github.io
  • 1
  • 8
Welcome to the 5th edition of our workshop on the Security of Software/Hardware Interfaces. SILM 2023* will take place on Monday, July 03 2023, in Delft (The Netherlands), co-located with the 8th IEEE European Symposium on Security and Privacy..

Relevance: 12.303684
  • technology-observatory.ch
  • 21
Abstract: Cybersecurity has become a very critical area to address for governments, industry and the academic community. Cyber attacks are on the rise so is research to address the challenges presented by these attacks. Research yields several..

Relevance: 12.298001
  • www.e-purifier.com
  • 2
  • 2
E-purifier, a cloud-based email security solution supported by Securicom, offers e-mail authentication, encryption, antispam, content filtering, and threat detection and response. Securicom has provided e-mail security and content services to local..

Relevance: 12.290112
  • www.sshguard.net
Internet-connected hosts are subject to constant probing and attacks from malicious actors. Brute-force attacks represent a large threat to account compromise for hosts and their networks... Blocking brute-force attackers at the firewall level..

Relevance: 12.247859
  • www.listen.dev
Detect malicious packages from npm and PyPi to prevent attacks like event-stream, PyTorch and Ledger. In-depth SCA provides visibility into risks including typo squatting, install script execution, namespace confusion and takeover... Detect..

Relevance: 12.229235
  • www.limbical.com
  • 1
In addition we want to advance humanity's understanding of panic attacks and support building new and innovative methods, techniques and treatments to help cope with anxiety attacks... We want to do all of that by building the best and most seamless..

Relevance: 12.22705
  • www.samcaldwell.net
A long time ago, this site was powered by Joomla on a LAMP stack. This eventually evolved to what I called a "static Joomla" instance, where I ran a local LAMP stack in a virtual machine for content-creation, then when I was ready to publish new..

Relevance: 12.198685
  • www.zfirecms.com
Zfire CMS was developed to provide a basic website framework that is nearly immune to common website hacking attacks and lightning fast at page delivery, by providing alternative approaches to all of the problems described above. Zfire CMS is not the..

Relevance: 12.124031
  • www.xaspsec.com
  • 1
We believe the existing security technology is ineffective and costly in defending the most popular cyber-attacks of today... Our technology empowers the enterprises to extend their defense perimeter and cripple the attacks before it can be launched..

Relevance: 12.109385
  • www.syntheticstarlight.com
USER gains the CHAIN ATTACK CONDITION. -1d MAX to all ATTACKS while ACTIVE. +1d to all DAMAGE. STACKS up to +5d. Using any other PRIMARY ACTION and/or failing to make a successful ATTACK resets the STACK. All successful ATTACKS after the first add to..

Relevance: 12.097383
  • www.ifilteremail.com
  • 1
  • 1
It's time to rethink your email security solution. Cisco Secure Email instantly detects, quarantines, investigates, and remediates cyber attacks and spam attacks that target your email and private information... Automated email security to give your..

Relevance: 12.096587
  • oop2009.com
You need a security solution on your web site that will protect you from malicious attacks, identity theft, viruses, hackers, unauthorized access attempts and denial of service. You also need protection against internal misuse such as phishing..

Relevance: 12.08753
  • ricsoc.ai
  • 1
RiCSOC is the fastest-growing Cybersecurity program that is taking you and the organization to overcome the new challenges with AI cyber-attacks... We at RiCSOC understand the new AI-cyber-attacks challenges and damage may leave behind them and all..

Relevance: 12.051235
  • www.honeynet.org
  • 2
  • 1
  • 22
The Honeynet Project is a leading international 501c3 non-profit security research organization, dedicated to investigating the latest attacks and developing open source security tools to improve Internet security. With Chapters around the world, our..

Relevance: 12.030753
  • www.abusenoc.com
AbuseNOC's highly customized, state of the art monitoring system is utilized by our trained staff to prevent, detect, and recover from attacks against our customers' assets. Our monitoring team works tirelessly to identify and mitigate attacks that..

Relevance: 12.025793
  • ecluck.com
  • 1
EcLUCK provides solutions for complex Web App Development, provides a high level of security and eliminates cyber-attacks. Our solutions allow you to change the built-in features and functionalities of templates tailored to a specific business use..

Relevance: 12.011808
  • indoteknologisolusi.com
  • 1
Network security solution that we offer will gives you complete visibility into and precise control over your network traffic and protects you from unknown threats. it can classify all traffic, including encrypted traffic, based on application,..

Relevance: 11.997802
  • becybersecure.ca
  • 1
  • 1
BeCyberSecure is an online training platform designed to help improve user awareness about information security practices and to defend against cyber-attacks... Our team of learning and development consultants provide online training solutions to..

Relevance: 11.997802
  • securite.net.au
  • 1
Sécurité is located in North Sydney, at the very heart of Australia's burgeoning "Silicon Valley" technology epicentre... Sécurité provides solutions that protect users from phishing attacks, malware, ransomware and inappropriate content.....

Relevance: 11.997802
  • www.arturoriverapaniza.com
  • 2
  • 1
Hello! My name is Arturo Rivera Paniza, and I am a Computer Science Student learning different programming languages. I love programming, problem-solving and working on challenging projects trying to keep up to date with technology... This six-..

Relevance: 11.948503
  • www.gonephishingco.com
  • 1
  • 1
Gone Phishing Consulting is the only custom, educational Phishing simulation service that is truly affordable for any organization!... Gone Phishing provides security awareness training by coupling phishing simulation testing with quality..

Relevance: 11.948237