Best Computer Security Software - Page 5

Compare the Top Computer Security Software as of July 2025 - Page 5

  • 1
    PlatinumCache
    DTS PlatinumCache C4 is a caching system developed by Data Transmission System Incorporation. DTS PlatinumCache C4 is a solution for the storage bottleneck problems. DTS PlatinumCache C4 is basically a caching system supporting Write-Back, Write-Through, Write-Only and Pre-fetching policies. The system uses RAMDISK as its cache. In android we used SD card as our target drive. DTS PlatinumCache C4 reads and writes data to/from SD card to increase throughput. It is designed in such a way to fulfill the needs of every category of clients ranging from small to large enterprises. Performance becomes greatly enhanced because data transfer occurs from Cache which is RAM. MCell-II SSD first in the industry. SSD version of the hybrid memory disk. The via DRAM, 30,000 IOPS Random Read, 26,000 IOPS Ultra-fast access Random Write. The DTS chip, manage the number of writes. Achieve a long life. (DTS PlatinumCache that the chunk size to write to the SSD.
    Starting Price: $6 one-time payment
  • 2
    DriveCrypt

    DriveCrypt

    Securstar

    DRIVECRYPT securely and easily protects all proprietary data on notebooks and desktop computers 100% of the time without users having to think about security. Any organization, from a small company to a large international firm with thousands of users in the field, can effectively protect business plans, client lists, product specifications, confidential corporate memos, stock information, and much more with this disk encryption product. As data is read from the hard disk, DRIVECRYPT automatically decrypts the data before it is loaded into memory. When data is written back to the hard disk, it is automatically re-encrypted. The disk encryption/decryption process is completely transparent to the user or any application program because the data is processed by an operating system extension, "on the fly" as it transfers back and forth between the hard disk and memory. Consequently, users don't need to remember to decrypt or re-encrypt their data, or change the normal operation of the PC.
    Starting Price: $59.95
  • 3
    TF2000

    TF2000

    ComputerProx

    The ComputerProx TF2000 automates the locking of the PC when you step away. The TF2000 uses ultrasound to detect your presence. When you leave the proximity of the PC, the TF2000 automatically locks the system without requiring any keystrokes from you! No need for awkward timeout settings that mistakenly lock the PC when you are present. The TF2000 can detect your presence and will not lock the system inadvertently. The TF2000 attaches to the PC via the USB port and is configured by the system as a keyboard. Commands are simply sent to the PC as keystrokes therefore no special drivers are required! The individual keystrokes and specified delays are all configurable using our configuration tool. In addition, to the 'walk-away' command, the TF2000 has a 'walk-to' sequence which allows keystrokes to be sent when you approach the PC. For example, under Windows XP the TF2000 sends the CTRL-ALT-DEL sequence when the user approaches the PC. This readies the PC for user authentication.
    Starting Price: $79 one-time payment
  • 4
    SoftControl

    SoftControl

    SafenSoft

    The examples of using products of SoftControl for Information security of the commercial organizations. Solutions for Information security business. Proactive protection against breaking by hackers, malicious codes, insider threats. Control and monitoring the staff. Solutions for complexes APCS and specialized software. Centralized management of security. The policy of information security of banks: SoftControl’s solutions for protection of the bank’s infrastructure. Solutions for protection of software of ATMs, front-office and back-offices. Protection of banking e-documents. Protection of business correspondence and confidential data transmitted to recipients by e-mail as attachments. Compliance with the requirements of PCI DSS and the Central Bank of Russia.
    Starting Price: $25.00/one-time/user
  • 5
    AccuHash

    AccuHash

    AccuHash

    AccuHash 2.0 is Windows 95/98/Me/NT/2000/XP/2003 utility for protecting the integrity and verifying the accuracy of data files using checksum calculation algorithms (CRC32, MD5 and SHA-1). It will allow to easily and quickly verify integrity of files downloaded from Internet, transferred over a network and/or burned onto CD/DVD. AccuHash 2.0 use the checksum file format based on XML and Unicode-enabled - this allows to easily exchange checksum files between different systems in different countries, add new algorithms and expand the program features. But we don't forget also very popular SFV, MD5SUM and BSD-style checksum file formats - the utility can import/export from/to those formats. AccuHash 2.0 has the integrated Checksum Calculator, which allows calculating the checksum value (for all supported algorithms - CRC32, MD5 and SHA-1) for specified file directly, without creating the checksum file.
    Starting Price: $19.95 one-time payment
  • 6
    Stronghold Antivirus

    Stronghold Antivirus

    Security Stronghold

    Stronghold Antivirus is an antivirus and antispyware software that provides both superior real-time pro-active (on-access) and on-demand protection for your home and office computer. Stronghold Antivirus identifies and eliminates more than 3.500.000 known viruses, spyware, adware, trojans, rootkits and other threats with help of regularly updated database of malicious footprints. It also identifies and removes even unknown threats with help of active on-access shield protection Thanks to easy, handy and eye-pleasing interface Stronghold Antivirus is great for novice users, and professionals will be amused by the power of its additional features. Being powerful it is still very lightweight and will not consume any noticeable system resources of your computer. You can set up any scan area you want, customize both on-demand and on-access protection modules, schedule scanning with separate settings, add programs to white and black lists and manage them, and more.
  • 7
    Panda Fusion

    Panda Fusion

    WatchGuard Technologies

    Fusion combines our Systems Management and Endpoint Protection Plus solutions to protect, manage and support all of your corporate devices. Our Cloud-delivered solution allows a rapid deployment without needing maintenance or costly investments in server infrastructure. Complete your endpoint security solution with a wide range of IT & endpoint security operations products and modules that will allow you to minimize the attack surface and reduce risk of incidents. Identify and block malicious behaviors or noncompliant activity, manage your vulnerabilities, deploy patches and updates, encrypt your data, and manage your corporate systems and endpoints. Everything you need is included in a single platform from WatchGuard.
  • 8
    eScan

    eScan

    MicroWorld Technologies

    eScan's next-gen antivirus solution that protects the home network from viruses, malware, ransomware, bots, and more, using a layered approach. With the unique combination of basic and modern techniques, eScan blocks a broad range of attacks. It comprises right from web filtering, signature-based malware detection and behavior analysis to innovative techniques like deep learning malware detection, exploit prevention, heuristic scan, and many more. eScan offers business endpoint protection and endpoint detection and response (EDR) solutions as well as anti-spam solutions for email and multi-factor authentication.
    Starting Price: $58.95/one-time/user
  • 9
    Secure CommNet

    Secure CommNet

    Radient Software

    Your licenses are still valid. You'll still have excellent email technical support. And you'll still be able to purchase new or additional licenses for CommNet and Secure CommNet. Your trust is vital. Thank you for sticking with Radient Software through the years! Welcome! CommNet and Secure CommNet (with SSH2 support) are communications software for Windows that integrate modem dial-up and Internet Telnet into fast, full-featured and easy-to-use applications. It has the communication features you really need and it's been tested for over 20 years. There's no risk to trying it -- you can download a free 30-day trial at any time. Telnet and modem dial-up. Telnet Host Mode Server to allow other Telnet clients to connect to your system. Zmodem and FTP during Telnet connections.
    Starting Price: $29 one-time payment
  • 10
    WiKID Authentication System
    Easily meet PCI-DSS 3.2 with our latest release. Use WiKID two-factor authentication for service and privileged accounts instead of sharing passwords and storing them in spreadsheets or vaults. Prevent pass-the-hash attacks and stop attackers from escalating to admin rights! See how to set it up. Our Enterprise version is free for up to 5 users. Perfect for small organizations or large enterprises that need extended testing. This is the complete Enterprise version, not crippleware. Thanks to broad protocol support - RADIUS, LDAP, TACACS+, SAML and native Active Directory WIKID works with all your remote access and privileged access management tools, including Cisco, Checkpoint, Fortinet, pfSense, and all enterprise-class VPN solutions whether IPSec, PPTP or SSL. We've helped hundreds of organizations implement two-factor authentication using standard protocols. Download our eGuide on how to integrate Active Directory for authorization.
    Starting Price: $2.00/month/user
  • 11
    MetaPhish

    MetaPhish

    MetaCompliance

    MetaPhish is a phishing simulation software that allows the administrator to orchestrate phishing simulations and ransomware attacks to directly target their staff and management. Ultimately, this will keep staff safe from phishing scams through automated training that increases their vigilance and identifies the need for additional cyber awareness training. Choose from an extensive range of regularly updated phishing templates. Templates are based on current phishing threats which imitate reputable websites and brands. The templates can be matched with relevant domain names that improve the ease of use within your organization’s network. The templates are all fully customizable and can be adapted to suit specific business sectors. Phishing emails can be created from the ground up using our in-house design team and the extensive range of templates are available in 12 different languages.
  • 12
    Exigence

    Exigence

    Exigence

    Exigence is providing a command and control center software to manage major incidents. Exigence automates the collaboration among stakeholders within and outside of the organization and structures it around a timeline that records the steps taken to resolve an incident and drives workflows across stakeholders and tools, thus ensuring all stakeholders are working off the same page. The product ties together stakeholders, processes and tools already in use, driving down time to resolution. Customers who have purchased and are using Exigence , have seen a more transparent process, faster onboarding of relevant stakeholders, and a reduced time for the resolution of critical incidents in general. They are using Exigence to address critical incidents, but also for cyber events as well as planned incidents like business continuity testing and software release.
  • 13
    NetLib Encryptionizer

    NetLib Encryptionizer

    NetLib Security

    Transparent Data Encryption (TDE) for all Editions of SQL Server from Express to Enterprise. No programming required. Developer and OEM friendly: may be easily bundled with SQL Server based applications. Cost effective alternative to upgrading to SQL Server Enterprise. Assists with compliance with various regulations. Protects data and intellectual property.
  • 14
    VMRay

    VMRay

    VMRay

    At VMRay, we provide enterprises and technology partners worldwide with best-in-class, scalable, automated malware analysis and detection solutions that greatly reduce their exposure to malware-related threats, attacks and vulnerabilities.
  • 15
    TACHYON Endpoint Security 5.0
    Advanced anti-virus solution that blocks cyber threats such as malware, spyware, ransomware, etc. Safely protect user system and important information with improved real-time monitoring and protection features.
    Starting Price: $37/Year/User
  • 16
    CloudJacketXi
    CloudJacketXi, a Flexible Managed Security-as-a-Service Platform. Our service offerings can be personalized to your organization’s needs whether you are an established enterprise or a start-up SMB. We specialized in a flexible cybersecurity and compliance offering. Our services; serve clients in many verticals such as education, legal, medical, hospitality, government, and manufacturing. Here is a quick overview of the different layers of protection that can be customized to suit your organizations needs. Flexible Layers: Our flexible security-as-a-service platform allows for a layered approach where you can choose exactly what your organization needs. Intrusion Prevention System; Intrusion Detection System; Security Information and Event Management; Internal Threat Detection; Lateral Threat Detection; Vulnerability Management; Data Loss Prevention. All Monitored and Managed by SOC.
  • 17
    CryptoDefender

    CryptoDefender

    BlockSafe Technologies

    Prevents malware from spying on what you type. The keystrokes are secured between the kernel and the wallet application using military grade encryption. Now, the password you enter to logon or decrypt your secret key is safe. Prevents malware from monitoring the clipboard to spy on, copy and paste the contents of the clipboard. So the destination address to which a crypto transaction is sent to is not modified. Prevents screen-scraping malware from taking screenshots of information surreptitiously. Displays hidden frames or frames originating from a potentially malicious domain. This neutralizes one of the favorite tricks of the hackers to download malware onto your computer. CryptoColor visual verification shows you that CryptoDefender™ is protecting your input by highlighting what you type in a color you select.
    Starting Price: $5.99 per 2 devices per month
  • 18
    Sealit

    Sealit

    Sealit Technologies

    When implementing a Zero Trust security model you shouldn’t question if your accounts or devices will get get compromised - assume they will. With Sealit, the sensitive data in your emails and files will remain fully protected even in that scenario. It takes one click from your existing inbox to encrypt your sensitive emails. It takes one click to encrypt any file format on your desktop. We made sure your workflow isn’t disrupted as we add a strong layer of protection to your sensitive data. Human error accounts for over 90 percent of cyber attacks on businesses, so you need to have a system in place to minimize the risk. Our patent-pending end-to-end encryption ensures each facet of your business is protected. Our app uses biometrics as authentication which provides you a seamless protection experience. Unlike passwords, biometrics cannot be taken away from you, there’s nothing you need to remember, and you always have it with you.
  • 19
    Microsoft Defender for Individuals
    Easy-to-use online protection for you, your family, and your devices with the Microsoft Defender app, now available for download with your Microsoft 365 subscription. Get one centralized view to manage and monitor your security status across your computers and phones. Protect your family and yourself from malicious online threats with help from antivirus and anti-phishing protection you can count on. Get real-time alerts with recommended actions plus information about how to stay safer online. One centralized view to monitor your online security status. See your and your family’s data and device protections in one place. Easily add or remove devices. Rest easy with malware protection for you and your family. Get continuous protection with antivirus scans on your apps and devices. Control what is scanned by identifying trusted apps and files. Stay up to date with real-time alerts on changes to your and your family’s security status.
  • 20
    Island

    Island

    Island

    Island puts the enterprise in complete control of the browser, delivering a level of governance, visibility, and productivity that simply wasn’t possible before. Like controlling where and when users copy/paste data in or out of applications, checking device posture before granting application access, preventing unauthorized screen captures, managing extension permissions, workflow enforcement, policy-based storage, network tagging, geo-fencing, etc. Understand the entire story of your user activity and experience. Trace incidents down to the user, device, time, and place. And feed all browser data into your analytics platforms so everything you need to know is in one place. Customize Island to match your brand, messaging, and company-specific workflows. Even Insert browser-based RPA scripts that protect sensitive data based on your unique governance needs. Island is built on Chromium, the same open-source project that powers Chrome, Edge, and other mainstream browsers.
  • 21
    Webroot Security for Chromebook
    Webroot Security for Chromebook is a tailored security solution designed to protect Chromebooks from malware, phishing, and unsafe websites. It blocks malicious downloads and apps while safeguarding personal information and browser activity. The software includes on-demand scanning and real-time activity monitoring, helping users identify and resolve threats quickly. It features a password manager to keep logins and payment information secure and organized. Specifically built for Chromebook, it addresses security gaps not covered by built-in protections. Webroot Security for Chromebook is simple to use and offers affordable protection with a 70-day money-back guarantee.
    Starting Price: $14.99 per year
  • 22
    iBoostUp

    iBoostUp

    iBoostUp

    iBoostUp is a powerful Mac optimization tool with a strong emphasis on security. Security features include Spyware Doctor, which uses both cloud-based signature scanning and advanced heuristic techniques to detect malicious apps, and HID Implant Guard, which alerts and protects against modified peripherals like USB drives or Lightning cables that could compromise your Mac. BoostUp also provides a behavioral Keylogger Guard, n ARP Cache Poisoning Detector to scan for suspicious network activity, an Application Uninstaller to remove all traces of uninstalled apps, and a Duplicate File Finder to free up disk space by removing identical content files. All in all, iBoostUp is an ideal tool for Mac users who want to optimize their system's performance and safeguard their privacy and security against various types of threats. We are not affiliated with Symantec Corporation, Norton, iAntiVirus, or PC Tools, but was instead founded by ex-employees with a wealth of expertise in this field.
    Starting Price: $0
  • 23
    Radiant Security

    Radiant Security

    Radiant Security

    Sets up in minutes and works day one to boost analyst productivity, detect real incidents, and enable rapid response. Radiant’s AI-powered SOC co-pilot streamlines and automates tedious tasks in the SOC to boost analyst productivity, uncover real attacks through investigation, and enable analysts to respond more rapidly. Automatically inspect all elements of suspicious alerts using AI, then dynamically selects & performs dozens to hundreds of tests to determine if an alert is malicious. Analyze all malicious alerts to understand detected issues’ root causes and complete incident scope with all affected users, machines, applications, and more. Stitch together data sources like email, endpoint, network, and identity to follow attacks wherever they go, so nothing gets missed. Radiant dynamically builds a response plan for analysts based on the specific containment and remediation needs of the security issues uncovered during incident impact analysis.
  • 24
    LayerX

    LayerX

    LayerX

    LayerX Enterprise Browser Extension analyzes web sessions at the utmost granular elements to prevent attacker-controlled webpages from performing malicious activities and users from putting enterprise resources at risk, without disrupting their legitimate interactions with websites, data and applications Prevent risk to your data, apps, and devices with access and activity policies. Enhance identity protection by using the browser extension as an additional authentication factor. Dynamically scan every web page to disclose malicious code, content and files. Monitor user activities to detect potential compromise or data loss. Create adaptive or rule-based policies that respond to detected risk with a wide range of protective actions, from restricting ֵactivities and web page behavior to full blocking.
  • 25
    Acium

    Acium

    Acium

    ​Acium is an AI-driven Unified Browser Security (UBS) platform designed to provide comprehensive protection and management for web browsers across organizations. Recognizing that browsers are primary targets for cyber threats, Acium offers centralized control over browser security policies, ensuring consistent enforcement across Chrome, Edge, and Safari. It delivers real-time threat detection, monitoring browser activities to identify and neutralize risks such as malicious extensions and unauthorized data access. By automatically discovering and securing every web application in use, Acium mitigates shadow IT risks and prevents data leaks across web apps and generative AI tools. Its AI-powered protection operates seamlessly, allowing teams to work without interruption while maintaining robust security. Additionally, Acium's solution is designed for rapid deployment, enabling organizations to manage thousands of devices and enforce security policies efficiently.
  • 26
    ThreatSentry

    ThreatSentry

    Privacyware

    Don't sweat unaddressed vulnerabilities, insider misuse, or new types of attacks. ThreatSentry combines a state-of-the-art Web Application Firewall and port-level firewall with advanced behavioral filtering to block unwanted IIS traffic and web application threats. ThreatSentry delivers enterprise-grade, multi-layered protection and compliance (i.e. PCI DSS) for Microsoft IIS (5/6/7/8/10) at a small-business price! Implemented as a native module in IIS7 through 10 (or ISAPI extension or filter in IIS 6 and IIS 5 respectively), and Snap-in to the Microsoft Management Console (MMC), ThreatSentry is exceptionally easy to use and designed to protect network weak points created by lapses in patch management, configuration errors, and the use of new and progressive attack techniques. Take advantage of a free ThreatSentry evaluation session today! We'll guide you one-on-one through installation and configuration. Click here to schedule.
    Starting Price: $649.00
  • 27
    OpenText Security Suite
    OpenText™ Security Suite, powered by OpenText™ EnCase™, provides 360-degree visibility across laptops, desktops and servers for proactive discovery of sensitive data, identification and remediation of threats and discreet, forensically-sound data collection and investigation. With agents deployed on more than 40 million endpoints, clients that include 78 of the Fortune 100 and more than 6,600 EnCE™ certified users, Security Suite delivers the industry gold standard for incident response and digital investigations. EnCase solutions help enterprises, government agencies and law enforcement address a range of needs around risk and compliance, file analytics, endpoint detection and response (EDR) and digital forensics with the most trusted digital forensics and cybersecurity software. Solving problems that often go undetected or unsolved on the endpoint, Security Suite restores the confidence of companies and their customers with unparalleled reliability and breadth of coverage.
  • 28
    MemberProtect

    MemberProtect

    InetSolution

    MemberProtect is designed for professional programmers to easily integrate into secure online systems, such as ACH, Online Banking, and wire transfer applications. MemberProtect is the most trusted user authentication, data encryption, and user management framework in the banking and credit union industries today. Based on roles & privileges model. Supports millions of users and organizations. Extremely granular application security. Powerful encryption that secures databases at the column level. Encrypt email messages and flat files stored anywhere on your network. Thorough logging, even failed attempts, of all data access. Protect member data from hackers & unauthorized staff, even beyond the limitations of firewalls, SSL, and operating systems. Leverage MemberProtect to develop secure connections with third-party APIs. Access to any web-based system, including support for LDAP.
  • 29
    Intruder

    Intruder

    Intruder

    Intruder is an international cyber security company that helps organisations reduce their cyber exposure by providing an effortless vulnerability scanning solution. Intruder’s cloud-based vulnerability scanner discovers security weaknesses across your digital estate. Offering industry-leading security checks, continuous monitoring and an easy-to-use platform, Intruder keeps businesses of all sizes safe from hackers. Receive actionable results prioritised by context. Intruder interprets raw data received from leading scanning engines, so you can focus on the issues which truly matter, such as exposed databases.‍ Intruder's high-quality reports help you sail through customer security questionnaires, and make compliance audits like SOC2, ISO27001, and Cyber Essentials a breeze.
  • 30
    iSafeSend

    iSafeSend

    iSafeSend

    Use iSafeSend to encrypt and safely send sensitive information via email. iSafeSend generates a unique one-time use link to your sensitive or confidential information. This unique link is accessible for a limited time and once it has been accessed or reaches its expiry date, it is deleted and can no longer be accessed. iSafeSend allows you to send multiple unique links in separate emails for the same confidential information. iSafeSend enables users to create shareable links that when clicked, give recipients access to the sensitive data that you are sharing. This data can only be viewed once, and after being viewed, it is deleted. Since these links can only be viewed once, recipients should not forward the links to other people. Specify the number of days until the links expire and select the number of links you wish to generate. Remember, each generated link can only be viewed once.