安全厂商全景图

网络安全公司及其专长领域 (基于CYBERscape.pdf)
以下公司列表及其专长领域是根据您提供的 "CYBERscape.pdf" 文件内容整理的。
网络与基础设施安全 (Network & Infrastructure Security)
-
高级威胁防护 (Advanced Threat Protection)
-
ACALVIO (高级威胁防护解决方案)
-
BCPass (高级威胁防护解决方案)
-
CORSA (高级威胁防护解决方案)
-
FORTINET (FortiGate, 高级威胁防护)
-
Fidelis (Fidelis Elevate, 高级威胁防护)
-
JDeSecurity (高级威胁防护解决方案)
-
JUNIPer (Juniper Networks, SRX系列, 高级威胁防护)
-
lastne (Lastline, 已被VMware收购, 网络威胁分析)
-
McAfee (McAfee Advanced Threat Defense)
-
mimecast (Mimecast Targeted Threat Protection)
-
OPEVAT (高级威胁防护解决方案)
-
paloalto (Palo Alto Networks, WildFire, 高级威胁防护)
-
RESEC (内容解除和重建技术)
-
SaaSoftware (高级威胁防护解决方案 - 此名称可能不准确或为通用描述)
-
SONICWALL (SonicWall Capture ATP)
-
SOPHOS (Sophos Intercept X, 高级威胁防护)
-
Symantec (Symantec Advanced Threat Protection)
-
VOTIRO (内容解除和重建技术)
-
-
网络访问控制 (NAC - Network Access Control)
-
arubo (Aruba, an HPE company, ClearPass NAC)
-
ACONET (网络访问控制解决方案)
-
XANONIUE (网络访问控制解决方案 - 此名称可能不准确)
-
CISCO (Cisco ISE - Identity Services Engine)
-
ExtFORESCOUT (ForeScout CounterACT, 网络访问控制)
-
FORTINET (FortiNAC)
-
Genlirts (网络访问控制解决方案 - 此名称可能不准确)
-
-
软件定义网络安全 (SDN - Software-Defined Networking Security)
-
ACERTES (SDN安全解决方案)
-
Cybera (SDN安全解决方案)
-
Gyxt (SDN安全解决方案 - 此名称可能不准确)
-
SKYPORT (Skyport Systems, 已被思科收购, 安全服务器)
-
TEMPERED (Tempered Airwall, 微分段和网络安全)
-
VERSA (Versa Networks, SASE 和 SDN 安全)
-
zentera (Zentera CoIP, 应用定义的覆盖网络安全)
-
porinox (Portnox, 云原生NAC和SDN安全)
-
Srstwave (FirstWave Cloud Technology, SDN安全)
-
ZERO (Zero Networks,微分段)
-
aljoure CC (SDN安全解决方案 - 此名称可能不准确)
-
OPAC (SDN安全解决方案 - 此名称可能不准确)
-
paleste (Palo Alto Networks, SDN安全能力)
-
-
工控系统与运营技术安全 (ICS + OT - Industrial Control Systems + Operational Technology Security)
-
APERIO (ICS/OT安全解决方案)
-
BAYSHORE (Bayshore Networks, ICS/OT安全)
-
BELDEN (ICS/OT网络和安全产品)
-
CATIFENCE (ICS/OT安全解决方案, 可能指Claroty或类似公司)
-
DRAGO (Dragos, ICS/OT网络安全和威胁情报)
-
endian (Endian UTM, ICS/OT安全网关)
-
FORESCOUT (ForeScout eyeInspect, ICS/OT可见性和控制)
-
HALO (ICS/OT安全解决方案)
-
indy (Indegy, 已被Tenable收购, ICS/OT安全)
-
NOZOMI NETWORKS (Nozomi Networks Guardian, ICS/OT可见性和威胁检测)
-
PAS (PAS Global, 已被Hexagon收购, OT完整性和网络安全)
-
radiftaw (Radiflow, ICS/OT网络安全)
-
Rhebo (Rhebo Industrial Protector, ICS/OT监控)
-
Symantec (ICS/OT安全解决方案)
-
VOWL (ICS/OT安全解决方案 - 此名称可能不准确)
-
WPFP (ICS/OT安全解决方案 - 此名称可能不准确)
-
-
DDoS防护 (DDoS Protection)
-
Annm (DDoS防护解决方案 - 此名称可能不准确)
-
MASCARA (DDoS防护解决方案 - 此名称可能不准确)
-
SOITITHO (DDoS防护解决方案 - 此名称可能不准确)
-
OVERVE (DDoS防护解决方案 - 此名称可能不准确)
-
HSFOCUS (NSFOCUS, DDoS防护解决方案)
-
ORACLE (Oracle Cloud Infrastructure DDoS Protection)
-
SECURE 6 (DDoS防护解决方案 - 此名称可能不准确)
-
StackPath (StackPath DDoS Protection)
-
FORTINET (FortiDDoS)
-
Imperva (Imperva DDoS Protection)
-
neustar (Neustar UltraDDoS Protect)
-
-
DNS安全 (DNS Security)
-
BLUECAT (BlueCat DNS Security)
-
CISCO (Cisco Umbrella, DNS层安全)
-
efficient IP (EfficientIP DNS Security)
-
Infoblox (Infoblox DNS Security)
-
neustar (Neustar UltraDNS Firewall)
-
NEUSQUARD (可能是Neustar的产品或相关服务)
-
-
网络防火墙 (Network Firewall)
-
CISCO (Cisco Firepower NGFW)
-
CLAVIster (Clavister NGFW)
-
endian (Endian UTM Firewall)
-
FORCEPOINT (Forcepoint NGFW)
-
FORTINET (FortiGate NGFW)
-
Histos (Hillstone Networks NGFW)
-
SONICWALL (SonicWall NGFW)
-
SOPHOS (Sophos XG Firewall)
-
STORMSHELD (Stormshield Network Security)
-
Symantec (企业防火墙解决方案)
-
tufm (Tufin, 网络安全策略管理)
-
-
欺骗技术 (Deception)
-
Attivo (Attivo Networks, 已被SentinelOne收购, 欺骗技术平台)
-
Counterrati (CounterCraft, 欺骗平台)
-
Cyber Trup (CyberTrap, 欺骗技术)
-
Cynotteria (欺骗技术解决方案 - 此名称可能不准确)
-
SMOKESCREEN (Smokescreen IllusionBLACK, 欺骗技术)
-
TRAPX (TrapX DeceptionGrid)
-
VVIPER (欺骗技术解决方案 - 此名称可能不准确)
-
-
网络分析与取证 (Network Analysis & Forensics)
-
AWAKE (Awake Security, 已被Arista收购, 网络检测与响应)
-
CGS (网络分析与取证解决方案)
-
CISCO (Cisco Stealthwatch, 网络流量分析)
-
corelight (Corelight Sensor, 基于Zeek的网络分析)
-
CORE (Core Security, 网络分析与取证工具)
-
Corvil (Corvil Analytics, 网络性能与安全分析)
-
HETICOUT (网络分析与取证解决方案 - 此名称可能不准确)
-
PERCH (Perch Security, 已被ConnectWise收购, 网络威胁检测与响应)
-
Piixer Sec (网络分析与取证解决方案 - 此名称可能不准确)
-
SSB (网络分析与取证解决方案 - 此名称可能不准确)
-
utimaco (网络取证和监控解决方案)
-
NVECITRA (Vectra AI, AI驱动的网络威胁检测与响应)
-
VERINT (Verint Network Analytics)
-
-
Web安全 (Web Security)
-
aurionpro (Web安全解决方案)
-
authentica (Web安全解决方案)
-
CEQUENCE (Cequence Security, API安全和机器人管理)
-
Check Point (Check Point Web Security)
-
CDEFIANT (Defiant, Wordfence的创造者, WordPress安全)
-
Odigicert (DigiCert, SSL/TLS证书和Web安全)
-
dimention (Web安全解决方案 - 此名称可能不准确)
-
disti (Distil Networks, 已被Imperva收购, 机器人检测与缓解)
-
ERICOM (Ericom Shield, 远程浏览器隔离)
-
FORCEPOINT (Forcepoint Web Security)
-
FORTINET (FortiWeb, Web应用防火墙)
-
COSECURE (GoSecure, Web安全服务)
-
GWAVA (GWAVA Web Security Gateway)
-
iboss (iboss Cloud Platform, Web安全网关)
-
Imperva (Imperva Web Application Firewall, CDN)
-
McAfee (McAfee Web Gateway)
-
Menlo (Menlo Security, 浏览器隔离)
-
proofpoint (Proofpoint Web Security)
-
Reblaze (Reblaze WAF, DDoS防护)
-
SH Pe SHIELEN SQUARE (ShieldSquare, 机器人缓解)
-
smoothwall (Smoothwall Web Filter)
-
SOPHOS (Sophos Web Gateway)
-
Symantec (Symantec Web Security Service)
-
TREND (Trend Micro Web Security)
-
Trustwave (Trustwave Secure Web Gateway)
-
unbotify (Unbotify, 已被Adjust收购, 机器人检测)
-
whitepu (White Ops, 现为HUMAN, 机器人欺诈防护)
-
zscaler (Zscaler Internet Access, 云安全网关)
-
终端安全 (Endpoint Security)
-
终端检测与响应 (EDR - Endpoint Detection & Response)
-
BlackBerry (BlackBerry Optics EDR, Cylance)
-
Carbon Black (VMware Carbon Black EDR)
-
CISCO (Cisco Secure Endpoint, 原AMP for Endpoints)
-
COMODO (Comodo EDR)
-
CYABIT (EDR解决方案)
-
CYBONET (Cybonet EDR)
-
Cynettex (Cynet 360 AutoXDR)
-
ENDGAME (Endgame EDR, 已被Elastic收购)
-
ENSIL (EDR解决方案)
-
FENROR (EDR解决方案)
-
Fidelis (Fidelis Endpoint)
-
FIREEYE (FireEye Endpoint Security, 现为Trellix)
-
FORCEPOINT (Forcepoint EDR)
-
GOSCURE (GoSecure EDR)
-
HUNTRESS (Huntress EDR)
-
KASPERSKYE (Kaspersky EDR)
-
TEHEMIAH (Nehemiah Security EDR, 已被Cybrary收购)
-
nexthink (Nexthink, 终端体验管理与分析)
-
Opaloalto (Palo Alto Networks Cortex XDR)
-
panda (Panda Adaptive Defense 360, 含EDR)
-
promisec (Promisec EDR)
-
RSA (RSA NetWitness Endpoint)
-
SecPod (SecPod SanerNow, 含EDR)
-
Sentin (SentinelOne Singularity Platform, EDR/EPP)
-
SOPHOS (Sophos Intercept X with EDR)
-
Symantec (Symantec Endpoint Detection and Response)
-
TANIUM (Tanium Platform, 终端管理与安全)
-
TEHTRIS (TEHTRIS EDR)
-
THREATS (EDR解决方案 - 此名称可能不准确)
-
TREND (Trend Micro Apex One, 含EDR)
-
ziften (Ziften Zenith, 已被Dell收购)
-
-
终端防护 (Endpoint Prevention)
-
AhnLab (AhnLab V3, 终端防护)
-
avast (Avast Business Antivirus)
-
Avira (Avira Antivirus)
-
Barkly (Barkly Endpoint Protection, 已被Alert Logic收购)
-
BlackBerry (CylancePROTECT)
-
Bromium (HP Sure Click Enterprise, 基于虚拟化的防护)
-
Carbon Black (VMware Carbon Black Cloud Endpoint Standard)
-
CISCO (Cisco Secure Endpoint)
-
Check Point (Check Point Harmony Endpoint)
-
COMODO (Comodo Advanced Endpoint Protection)
-
ENDGAME (终端防护能力)
-
ERICOM (终端防护解决方案)
-
F-Secure (F-Secure Elements Endpoint Protection)
-
ergon (终端防护解决方案)
-
FORTINET (FortiClient, 终端防护)
-
HYSOLATE (Hysolate, 虚拟化终端隔离)
-
intego (Intego Antivirus for Mac)
-
ivanti (Ivanti Endpoint Security)
-
KASPERSKY (Kaspersky Endpoint Security)
-
McAfee (McAfee Endpoint Security)
-
Microsoft (Microsoft Defender Antivirus)
-
NYTRON (终端防护解决方案 - 此名称可能不准确)
-
Genttres (终端防护解决方案 - 此名称可能不准确)
-
OPSWAT (OPSWAT MetaDefender, 多引擎扫描和CDR)
-
paloalto (Palo Alto Networks Cortex XDR Prevent)
-
panda (Panda Endpoint Protection)
-
SOPHOS (Sophos Intercept X)
-
Symantec (Symantec Endpoint Protection)
-
TEHTRIS (TEHTRIS EPP)
-
WEBROOT (Webroot Business Endpoint Protection)
-
vmware (VMware Carbon Black Cloud)
-
应用安全 (Application Security)
-
WAF与应用安全 (WAF & Application Security)
-
86scan (应用安全扫描服务)
-
A10 (A10 Networks Thunder WAF)
-
Aama (应用安全解决方案, 可能指Akamai)
-
CEQUENCE (Cequence API Security Platform)
-
CITRIX (Citrix ADC WAF)
-
CONTRAST (Contrast Security, RASP/IAST)
-
dinstinct (应用安全解决方案, 可能指Distil Networks)
-
FORTINET (FortiWeb WAF)
-
Imperva (Imperva WAF)
-
NETSPI (应用安全测试服务)
-
Jonapsis (Onapsis, ERP应用安全)
-
ORACLE (Oracle Cloud Infrastructure WAF)
-
Prarpraco (应用安全解决方案 - 此名称可能不准确)
-
Qualys (Qualys Web Application Firewall)
-
RAPID (Rapid7 InsightAppSec, DAST)
-
Reblaze (Reblaze WAF)
-
riverbed (Riverbed WAF能力)
-
soreen (应用安全解决方案 - 此名称可能不准确)
-
StackPuth (StackPath WAF)
-
sucu (Sucuri Website Firewall)
-
TEMPLARRIT (Templarbit, 已被Data Theorem收购, API安全)
-
Trustwave (Trustwave WAF)
-
VERACODE (Veracode, 应用安全测试平台)
-
Vicarius (漏洞修复平台)
-
wallarm (Wallarm WAF, API安全)
-
-
应用安全测试 (AST - Application Security Testing)
-
acunetis (Acunetix, Web漏洞扫描器)
-
Abeyond (Beyond Security beSECURE, VA/VM)
-
borowit (Coverity, 现为Synopsys的一部分, SAST)
-
Fasoo (Fasoo SPARROW, SAST/DAST)
-
hackerone (HackerOne, 漏洞赏金平台)
-
13Muyotowize (应用安全测试解决方案 - 此名称可能不准确)
-
Nowe (应用安全测试解决方案 - 此名称可能不准确)
-
PARASOFT (Parasoft, 软件测试自动化)
-
PERFORCE (Perforce Klocwork, SAST)
-
PART (应用安全测试解决方案 - 此名称可能不准确)
-
Qualys (Qualys Web Application Scanning)
-
RAPID (Rapid7 InsightAppSec, DAST; Nexpose, VA)
-
SiteLockey (SiteLock, 网站安全和恶意软件扫描)
-
sonarsource (SonarQube, SonarCloud, SAST)
-
snyk (Snyk, 开发者优先的开源漏洞和代码扫描)
-
Synack (Synack, 众包安全测试平台)
-
SYNOPSYS (Synopsys Software Integrity Group - Coverity, Black Duck等)
-
tenable (Tenable Web App Scanning)
-
Trustwave (Trustwave AppDetectivePRO, 数据库和应用扫描)
-
VERACODE (Veracode SAST, DAST, IAST, SCA)
-
waratek (Waratek, RASP)
-
管理安全服务提供商 (MSSP - Managed Security Service Provider)
-
传统MSSP (Traditional MSSP)
-
atat (AT&T Cybersecurity)
-
Atiss (Atos Managed Security Services)
-
NTT (NTT Security)
-
OPTIV (Optiv Security)
-
verizon (Verizon Managed Security Services)
-
UNISTS (Unisys Managed Security Services)
-
-
高级MSS与MDR (Advanced MSS & MDR - Managed Detection & Response)
-
SENTellpelo (高级MSS/MDR服务 - 此名称可能不准确)
-
RAPID (Rapid7 Managed Detection and Response)
-
NONFICACIO (高级MSS/MDR服务 - 此名称可能不准确)
-
数据安全 (Data Security)
-
加密 (Encryption)
-
baffle (Baffle, 应用层数据加密)
-
Cypher (加密解决方案 - 此名称可能不准确)
-
ENVEIL (Enveil, 同态加密)
-
Fortanix (Fortanix Data Security Manager)
-
PIRMWARE (加密解决方案 - 此名称可能不准确)
-
THALES (Thales CipherTrust Data Security Platform)
-
TPHREN (加密解决方案 - 此名称可能不准确)
-
10190 (加密解决方案 - 此名称可能不准确)
-
-
数据丢失防护 (DLP - Data Loss Prevention)
-
COVERTEX (DLP解决方案)
-
CODE42 (Code42 Incydr, 内部风险检测和响应)
-
McAfee (McAfee Total Protection for DLP)
-
ниевен (DLP解决方案 - 此名称可能不准确)
-
SOMANSA (Somansa DLP)
-
Symantec (Symantec Data Loss Prevention)
-
ZECURION (Zecurion DLP)
-
FOOWIKICH (DLP解决方案 - 此名称可能不准确)
-
-
数据隐私 (Data Privacy)
-
posera (数据隐私解决方案 - 此名称可能不准确)
-
Actifio (Actifio, 已被Google收购, 数据管理和隐私)
-
BuID (BigID, 数据发现和隐私平台)
-
COVATA (Covata, 数据安全和隐私)
-
风险与合规 (Risk & Compliance)
-
风险评估与可见性 (Risk Assessment & Visibility)
-
XxBalbix (Balbix, AI驱动的网络风险量化)
-
cavirin (Cavarin, 已被Synopsys收购, 云风险与合规)
-
Coalition (网络保险和风险管理)
-
DESERVER (风险评估解决方案 - 此名称可能不准确)
-
cytegic (Cytegic, 已被Mastercard收购, 网络风险量化)
-
DELVE (Delve Labs, 已被Arctic Wolf收购, 漏洞扫描和风险评估)
-
KENNA (Kenna Security, 已被Cisco收购, 风险为本的漏洞管理)
-
NOPSEC (漏洞风险管理)
-
OPAC (风险评估解决方案 - 此名称可能不准确)
-
Outpost (Outpost24, 漏洞管理和风险评估)
-
panaseer (Panaseer, 持续控制监控平台)
-
REDSEAL (RedSeal, 网络建模和风险评分)
-
RISKSENSE (RiskSense, 已被Ivanti收购, 风险为本的漏洞管理)
-
RIVALENT (风险评估解决方案)
-
tenable (Tenable Lumin, 风险暴露可视化)
-
UpGuard (UpGuard, 第三方风险和攻击面管理)
-
VENAFILO (VenaFI, 证书生命周期管理和风险)
-
zeguro (Zeguro, 网络保险和风险管理)
-
-
渗透测试与攻击模拟 (Pen Testing & Breach Simulation)
-
Cobalt (Cobalt.io, PtaaS - 渗透测试即服务)
-
Cytieiv (渗透测试与攻击模拟解决方案 - 此名称可能不准确)
-
cycosierd (渗透测试与攻击模拟解决方案 - 此名称可能不准确)
-
RAPID (Rapid7 Metasploit, 渗透测试框架)
-
SKYTHE (Scythe, 对手模拟平台)
-
VERODIN (Verodin, 已被FireEye/Mandiant收购, 安全有效性验证)
-
-
安全评级 (Security Ratings)
-
corax (Corax, 网络风险评级)
-
FICO (FICO Cyber Risk Score)
-
Momentum (安全评级服务 - 此名称可能不准确)
-
Panorays (Panorays, 第三方安全风险管理)
-
-
GRC (治理、风险与合规 - Governance, Risk, and Compliance)
-
NOPSEC (GRC解决方案)
-
Onspring (Onspring GRC平台)
-
RESOLVER (Resolver, 风险与事件管理软件)
-
RSA (RSA Archer GRC Suite)
-
SAIGLOBAL (SAI Global, GRC解决方案)
-
tufın (Tufin Orchestration Suite, 网络安全策略GRC)
-
-
安全意识与培训 (Security Awareness & Training)
-
proofpoint (Proofpoint Security Awareness Training)
-
solarvands (SolarWinds, 可能提供相关培训材料)
-
SING ORISKIO (安全意识培训服务 - 此名称可能不准确)
-
Cyrill (安全意识培训服务 - 此名称可能不准确)
-
SpyChud (安全意识培训服务 - 此名称可能不准确)
-
ThrowSTOP (安全意识培训服务 - 此名称可能不准确)
-
安全运营与事件响应 (Security Operations & Incident Response)
-
SIEM (安全信息与事件管理 - Security Information and Event Management)
-
AT&T Guy (AT&T Cybersecurity, AlienVault USM)
-
BLACKSTRATUS (BlackStratus SIEM)
-
CORRELOG (CorreLog SIEM)
-
CANT (SIEM解决方案 - 此名称可能不准确)
-
DEVONNE (Devo, 云原生SIEM和安全分析)
-
Event Tracker (EventTracker SIEM)
-
exabeam (Exabeam Fusion SIEM)
-
FORTINET (FortiSIEM)
-
HanSight (HanSight SIEM)
-
Huntsman (Huntsman Security SIEM)
-
IBM (IBM QRadar SIEM)
-
logentries (Logentries, 现为Rapid7 InsightOps)
-
LOGPOINT (Logpoint SIEM)
-
LogRhythm (LogRhythm SIEM Platform)
-
Logz.io (Logz.io, 基于ELK的云SIEM)
-
McAfee (McAfee Enterprise Security Manager - ESM)
-
несие (SIEM解决方案 - 此名称可能不准确)
-
Palantir (Palantir Foundry, 用于安全运营)
-
RAPID (Rapid7 InsightIDR, 云SIEM和UBA)
-
RSA (RSA NetWitness Platform)
-
COWMILL SECURONIX (Securonix Next-Gen SIEM)
-
splunk (Splunk Enterprise Security, SIEM)
-
sumo logic (Sumo Logic Cloud SIEM)
-
TIBCO (TIBCO LogLogic, 日志管理和SIEM)
-
Trustwave (Trustwave SIEM)
-
-
安全事件响应 (Security Incident Response Platforms/Tools)
-
ayehu (Ayehu, SOAR平台)
-
CYBERBIT (Cyberbit SOAR)
-
CYBERSPONGE (事件响应服务)
-
CYBER TRIAGE (Cyber Triage, 数字取证和事件响应工具)
-
DARKLIGHT (DarkLight, 已被Carbon Black收购, AI驱动的事件响应)
-
DEMISTO (Demisto, 已被Palo Alto Networks收购, 现为Cortex XSOAR)
-
DFLabs (DFLabs IncMan SOAR, 已被Sumo Logic收购)
-
FIREEYE (FireEye Helix, Mandiant服务)
-
Microsoft (Microsoft Sentinel, Azure安全中心)
-
paloalto madar (Palo Alto Networks Cortex XSOAR)
-
Resilient (IBM Resilient SOAR Platform)
-
SEC (事件响应解决方案 - 此名称可能不准确)
-
servicenow (ServiceNow Security Operations)
-
SIFT SECURITY (事件响应解决方案 - 此名称可能不准确)
-
splunk (Splunk SOAR, 原Phantom)
-
SWIMLANE (Swimbane SOAR Platform)
-
Threat Metrix (LexisNexis Risk Solutions, 欺诈和身份验证)
-
THREATOUOTIENT (ThreatQuotient, 威胁情报平台)
-
TRU STAR (TruSTAR, 已被Splunk收购, 威胁情报共享)
-
WEBROOT (事件响应相关能力)
-
BIEMPLIFY (Siemplify, 已被Google收购, SOAR平台)
-
-
安全分析 (Security Analytics)
-
AWAKE (Awake Security, 网络安全分析)
-
Bay Dynamics (Bay Dynamics Risk Fabric, 已被Broadcom收购)
-
DARK TRACE (Darktrace Enterprise Immune System)
-
Dtex (Dtex Systems, 内部威胁检测)
-
exabeam (Exabeam Fusion Analytics)
-
Fluency (Fluency Security, 已被QOMPLX收购, 安全分析)
-
HanSch (HanSight Security Analytics)
-
haystax (Haystax Technology, 内部威胁和风险分析)
-
Manifold (安全分析平台 - 此名称可能不准确)
-
mistnet (MistNet, 已被LogRhythm收购, AI驱动的安全分析)
-
NuDfremme (安全分析平台 - 此名称可能不准确)
-
observe it (ObserveIT, 已被Proofpoint收购, 内部威胁管理)
-
paloalto (Palo Alto Networks Cortex XDR Analytics)
-
Reservoir Labs (高性能计算和安全分析)
-
RSA (RSA NetWitness Platform)
-
SECURONEX (Securonix UEBA and Security Analytics)
-
splunk (Splunk User Behavior Analytics - UBA)
-
sumo logic (Sumo Logic Security Analytics)
-
ERAMIND (安全分析平台 - 此名称可能不准确)
-
THETARAY (ThetaRay, AI驱动的金融犯罪检测)
-
TripleCyber (安全分析解决方案)
-
UPLEVEL (Uplevel Security, 图安全分析)
-
VATIEN (安全分析平台 - 此名称可能不准确)
-
VECTRA (Vectra AI Cognito Platform)
-
VERINT (Verint Security Analytics)
-
witfoo (WitFoo Precinct, 大数据安全分析)
-
身份与访问管理 (IAM - Identity & Access Management)
-
身份验证 (Authentication)
-
AuthD (身份验证解决方案 - 此名称可能不准确)
-
overon (身份验证解决方案 - 此名称可能不准确)
-
BOCATCH (BioCatch, 行为生物识别)
-
Callsign (行为生物识别和多因素认证)
-
Centrify (现为Delinea, 身份验证和授权)
-
CISCO (Duo Security, 多因素认证)
-
CLIF (身份验证解决方案 - 此名称可能不准确)
-
CREPUSH (身份验证解决方案 - 此名称可能不准确)
-
CORE (Core Security, 身份验证相关解决方案)
-
EXOSTAR (Exostar, 安全身份和协作)
-
FUDO (Fudo Security, 特权会话监控和身份验证)
-
Google (Google Authenticator, Titan Security Key)
-
IBM (IBM Security Verify, 身份验证)
-
Jumir (Jumio, AI驱动的身份验证和验证)
-
Microsoft (Azure Active Directory, Microsoft Authenticator)
-
nokkrar (Nok Nok Labs, FIDO认证)
-
RSA (RSA SecurID, 多因素认证)
-
Sho Card (身份验证解决方案 - 此名称可能不准确)
-
SILVERFORT (Silverfort, 无代理MFA和身份保护)
-
tascent (Tascent, 生物识别身份验证)
-
Threal Metrix (ThreatMetrix, 数字身份和欺诈预防)
-
TRUSONA (Trusona, 无密码多因素认证)
-
UNB (UnboundID, 现为Ping Identity的一部分)
-
UND (Uniken REL-ID, 强认证)
-
UNIKENWKEY (Uniken)
-
VIR (Veridium, 生物识别认证)
-
-
身份即服务 (IDaaS - Identity as a Service)
-
Centrify (现为Delinea)
-
IBM (IBM Security Verify)
-
Idabhiv (IDaaS解决方案 - 此名称可能不准确)
-
Microsoft (Azure Active Directory)
-
okta (Okta Identity Cloud)
-
onelogin (OneLogin, 已被One Identity收购)
-
ORACLE (Oracle Identity Cloud Service)
-
RSA (RSA SecurID Access)
-
welcome (IDaaS解决方案 - 此名称可能不准确)
-
-
特权访问管理 (PAM - Privileged Access Management)
-
Beyo (BeyondTrust Privileged Access Management)
-
Cermity (PAM解决方案, 可能指CyberArk或类似公司)
-
FUDO (Fudo Security PAM)
-
HITACHI B (Hitachi ID Privileged Access Manager)
-
Manage lingine (ManageEngine PAM360)
-
Remediant (Remediant SecureONE, 特权访问管理)
-
XTON (Xton Access Manager - XTAM)
-
11tY (PAM解决方案 - 此名称可能不准确, 可能指Thycotic)
-
-
身份治理与管理 (IGA - Identity Governance and Administration)
-
Deep entity (IGA解决方案 - 此名称可能不准确)
-
helsystems (HelpSystems Core Security, IGA能力)
-
mycolle (IGA解决方案 - 此名称可能不准确)
-
PIREAN (Pirean OnePortal Access)
-
SAPEVEC (SAP Identity Management and Governance)
-
@Soil Point (SailPoint Identity Platform)
-
SAVIYNT (Saviynt Enterprise Identity Cloud)
-
simelo (IGA解决方案)
-
TOMATICS (IGA解决方案 - 此名称可能不准确)
-
-
消费者身份 (CIAM - Customer Identity and Access Management)
-
AID (CIAM解决方案 - 此名称可能不准确)
-
ID.me (数字身份网络)
-
Jumir (Jumio, 消费者身份验证)
-
lognradus (LoginRadius, CIAM平台)
-
Microsoft (Azure AD B2C)
-
Trulino (Trulioo, 全球身份验证)
-
Evchain (CIAM解决方案 - 此名称可能不准确)
-
verato (Verato, 通用患者主索引和CIAM)
-
移动安全 (Mobile Security)
-
appdome (Appdome, 移动应用安全平台)
-
ATESKALARS (移动安全解决方案 - 此名称可能不准确)
-
BETTER (Better Mobile Security)
-
BlackBerry (BlackBerry UEM, 移动设备和应用安全)
-
BlueCodur (Blue Cedar, 移动应用安全)
-
Check Point (Check Point Harmony Mobile)
-
cellox (Cellrox, 已被Finjan收购, 移动安全)
-
CISCO (Cisco Secure Endpoint for Mobile)
-
CAPT (移动安全解决方案 - 此名称可能不准确)
-
dinsinct (移动安全解决方案 - 此名称可能不准确)
-
INPEDIO (移动安全研究和解决方案)
-
Lookout (Lookout Mobile Endpoint Security)
-
mobleiri (MobileIron, 现为Ivanti, 统一终端管理)
-
Money (移动安全解决方案 - 此名称可能不准确)
-
NowSerum (NowSecure, 移动应用安全测试)
-
PSafe (PSafe DFNDR, 移动安全应用)
-
SaltONA (SaltDNA, 安全移动通信)
-
SOTI (SOTI MobiControl, 移动设备管理)
-
Symantec (Symantec Endpoint Protection Mobile)
-
TeleSign (TeleSign, 移动身份和欺诈预防)
-
tiger (TigerConnect, 原TigerText, 安全医疗通信)
-
VAULTO (Vaulto, 移动安全解决方案)
-
vmware (VMware Workspace ONE, UEM)
-
Wandera (Wandera, 已被Jamf收购, 移动威胁防御)
-
wickr (Wickr, 已被AWS收购, 安全消息传递)
-
ZIMPERIUM (Zimperium, 移动威胁防御)
以数据为中心的安全 (Data Centric Security)
-
druva (Druva, 云数据保护和管理)
-
egress (Egress Intelligent Email Security)
-
Diatex (Datiphy, 已被Imperva收购, 数据审计和保护)
-
daliphy (Datiphy)
-
IONIC (Ionic Security, 已被Google收购, 数据保护和控制)
-
opentext (OpenText, 信息管理和安全)
-
RIVITAN (以数据为中心的安全解决方案 - 此名称可能不准确)
-
SEOLORE (以数据为中心的安全解决方案 - 此名称可能不准确)
-
VERA (Vera, 已被HelpSystems收购, 以数据为中心的安全)
威胁情报 (Threat Intelligence)
-
41 (威胁情报平台 - 此名称可能不准确)
-
ANOMALI (Anomali ThreatStream, 威胁情报平台)
-
Blueliv (Blueliv, 现为Outpost24, 威胁情报)
-
Ο Βυλλό (Cyveillance, 现为LookingGlass Cyber Solutions的一部分, 威胁情报)
-
Cyberint (Cyberint Argos, 威胁情报)
-
digital shadows (Digital Shadows, 现为ReliaQuest, 数字风险保护)
-
DOMAINTOOLI (DomainTools, DNS和域名威胁情报)
-
CEclecticIQ (EclecticIQ Platform, 威胁情报管理)
-
FLASHPOINT (Flashpoint, 深网和暗网情报)
-
FORSIONT (威胁情报平台 - 此名称可能不准确)
-
FORTINET (FortiGuard Labs, 威胁情报)
-
GROUPE (Group-IB, 威胁情报和网络犯罪调查)
-
HanSgh (HanSight Threat Intelligence)
-
HYAS (HYAS Insight, 对手基础设施情报)
-
KELAY (KELA, 暗网威胁情报)
-
MAINTSHGHTS (威胁情报平台 - 此名称可能不准确, 可能指Mandiant)
-
Malware (威胁情报, 可能指Malwarebytes或通用描述)
-
NUCLEON (Nucleon, 威胁情报)
-
//wickr (Wickr, 安全通信, 可能与情报共享相关)
-
WEBROOT (Webroot BrightCloud Threat Intelligence)
-
zix (Zix, 邮件安全和威胁情报)
-
ZERCFOX (ZeroFOX, 已被Haveli Investments收购, 数字风险保护和威胁情报)
物联网安全 (IoT - Internet of Things Security)
-
物联网设备 (IoT Devices)
-
AMIS (Armis, 无代理物联网设备安全)
-
BlackBerry (BlackBerry QNX, Certicom, 物联网安全)
-
CENTR (Centrify, 现为Delinea, 物联网设备身份管理)
-
MEX (物联网设备安全 - 此名称可能不准确)
-
whНЕГАСТОН (物联网设备安全 - 此名称可能不准确)
-
agriscure (Argus Cyber Security, 汽车网络安全)
-
BEPID (物联网设备安全 - 此名称可能不准确)
-
ZingBo (Zingbox, 已被Palo Alto Networks收购, 物联网设备安全)
-
-
汽车安全 (Automotive)
-
BlackBerry (BlackBerry QNX, 汽车操作系统和安全)
-
Belun (汽车安全解决方案 - 此名称可能不准确)
-
CARSOON (汽车安全解决方案 - 此名称可能不准确)
-
CYCURO (Cybellum, 汽车网络安全风险评估)
-
mrity (汽车安全解决方案 - 此名称可能不准确)
-
CYMOTIVE (Cymotive Technologies, 汽车网络安全)
-
ENIGMATOS (Enigmatos, 汽车网络安全)
-
Foretellix (Foretellix, 自动驾驶汽车验证和确认)
-
NG (汽车安全解决方案 - 此名称可能不准确)
-
otonomo (Otonomo, 汽车数据服务平台)
-
SAFERIDE (SafeRide Technologies, 汽车网络安全)
-
Trillium (Trillium Secure, 汽车网络安全)
-
Upstream (Upstream Security, 云原生汽车网络安全)
-
-
互联家居 (Connected Home)
-
CUJO (Cujo AI, 已被F-Secure收购, 智能家居网络安全)
-
F-Secure (F-Secure SAFE, 互联家居安全)
-
RUBICA (Rubica, 互联家居和个人网络安全)
-
SAM (SAM Seamless Network, 互联家居网络安全)
-
消息传递安全 (Messaging Security)
-
AGARI (Agari, 已被HelpSystems收购, 邮件欺诈防护)
-
AAREA (Area 1 Security, 已被Cloudflare收购, 网络钓鱼防护)
-
Astro (消息传递安全解决方案 - 此名称可能不准确)
-
BlackBerry (BlackBerry Secure Email)
-
CYBONET (Cybonet, 邮件和消息安全)
-
FORCEPOINT (Forcepoint Email Security)
-
FORTINET (FortiMail, 安全邮件网关)
-
GreatHorn (GreatHorn Email Security)
-
GWAVA (Micro Focus GWAVA, 邮件安全和归档)
-
RONSCALESmallmuard (IronScales, AI驱动的邮件安全)
-
McAfee (McAfee Email Security)
-
Microsoft (Microsoft Defender for Office 365)
-
miky (消息传递安全解决方案 - 此名称可能不准确)
-
mimecast (Mimecast Email Security)
-
proofpoint (Proofpoint Email Protection)
-
SCHICWALL (消息传递安全解决方案 - 此名称可能不准确)
-
SOPHOS (Sophos Email Security)
-
SP (消息传递安全解决方案 - 此名称可能不准确)
-
Symantec (Symantec Messaging Gateway)
-
THEND (Trend Micro Email Security)
-
Trustwave (Trustwave Secure Email Gateway)
-
VALINGAIL (Valimail, 邮件认证和反钓鱼)
-
Vod5 (消息传递安全解决方案 - 此名称可能不准确)
安全咨询与服务 (Security Consulting & Services)
-
accenfure (Accenture Security)
-
ALIGNET (安全咨询服务)
-
CORVID (Corvid Cyberdefense, 安全服务)
-
DAPTURE (安全咨询服务 - 此名称可能不准确)
-
Deloitte (Deloitte Cyber Risk Services)
-
DRAG (Dragos, ICS/OT安全咨询和服务)
-
GreyCastle (GreyCastle Security, 网络安全服务)
-
leidos (Leidos, 网络安全和IT服务)
-
nocgroup (NCC Group, 网络安全咨询)
-
NECHT (安全咨询服务 - 此名称可能不准确)
-
OPTIV (Optiv Security, 网络安全解决方案和服务)
-
pure (安全咨询服务 - 此名称可能不准确)
-
EMIOActive (安全咨询服务 - 此名称可能不准确)
区块链安全 (Blockchain Security)
-
Chain Town (区块链安全解决方案 - 此名称可能不准确)
-
edge (Edge, 自托管加密货币钱包)
-
guardtime (Guardtime, 区块链技术和安全)
-
IDES (区块链安全解决方案 - 此名称可能不准确)
-
Shevchain (区块链安全解决方案 - 此名称可能不准确)
-
THALES (Thales, 区块链安全解决方案)
-
xage (Xage Security, 基于区块链的工业物联网安全)
-
VALID (区块链安全解决方案 - 此名称可能不准确)
欺诈与交易安全 (Fraud & Transaction Security)
-
AUTIX (欺诈与交易安全解决方案 - 此名称可能不准确)
-
BIOCATCHPAD (BioCatch, 行为生物识别和欺诈检测)
-
DATAVISORU (DataVisor, AI驱动的欺诈检测)
-
emailage (Emailage, a LexisNexis company, 邮件风险评估)
-
ethoca (Ethoca, a Mastercard company, 欺诈和退单缓解)
-
feedzal (Feedzai, AI驱动的金融风险管理)
-
FICO (FICO Falcon Fraud Manager)
-
Fest Data (First Data, 现为Fiserv, 支付和欺诈解决方案)
-
FØRTER (Forter, 电商欺诈预防)
-
DROUPEIden (Group-IB, 欺诈预防和调查)
-
IdenTrust (IdenTrust, 数字身份和交易安全)
-
IMVISION (欺诈与交易安全解决方案 - 此名称可能不准确)
-
Kaunt (Kount, an Equifax company, 数字欺诈预防)
-
Magic Cube (设备无关的软件可信执行环境)
-
NS (欺诈与交易安全解决方案 - 此名称可能不准确)
-
Pondera (Pondera Solutions, 欺诈、浪费和滥用检测)
-
riskified (Riskified, 电商欺诈预防)
-
sift (Sift Science, 数字信任与安全)
-
simility (Simility, a PayPal service, 欺诈预防)
-
SONEY (欺诈与交易安全解决方案 - 此名称可能不准确)
-
tranNet (欺诈与交易安全解决方案 - 此名称可能不准确)
-
whitep (White Ops, 现为HUMAN, 机器人和欺诈防护)
-
ー (图形元素)
-
MeblxLINIKEN (欺诈与交易安全解决方案 - 此名称可能不准确)
-
Apattemex (欺诈与交易安全解决方案 - 此名称可能不准确)
基础设施安全 (Infrastructure Security)
-
容器安全 (Container Security)
-
anchore (Anchore, 容器安全和合规)
-
aqua (Aqua Security, 云原生安全平台)
-
Aporeto (Aporeto, 已被Palo Alto Networks收购, 微分段和容器安全)
-
Better Cloudcavirint (BetterCloud是SaaS管理, cavirint是云安全)
-
Purvesportshin (容器安全解决方案 - 此名称可能不准确)
-
Raytheon (网络安全解决方案, 可能涉足容器安全)
-
Sysdig (Sysdig Secure, 容器和云安全)
-
Twistlock (Twistlock, 已被Palo Alto Networks收购, 容器安全)
-
Veriato (员工监控, 与容器安全关联性较低)
-
vmware (VMware Tanzu, 容器安全能力)
-
OGE crisp (容器安全解决方案 - 此名称可能不准确)
-
CYRERSPRINT (容器安全解决方案 - 此名称可能不准确)
-
pattsportshirt (容器安全解决方案 - 此名称可能不准确)
-
-
云安全 (Cloud Security)
-
CASB (云访问安全代理 - Cloud Access Security Broker)
-
AVANAN (Avanan, a Check Point company, 云邮件和协作安全)
-
bitglass (Bitglass, 现为Forcepoint ONE, CASB)
-
CherCloud (CipherCloud, 已被Lookout收购, CASB)
-
CISCO (Cisco Cloudlock, CASB)
-
CORONET (Coronet, SaaS安全)
-
McAfee (McAfee MVISION Cloud, CASB)
-
Microsoft (Microsoft Defender for Cloud Apps, CASB)
-
netikope (Netskope Security Cloud, CASB)
-
ORACLE (Oracle CASB)
-
proofpoint (Proofpoint CASB)
-
Symantec (Symantec CloudSOC CASB)
-
BORMATION (CASB解决方案 - 此名称可能不准确)
-
Stratolleu (CASB解决方案 - 此名称可能不准确)
-
-
请注意,由于原始文档的视觉特性和文本识别的局限性,某些公司名称可能存在不准确或缺失的情况。此列表尽可能忠实于提供的文本内容。
浙公网安备 33010602011771号