Top Coro Alternatives

Box

Box

box.com

Box, Inc. (formerly Box.net), is an American internet company based in Redwood City, California. The company focuses on cloud content management and file sharing service for businesses. Official clients and apps are available for Windows, macOS, and several mobile platforms. Box was founded in 2005. Box makes it easy for businesses to collaborate, share and manage content online.

Wiz

Wiz

wiz.io

Wiz transforms cloud security for customers – including 40% of the Fortune 100 – by enabling a new operating model. With Wiz, organizations can democratize security across the cloud lifecycle, empowering development teams to build fast and securely. Its Cloud Native Application Protection Platform (CNAPP) drives visibility, risk prioritization, and business agility and is #1 based on customer reviews. Wiz's CNAPP consolidates and correlates risks across multiple cloud security solutions in a truly integrated platform, including CSPM, KSPM, CWPP, vulnerability management, IaC scanning, CIEM, DSPM, Container security, AI SPM, Code security, and CDR into a single platform. Hundreds of organizations worldwide, including 40 percent of the Fortune 100, to rapidly identify and remove critical risks in cloud environments. Its customers include Salesforce, Slack, Mars, BMW, Avery Dennison, Priceline, Cushman & Wakefield, DocuSign, Plaid, and Agoda, among others. Wiz is backed by Sequoia, Index Ventures, Insight Partners, Salesforce, Blackstone, Advent, Greenoaks, Lightspeed and Aglaé. Visit https://www.wiz.io for more information.

Haltdos

Haltdos

haltdos.com

Haltdos Remote Access Gateway is a type of virtual private network (VPN) that uses the Secure Sockets Layer (SSL) protocol -- or, more often, its successor, the Transport Layer Security (TLS) protocol -- in standard web browsers to provide secure, remote access VPN capability. It enables devices with an internet connection to establish a secure remote access VPN connection with a web browser. The Haltdos Remote Access Gateway connection uses end-to-end encryption (E2EE) to protect data transmitted between the endpoint device client software and the SSL VPN server through which the client connects securely to the internet.

VirusTotal

VirusTotal

virustotal.com

Analyze suspicious files and URLs to detect types of malware, automatically share them with the security community.

Duo Admin

Duo Admin

duosecurity.com

Cisco Duo is a cloud-based access management platform that secures access to all applications, for any user and device, from anywhere. It’s designed to be easy to use and deploy while providing identity protection and endpoint visibility. Duo verifies users' identities with strong passwordless authentication and industry-leading Multi-Factor Authentication (MFA). Paired with deep insights into your users’ devices, Duo gives you the policies and control to limit access based on endpoint or user risk.

Sprinto

Sprinto

sprinto.com

#1 Rated security compliance automation platform Move fast without breaking things Ambitious cloud companies all over the world trust Sprinto to power their security compliance programs and sprint through security audits without breaking their stride. Integration-first Automation-enabled Audit-aligned Over 1 Million compliance checks evaluated every month Security compliances don’t have to be hard The broad nature...

Tresorit

Tresorit

tresorit.com

Tresorit is an end-to-end encrypted, zero-knowledge content collaboration platform that enables security-conscious companies to manage, sync, sign, and share their files safely. Unlike other public cloud vendors, Tresorit has no access to users’ files, which ensures maximum confidentiality. - Uncompromised security: Your files are protected from the moment you upload them to the cloud until they reach the intended recipient. It is technically impossible for anyone else to gain unauthorized access to your files. - Seamless and secure teamwork: Whether it’s personal data for HR documents, legal contracts, financial plans, or top-secret R&D prototypes – Tresorit provides a digital workspace where your highly sensitive documents remain safe. - Powerful control and monitoring options: Manage and oversee all users and their information and activities. Tresorit offers powerful control features so you can be sure that the right employees access the right files. -Tresorit is the ideal complementary solution for any business operating in a highly regulated industry where compliance with strict standards is a must. Tresorit can be deployed alongside Microsoft's solutions to support GDPR, CCPA, HIPAA, TISAX, FINRA, or ITAR compliance. Our client-side end-to-end encryption technology guarantees that your most sensitive documents always remain protected.

ANY.RUN

ANY.RUN

any.run

Cloud-based malware analysis service. Take your information security to the next level. Analyze suspicious and malicious activities using our innovative tools.

Acronis

Acronis

acronis.com

Acronis Cyber Protect delivers robust protection against cyberthreats, unparalleled backup and recovery capabilities and simplified management and visibility through a single pane of glass, for the entire environment. Key features of Acronis Cyber Protect include: · Cyberthreat protection: Using artificial intelligence (AI) and machine learning (ML), proactively secures data, applications and systems, from advanced cyberattacks, including ransomware and other forms of malware. · Rapid Recovery: Reduced dependency on central IT support empowers users to initiate one-click recovery of distributed endpoints, including bare-metal recovery of physical workloads. · Reduced TCO: Broad, multigenerational OS support, enables vendor consolidation while ensuring comprehensive protection. · Simplified management: Centralized management includes local autonomy and seamless integration with existing third-party tools to provide a unified view of backup and recovery operations along with broad, multigenerational OS support. · Data sovereignty: With the use of Acronis’ extensive network of global data centers, users can ensure compliance and master regional data sovereignty laws, offering peace of mind and regulatory compliance.

HornetSecurity

HornetSecurity

hornetsecurity.com

365 Total Protection is the only solution on the market to cover all aspects of security, compliance and backup for Microsoft 365. Choose from various bundles to suit your business needs, and enjoy state-of-the-art email security that protects against spam, viruses, phishing and ransomware; plus email signatures and disclaimers. You can also benefit from Advanced Threat Protection (ATP) to defend your users against the most sophisticated email attacks, automated email continuity to prevent unexpected downtime and legally compliant email archiving to keep all emails safe and searchable. You can even opt for backup and recovery for endpoints and Microsoft 365 data in mailboxes, Teams, OneDrive and SharePoint. 365 Total Protection‘s tailored integration with Microsoft 365 simplifies your entire experience: from signup, to setup, to feature and user management. Its central console is a perfect blend of data privacy and ease of use, enabling you to do more and worry less.

Red Hat

Red Hat

redhat.com

Red Hat is the world’s leading provider of enterprise open source solutions, using a community-powered approach to deliver high-performing Linux, hybrid cloud, edge, and Kubernetes technologies.

Splunk

Splunk

splunk.com

Splunk Inc. is an American technology company based in San Francisco, California, that produces software for searching, monitoring, and analyzing machine-generated data via a Web-style interface.The Splunk Enterprise and Enterprise Cloud solutions capture, index and correlate real-time data in a searchable repository from which it can generate graphs, reports, alerts, dashboards and visualizations.Splunk makes machine data accessible across an organization by identifying data patterns, providing metrics, diagnosing problems and providing intelligence for business operations. Splunk is a horizontal technology used for application management, security and compliance, as well as business and web analytics. Recently, Splunk has also begun developing machine learning and data solutions for BizOps.

Vanta

Vanta

vanta.com

Thousands of fast-growing companies trust Vanta to help build, scale, manage and demonstrate their security and compliance programs and get ready for audits in weeks, not months. By offering the most in-demand security and privacy frameworks such as SOC 2, ISO 27001, HIPAA, and many more, Vanta helps companies obtain the reports they need to accelerate growth, build efficient compliance processes, mitigate risks to their business, and build trust with external stakeholders. Simply connect your existing tools to Vanta, follow the prescribed guidance to fix gaps, and then work with a Vanta-vetted auditor to complete audit.

Fastly

Fastly

fastly.com

Fastly is an American cloud computing services provider. It describes its network as an edge cloud platform, which is designed to help developers extend their core cloud infrastructure to the edge of the network, closer to users. The Fastly edge cloud platform includes their content delivery network (CDN), image optimization, video and streaming, cloud security, and load balancing services. Fastly's cloud security services include denial-of-service attack protection, bot mitigation, and a web application firewall. Fastly web application firewall uses the Open Web Application Security Project ModSecurity Core Rule Set alongside its own ruleset. The Fastly platform is built on top of Varnish.

Hybrid Analysis

Hybrid Analysis

hybrid-analysis.com

Submit malware for free analysis with Falcon Sandbox and Hybrid Analysis technology. Hybrid Analysis develops and licenses analysis tools to fight malware.

Sumo Logic

Sumo Logic

sumologic.com

Sumo Logic, Inc. is a cloud-based machine data analytics company focusing on security, operations and BI usecases. It provides log management and analytics services that leverage machine-generated big data to deliver real-time IT insights. Headquartered in Redwood City, California, Sumo Logic was founded in April 2010 by ArcSight veterans Kumar Saurabh and Christian Beedgen, and has received funding from Accel Partners, DFJ Growth, Greylock Partners, Institutional Venture Partners, Sequoia Capital, Sapphire Ventures, Sutter Hill Ventures, angel investor Shlomo Kramer, Battery Ventures, Tiger Global Management and Franklin Templeton. As of May 2019, the company has collected VC funding totaling $345 million.On September 17, 2020 Sumo Logic debuted on the NASDAQ stock exchange in its initial public offering as a public company.

Sophos Central

Sophos Central

sophos.com

Defend your organization from cyberattacks with Sophos adaptive defenses and expertise at your service. Protect the future of your business with confidence.

Proofpoint

Proofpoint

proofpoint.com

Proofpoint, Inc. is an American enterprise security company based in Sunnyvale, California that provides software as a service and products for inbound email security, outbound data loss prevention, social media, mobile devices, digital risk, email encryption, electronic discovery, and email archiving.

Drata

Drata

drata.com

A top-ranking compliance automation platform. Drata can help you get started, scale GRC, and enhance your security and compliance program. Drata is a security and compliance automation platform that continuously monitors and collects evidence of a company’s security controls, while streamlining workflows to ensure audit-readiness.

Mimecast

Mimecast

mimecast.com

Mimecast's AI-powered Advanced Email Security blocks the most dangerous email-borne attacks, from phishing and ransomware to social engineering, payment fraud, and impersonation. With Mimecast's Advanced Email Security you get: - The industry's best protection: Block email-based threats with AI-powered, industry-leading detection trusted by more than 42,000 customers. - Deployment flexibility: Choose your deployment option - email security delivered with or without a gateway. - AI-powered, world-class detection: Apply the power of AI, machine learning, and social graphing to make security smarter and empower employees.

Netskope

Netskope

netskope.com

Netskope, a global SASE leader, helps organizations apply zero trust principles and AI/ML innovations to protect data and defend against cyber threats. Fast and easy to use, the Netskope platform provides optimized access and real-time security for people, devices, and data anywhere they go. Netskope helps customers reduce risk, accelerate performance, and get unrivaled visibility into any cloud, web, and private application activity. Thousands of customers trust Netskope and its powerful NewEdge network to address evolving threats, new risks, technology shifts, organizational and network changes, and new regulatory requirements.

Qualys

Qualys

qualys.com

Qualys VMDR is an all-in-one risk-based vulnerability management solution that quantifies cyber risk. It gives organizations unprecedented insights into their risk posture and provides actionable steps to reduce risk. It also gives cybersecurity and IT teams a shared platform to collaborate, and the power to quickly align and automate no-code workflows to respond to threats with automated remediation and integrations with ITSM solutions such as ServiceNow.

Very Good Security

Very Good Security

verygoodsecurity.com

Very Good Security (VGS) lets it operate on sensitive data without the cost or liability of securing the data. VGS also helps it achieve PCI, SOC2, and other compliance certifications. VGS is a sensitive data custodian that provides turnkey security with no changes to existing products or systems. It accelerates time to market and simplifies the use of sensitive data while eliminating the risk of breaches. After all, hackers cannot steal what isn't there. VGS is the world's leader in payment tokenization. It is trusted by Fortune 500 organizations, including merchants, fintechs, and banks, to store and enrich sensitive payment data across cards, bank accounts, and digital wallets. With over 4 billion tokens managed globally, VGS offers a solutions suite with a composable card management platform, PCI-compliant vault, and network value-added services like network tokens, account updater, and card attributes. Its solutions boost revenue with higher authorization rates, fraud reduction, and operational efficiencies while seamlessly integrating with existing tech stacks. It stores 70% of all US cards and solves critical payment acceptance challenges, including multi-PSP management, orchestration enablement, PCI compliance, and PII protection. VGS empowers clients with ownership, control, and insights into payment data, elevating growth and user experiences across industries.

Virtru

Virtru

virtru.com

Virtru makes military-grade encryption remarkably easy. From the world's biggest banks to the smallest healthcare practices, Virtru helps organizations of all sizes take control of their data with flexible, end-to-end encryption for your everyday business apps. Built on the open-standard Trusted Data Format, Virtru software is easy to use and integrates seamlessly with Google Workspace/Gmail and Microsoft 365/Outlook, Google Drive, and enterprise apps like Salesforce, Confluence, and Zendesk. Granular access controls, self-hosted key management options, DLP, and audit help our customers meet even the strictest privacy and compliance requirements, including ITAR, CMMC 2.0, CJIS, HIPAA, and GLBA/FTC Safeguards. Encrypt sensitive information with a single click, without leaving your existing workflows, because Virtru integrates directly within the apps you already use every day.

Threat Zone

Threat Zone

threat.zone

Threat.Zone is a hypervisor-based, automated and interactive tool for analyzing malware , you can fight new generation malwares.

Nira

Nira

nira.com

Nira is a Data Access Governance platform that helps companies protect their Google Workspace and Microsoft 365 documents from unauthorized access. The platform provides complete visibility into who has access to company information, monitoring for file activity, tools to manage user access permissions across multiple files, and robust bulk remediation capabilities and security policy automation for administrators. Companies integrate Nira with their Google Workspace, Microsoft 365, OneDrive, and SharePoint environments to fulfill administrative, security and compliance use cases. These use cases include real-time file monitoring, breach alerts, managing external access, advanced automation, and employee security workflows. Nira provides robust tooling for administrators as well as for employees. Nira’s Employee Security Portal allows employees to gain complete visibility and control over access to their documents and reduce breach risk in one place. This makes addressing risks and conducting security audits easy. Nira is backed by investors including A.Capital, Decibel, SV Angel and 8-Bit Capital.

DOCGuard

DOCGuard

docguard.io

DOCGuard is a cutting-edge cybersecurity solution specializing in detecting and analyzing malicious documents. Utilizing advanced structural analysis techniques, DOCGuard identifies threats in Office documents, PDFs, and other file types, providing detailed reports to enhance security measures. Our innovative technology ensures rapid detection with high accuracy, helping organizations protect against evolving cyber threats. Inline SMTP Integration: DOCGuard can be integrated with email systems to analyze incoming and outgoing emails for malicious content. By adding an additional SMTP header with the email's verdict, DOCGuard ensures that only secure emails reach the recipients, while suspicious emails trigger alerts and are blocked if necessary. BCC Integration: DOCGuard can use BCC (Blind Carbon Copy) to analyze emails without interrupting the normal email flow. This allows for continuous monitoring of all emails, providing an additional layer of security by detecting and blocking malicious content before it reaches the intended recipient. SOAR Integration: Security Orchestration, Automation, and Response (SOAR) platforms can leverage DOCGuard's API to validate alerts and enhance incident response. DOCGuard can provide detailed analysis of suspicious files, helping security teams respond more effectively to threats. Incident Response: During digital forensics and incident response (DFIR), DOCGuard can be used to analyze compromised documents and identify indicators of compromise (IOCs). This helps in tracing the source of an attack and understanding the tactics used by threat actors. File Sharing Platforms Integration: DOCGuard can be integrated with file-sharing platforms to ensure that shared documents

JupiterOne

JupiterOne

jupiterone.com

JupiterOne is a cyber asset analysis platform for cybersecurity designed to continuously collect, connect, and analyze asset data so security teams can see and secure their entire attack surface through a single platform.

BMC

BMC

bmc.com

BMC helps customers run and reinvent their businesses with open, scalable, and modular solutions to complex IT problems. BMC works with 86% of the Forbes Global 50 and customers and partners around the world to create their future. With our history of innovation, industry-leading automation, operations, and service management solutions, combined with unmatched flexibility, we help organizations free up time and space to become an Autonomous Digital Enterprise that conquers the opportunities ahead.

Aqua Security

Aqua Security

aquasec.com

Aqua Security stops cloud native attacks across the application lifecycle and is the only company with a $1M Cloud Native Protection Warranty to guarantee it. As the pioneer in cloud native security, Aqua helps customers reduce risk while building the future of their businesses. The Aqua Platform is the industry's most integrated Cloud Native Application Protection Platform (CNAPP), protecting the application lifecycle from code to cloud and back. Founded in 2015, Aqua is headquartered in Boston, MA and Ramat Gan, IL with Fortune 1000 customers in over 40 countries.

© 2025 WebCatalog, Inc.