2017-07-28T19:08:12+03:00[Europe/Moscow] en true Areca Backup, Google Native Client, RootkitRevealer, Sudo, Avira, Microsoft Forefront Threat Management Gateway, Snort (software), ESET NOD32, WOT Services, Grsecurity, Nessus (software), FreeRADIUS, Traffic Inspector, Bro (software), Einstein (US-CERT program), Tera Term, Nikto Web Scanner, USBKill, PrivacyIDEA, BLADE (software), Vigilant Technology, W3af, WarVOX, Armitage (computing), Packet Sender, Numina Application Framework, Sagan (software), ForeScout Technologies, GoGuardian, OWASP ZAP, Zemana, Rkhunter, Chkrootkit, Attack Surface Analyzer, Authbind, Paramount Defenses, Suricata (software), Rublon, Hacking Team, BeyondTrust, Norton AntiBot, NetIQ Access Manager, SekChek Classic, SekChek Local, Sendmail, Inc., Xceedium, DSploit, Padvish Antivirus, Scapy, Advanced Intrusion Detection Environment, Security Descriptor Definition Language, Denuvo, Google App Runtime for Chrome, AirSnort, OneLogin, Stockade (software), Safetica Technologies, 360 Safeguard, Security Administrator Tool for Analyzing Networks, SaferSurf, Delphish, Petname, Windows Live OneCare Safety Scanner, Md5deep, Network Security Toolkit, Fail2ban, Trend Micro Internet Security, Microsoft Forefront Unified Access Gateway, CoSign single sign on, Trustwave SecureBrowsing, Aanval, Apache Rampart module, ArpON, HERAS-AF, OpenPuff, JBoss SSO, Mausezahn flashcards
Computer security software

Computer security software

  • Areca Backup
    Areca Backup is a personal file backup software developed in Java.
  • Google Native Client
    Not to be confused with Networking and Cryptography library.
  • RootkitRevealer
    RootkitRevealer is a proprietary freeware tool for rootkit detection on Microsoft Windows by Bryce Cogswell and Mark Russinovich.
  • Sudo
    sudo (/ˈsuːduː/ or /ˈsuːdoʊ/) is a program for Unix-like computer operating systems that allows users to run programs with the security privileges of another user, by default the superuser.
  • Avira
    Avira Operations GmbH & Co.
  • Microsoft Forefront Threat Management Gateway
    Microsoft Forefront Threat Management Gateway (Forefront TMG), formerly known as Microsoft Internet Security and Acceleration Server (ISA Server), is a network router, firewall, antivirus program, VPN server and web cache from Microsoft Corporation.
  • Snort (software)
    Snort is a free and open source network intrusion prevention system (NIPS) and network intrusion detection system (NIDS) created by Martin Roesch in 1998.
  • ESET NOD32
    ESET NOD32 Antivirus, commonly known as NOD32, is an antivirus software package made by the Slovak company ESET.
  • WOT Services
    MyWOT/WOT (Web of Trust) is a website reputation and review service that helps people make informed decisions about whether to trust a website or not.
  • Grsecurity
    grsecurity is a set of patches for the Linux kernel which emphasize security enhancements.
  • Nessus (software)
    Nessus is a proprietary comprehensive vulnerability scanner which is developed by Tenable Network Security.
  • FreeRADIUS
    FreeRADIUS is a modular, high performance free RADIUS suite developed and distributed under the GNU General Public License, version 2, and is free for download and use.
  • Traffic Inspector
    Traffic Inspector is integrated gateway management software for Microsoft Windows developed by Smart-Soft.
  • Bro (software)
    Originally written by Vern Paxson, Bro is an open source Unix based network monitoring framework.
  • Einstein (US-CERT program)
    Einstein (also known as the EINSTEIN Program) was originally an intrusion detection system that monitors the network gateways of government departments and agencies in the United States for unauthorized traffic.
  • Tera Term
    Tera Term (rarely TeraTerm) is an open-source, free, software implemented, terminal emulator (communications) program.
  • Nikto Web Scanner
    Nikto Web Scanner is a Web server scanner that tests Web servers for dangerous files/CGIs, outdated server software and other problems.
  • USBKill
    USBKill is anti-forensic software distributed via GitHub, written in Python for the BSD, Linux and OS X operating systems.
  • PrivacyIDEA
    privacyIDEA is a Two Factor Authentication System which is multi-tenency- and multi-instance-capable.
  • BLADE (software)
    BLADE (Block All Drive-by Download Exploits) is a computer program that was developed by Phillip Porras and Vinod Yegneswaran at SRI International; and Long Lu and Wenke Lee at the Georgia Institute of Technology.
  • Vigilant Technology
    Vigilant Technology makes surveillance and security systems such as digital recording systems, video content analysis and control centers.
  • W3af
    w3af (web application attack and audit framework) is an open-source web application security scanner.
  • WarVOX
    WarVOX is a free, open-source VOIP-based war dialing tool for exploring, classifying, and auditing phone systems.
  • Armitage (computing)
    Armitage is a graphical cyber attack management tool for the Metasploit Project that visualizes targets and recommends exploits.
  • Packet Sender
    Packet Sender is an open source utility to allow sending and receiving TCP and UDP packets.
  • Numina Application Framework
    The Numina Application Framework is a product from Numina Solutions LLC which provides single sign-on capabilities and an Application framework for building applications.
  • Sagan (software)
    Sagan is an open source (GNU/GPLv2) multi-threaded, high performance, real-time log analysis & correlation engine developed by Quadrant Information Security that runs on Unix operating systems.
  • ForeScout Technologies
    ForeScout Technologies, Inc.
  • GoGuardian
    GoGuardian is an education-focused software-as-a-service provider that offers Chromebook management and web filtering in schools, and is used primarily by district administrators.
  • OWASP ZAP
    OWASP ZAP (short for Zed Attack Proxy) is an open-source web application security scanner.
  • Zemana
    Zemana is a computer security company founded in Istanbul, Turkey and now headquartered in Edirne, Turkey.
  • Rkhunter
    rkhunter (Rootkit Hunter) is a Unix-based tool that scans for rootkits, backdoors and possible local exploits.
  • Chkrootkit
    chkrootkit (Check Rootkit) is a common Unix-based program intended to help system administrators check their system for known rootkits.
  • Attack Surface Analyzer
    Attack Surface Analyzer is a tool created for the analysis of changes made to the attack surface of the operating systems since Windows Vista and beyond.
  • Authbind
    authbind is an Open source system utility written by Ian Jackson and is distributed under the GNU General Public License.
  • Paramount Defenses
    Paramount Defenses Inc is an IT security software development company that develops security solutions.
  • Suricata (software)
    Suricata is an open source-based intrusion detection system (IDS).
  • Rublon
    Rublon is a two-factor authentication system that acts as an additional security layer which protects the password-based login process to web applications.
  • Hacking Team
    HackingTeam is a Milan-based information technology company that sells offensive intrusion and surveillance capabilities to governments, law enforcement agencies and corporations.
  • BeyondTrust
    BeyondTrust (formerly Symark) is an American company that develops, markets, and supports a family of privileged identity management and vulnerability management products for UNIX, Linux, Windows and Mac OS operating systems.
  • Norton AntiBot
    Norton AntiBot, developed by Symantec, monitors applications for damaging behavior.
  • NetIQ Access Manager
    Access Manager (a.k.a. NAM) is a Web access management product from NetIQ, now Micro Focus.
  • SekChek Classic
    SekChek Classic comprises a set of automated computer security audit and benchmarking tools for non-mainframe platforms developed by SekChek IPS in 1996.
  • SekChek Local
    SekChek Local is a set of automated computer security audit and benchmarking tools developed by SekChek IPS in March 2008.
  • Sendmail, Inc.
    This article is about the email management business.
  • Xceedium
    Xceedium, Inc., is a network security software company that provides privileged identity and access management solutions.
  • DSploit
    dSploit is a penetration testing suite developed for the Android operating system.
  • Padvish Antivirus
    Padvish Antivirus, commonly known as Padvish, is an antivirus software package developed by the Iranian company Amnpardaz.
  • Scapy
    Scapy is a packet manipulation tool for computer networks, written in Python by Philippe Biondi.
  • Advanced Intrusion Detection Environment
    The Advanced Intrusion Detection Environment (AIDE) was initially developed as a free replacement for Tripwire licensed under the terms of the GNU General Public License (GPL).
  • Security Descriptor Definition Language
    Security Descriptor Definition Language (SDDL) defines the string format that is used to describe a security descriptor as a text string.
  • Denuvo
    Denuvo Anti-Tamper, or Denuvo, is an anti-tamper technology and Digital rights management (DRM) scheme developed by the Austrian company Denuvo Software Solutions GmbH, a company formed through the management buyout (MBO) of Sony DADC DigitalWorks.
  • Google App Runtime for Chrome
    Android Runtime for Chrome (ARC) is a compatibility layer and sandboxing technology for running Android applications on desktop and laptop computers in an isolated environment.
  • AirSnort
    AirSnort is a Linux and Microsoft Windows utility (using GTK+) for decrypting WEP encryption on an 802.
  • OneLogin
    OneLogin's Open Source SAML Toolkits now used by over 70 SaaS vendors to make their apps more secure and over 300 app vendors.
  • Stockade (software)
    Stockade is a TCP-layer blocking tool written in C++.
  • Safetica Technologies
    Safetica Technologies is a European data loss prevention software (DLP) vendor.
  • 360 Safeguard
    360 Safeguard (Chinese: 360安全卫士) is a program developed by Qihoo 360, a company based in China.
  • Security Administrator Tool for Analyzing Networks
    Security Administrator Tool for Analyzing Networks (SATAN) was a free software vulnerability scanner for analyzing networked computers.
  • SaferSurf
    SaferSurf is a software product for anonymous internet surfing.
  • Delphish
    Delphish is a software product that protects the user's data.
  • Petname
    Petname systems are naming systems that claim to possess all three naming properties of Zooko's triangle - global, secure, and memorable.
  • Windows Live OneCare Safety Scanner
    Windows Live OneCare Safety Scanner (formerly Windows Live Safety Center and codenamed Vegas) was an online scanning, PC cleanup, and diagnosis service to help remove of viruses, spyware/adware, and other malware.
  • Md5deep
    md5deep is a software package used in the computer security, system administration and computer forensics communities to run large numbers of files through any of several different cryptographic digests.
  • Network Security Toolkit
    The Network Security Toolkit (NST) is a Linux-based Live DVD/USB Flash Drive that provides a set of open source computer security and networking tools to perform routine security and networking diagnostic and monitoring tasks.
  • Fail2ban
    Fail2Ban is an intrusion prevention software framework that protects computer servers from brute-force attacks.
  • Trend Micro Internet Security
    Trend Micro Internet Security (known as PC-cillin Internet Security in Australia and Virus Buster in Japan) is an antivirus and online security program developed by Trend Micro for the consumer market.
  • Microsoft Forefront Unified Access Gateway
    Microsoft Forefront Unified Access Gateway (UAG), is a computer software solution that provides secure remote access to corporate networks for remote employees and business partners.
  • CoSign single sign on
    Cosign is an open source project originally designed by the Research Systems Unix Group to provide the University of Michigan with a secure single sign-on web authentication system.
  • Trustwave SecureBrowsing
    Trustwave SecureBrowsing (previously known as Finjan SecureBrowsing and M86 SecureBrowsing) is a security plug-in for web browsers such as Internet Explorer, Firefox, and Google Chrome developed by Trustwave Holdings (formerly known as M86 Security and Finjan).
  • Aanval
    Aanval is a commercial SIEM product designed specifically for use with Snort, Suricata, and Syslog data.
  • Apache Rampart module
    Apache Rampart is an implementation of the WS-Security standard for the Axis2 Web services engine by the Apache Software Foundation.
  • ArpON
    ArpON (ARP handler inspection) is a computer software project to improve network security.
  • HERAS-AF
    HERASAF is a well established open-source XACML 2.
  • OpenPuff
    OpenPuff Steganography and Watermarking, sometimes abbreviated OpenPuff or Puff, is a freeware steganography tool for Microsoft Windows created by Cosimo Oliboni and still maintained as independent software.
  • JBoss SSO
    JBoss SSO (or JBoss Federated Single Sign-On) is a product from the JBoss SOA suite to allow single sign-on and sign-offs and federated access to multiple applications and computing resources across the network and the Internet.
  • Mausezahn
    Mausezahn (German pronunciation: [ˈmaʊ̯zəˌʦaːn], German for "mouse tooth") is a fast network traffic generator written in C which allows the user to craft nearly every possible and "impossible" packet.