Oh no! Some styles failed to load. 😵 Please try reloading this page

User and Entity Behavior Analytics (UEBA) Software

Compare the Top User and Entity Behavior Analytics (UEBA) Software of 2021

User and Entity Behavior Analytics (UEBA) Software Guide

What is User and Entity Behavior Analytics (UEBA) Software?

User and entity behavior analytics (UEBA) software enables organizations to understand the typical behavior patterns of users and hardware inside of a particular network in order to more easily identify anomalies and potential threats. Compare the best User and Entity Behavior Analytics (UEBA) software currently available using the table below.

  • 1
    Microsoft Defender for Identity
    Help Security Operations teams protect on-premises identities and correlate signals with Microsoft 365 using Microsoft Defender for Identity. Helps eliminate on-premises vulnerabilities to prevent attacks before they happen. Helps Security Operations teams use their time effectively by understanding the greatest threats. Helps Security Operations by prioritizing information so they focus on real threats, not false signals. Get cloud-powered insights and intelligence in each stage of the attack lifecycle with Microsoft Defender for Identity. Help Security Operations identify configuration vulnerabilities and get recommendations for resolving them with Microsoft Defender for Identity. Identity security posture management assessments are integrated directly with Secure Score for visibility. Prioritize the riskiest users in your organization using a user investigation priority score based on observed risky behavior and number of prior incidents.
  • 2
    ActivTrak

    ActivTrak

    Birch Grove Software

    The ActivTrak platform is a cloud-native workforce productivity and analytics solution that helps companies understand how and what people do at work. Unlike traditional employee monitoring solutions (that only provide a limited technical view of users), ActivTrak’s AI-driven solution identifies unique user behavior insights that connect actions, context, and intent across multiple digital environments. This helps companies maximize productivity, security, and compliance, and make better business decisions rooted in data. A free version of the award-winning solution can be configured in minutes to provide immediate visibility.
    Starting Price: $9.00 user/month billed annual
  • 3
    Varonis Data Security Platform
    The most powerful way to find, monitor, and protect sensitive data at scale. Rapidly reduce risk, detect abnormal behavior, and prove compliance with the all-in-one data security platform that won’t slow you down. A platform, a team, and a plan that give you every possible advantage. Classification, access governance and behavioral analytics combine to lock down data, stop threats, and take the pain out of compliance. We bring you a proven methodology to monitor, protect, and manage your data informed by thousands of successful rollouts. Hundreds of elite security pros build advanced threat models, update policies, and assist with incidents, freeing you to focus on other priorities.
  • 4
    Teramind

    Teramind

    Teramind

    Teramind provides a user-centric security approach to monitor your employee's digital behavior. Our software streamlines employee data collection in order to identify suspicious activity, improve employee productivity, detect possible threats, monitor employee efficiency, and ensure industry compliance. We help reduce security incidents by providing real-time access to user activities by offering alerts, warnings, redirects and user lock-outs to keep your business running securely and efficiently while a free Android app provides employee monitoring on the go. Teramind can be installed in minutes and can be deployed either without employees knowing or with full transparency and employee control to not erode trust.
    Starting Price: $10/month/user
  • 5
    Veriato Cerebral
    Cerebral provides an end-to-end integrated Insider Threat detection platform that maximizes both security and efficiency while providing the concrete proof to take legal action. Cerebral monitors and analyzes all user activity at the endpoint.
    Starting Price: $1000.00/one-time
  • 6
    Ekran System

    Ekran System

    Ekran System

    Ekran System® is a universal insider threat protection platform helping business with employee monitoring, subcontractor control, PAM, and compliance tasks. The software platform delivers monitoring, recording and auditing of all user activity on critical endpoints, critical data and critical configurations. Per-session indexed video records is the core format. Detection capabilities are implemented in complex alerting system, that detects anomalies, flags risky actions, and provides all needed context for adequate response. To prevent insider threats, the platform includes toolsets for both manual and automated incident response, such as user warning, user blocking, activity termination, USB device alerting and blocking. Ekran System® provides easy to use access management solutions such as two-factor authentication, one-time passwords, privileged account and session management (PASM), ticketing system integrations, and others.
  • 7
    Moesif

    Moesif

    Moesif

    Powerful user behavior API analytics to help you understand customer API usage and create great experiences. Debug issues quickly with high-cardinality API logs. Drill down by API parameters, body fields, customer attributes, and more. Deeply understand who is using your APIs, how they are used, and payloads their sending. Pinpoint where customers drop off in your funnel and see how to optimize your product strategy. Automatically email customers approaching rate limits, using deprecated APIs, and more based on behavior. Understand how developers adopt your APIs. Measure and improve funnel metrics like activation rate and Time to First Hello World (TTFHW). Segment developers by demographic info, marketing attribution SDK used, and more to discover what best improve your north star metrics metrics and focus on the activities that matter.
    Starting Price: $85 per month
  • 8
    Rapid7 InsightIDR
    With the cloud architecture and intuitive interface in InsightIDR, it's easy to centralize and analyze your data across logs, network, endpoints, and more to find results in hours—not months. User and Attacker Behavior Analytics, along with insights from our threat intel network, is automatically applied against all of your data, helping you detect and respond to attacks early. In 2017, 80% of hacking-related breaches used either stolen passwords and/or weak or guessable passwords. Users are both your greatest asset and your greatest risk. InsightIDR uses machine learning to baseline your users' behavior, automatically alerting you on the use of stolen credentials or anomalous lateral movement.
  • 9
    Splunk User Behavior Analytics
    Securing against unknown threats through user and entity behavior analytics. Discover abnormalities and unknown threats that traditional security tools miss. Automate stitching of hundreds of anomalies into a single threat to simplify a security analyst’s life. Use deep investigative capabilities and powerful behavior baselines on any entity, anomaly or threat. Automate threat detection using machine learning so you can spend more time hunting with higher fidelity behavior-based alerts for quick review and resolution. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types (65+) and threat classifications (25+) across users, accounts, devices and applications. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types and threat classifications (25+) across users, accounts, devices and applications. Organizations gain maximum value to detect and resolve threats and anomalies via the power of human and machine-driven solutions.
  • 10
    Micro Focus Real User Monitoring

    Micro Focus Real User Monitoring

    Micro Focus Software

    Micro Focus® Real User Monitoring (RUM) software monitors the performance and availability of applications of all users, on all devices, at all locations, all the time. It automatically discovers underlying infrastructure and classifies user actions—giving you instant visibility into the user experience over web, cloud, and mobile interactions. All this data gives you the ability to analyze the transactions your users are really performing and quantify the application response they are actually experiencing. In an era where the user is king and patience for slow-performing applications is wearing thin, that information is pure gold. RUM passively gathers the network traffic coming from users (the requests), and combines them with the traffic from the servers (the responses), into full user sessions—while at the same time preserving privacy and security. The data is gathered via probes that can reside on a physical or virtual network and are configured to gather specific information.
  • 11
    Citrix Analytics
    To guard sensitive data, you need to keep assets and employees secure in real time. Citrix Analytics for Security gives you proactive security protection without complicating your employee experience. Secure your employees, IT environment, and content with analytics intelligence. Pinpoint threats to your data with proactive visibility across your organization. Citrix named a Leader in the IDC MarketScape for virtual client computing. Quantify user experience and uncover the health of your environment. Give employees a high-quality virtual experience on any device. Redefine employee experience with an intelligent workspace platform. Our Customer Success Services (CSS) Select program, included with your subscription, combines always-on support, expert guidance, flexible training, and proactive monitoring. We have one goal in mind: your success.
    Starting Price: $3 per user per month
  • 12
    StealthDEFEND
    Detect and respond to abnormal behavior and advanced attacks against active directory and file systems with unprecedented accuracy and speed. Authentication-based attacks factored into 4 out of every 5 breaches involving hacking. Every attacker is after the same two things; credentials and data. Once inside, attackers aim to discover your environment, find and compromise privileged credentials, and leverage those credentials to access, exfiltrate, or destroy data. StealthDEFEND is the only real-time threat detection and response solution purpose-built to protect these two common denominators in every breach scenario. Detect and respond to the specific tactics, techniques, and procedures (TTPs) attackers are leveraging when attempting to compromise active directory and file system data. Automatic tagging of privileged users, groups, data, and resources appropriately adjusts risk ratings associated with abnormal or nefarious behaviors.
  • 13
    BMC Compuware Application Audit
    BMC Compuware Application Audit enables security and compliance teams to easily capture start-to-finish mainframe user behavior in real time, including all successful logins, session keyboard commands and menu selections, and specific data viewed without making any changes to mainframe applications. Application Audit enables enterprises to capture all relevant data about user access and behavior on the mainframe to mitigate cybersecurity risks and fulfill compliance mandates. Get deep insight into user behavior including data viewed, by whom, and which applications were used to access it. Deliver the granular intelligence and reporting needed to comply with regulations such as HIPAA, GDPR, the Australian NDB scheme, as well as company security policies. Separate the system administrator’s duties from the responsibilities of auditors with a web UI, so that no single person is in a position to engage in malicious activities without detection.
  • 14
    Haystax

    Haystax

    Haystax Technology

    Our platform analytically monitors threats and prioritizes risk — enabling leaders and operators to act with confidence when it matters most. Instead of starting with a massive pool of data and then mining it for usable threat intelligence, we first build a system for transforming human expertise into models that can evaluate complex security problems. With further analytics we can then automatically score the highest-priority threat signals and rapidly deliver them to the right people at the right time. We have also built a tightly integrated ‘ecosystem’ of web and mobile apps to enable our users to manage their critical assets and incident responses. The result is our on-premises or cloud-based Haystax Analytics Platform for early threat detection, situational awareness and information sharing. Read on to learn more!
  • 15
    CrowdStrike Falcon

    CrowdStrike Falcon

    CrowdStrike

    The Falcon Platform is flexible and extensible when it comes to meeting your endpoint security needs. You can purchase the bundles above or any of the modules listed below. The additional modules can be added to Falcon Endpoint Protection bundles. Stand-alone modules can be purchased by anyone and do not require a Falcon Endpoint Protection bundle. Our specialized products are for customers working with more stringent compliance or operational requirements.
  • 16
    ObserveIT

    ObserveIT

    Proofpoint

    Every organization is mobile now: whether it’s work from home employees, third party contractors, or executives and sales teams always on the move. As we all collaborate more on sensitive assets, the risks of security mistakes and malicious insider behavior are equally heightened. Traditional perimeter-based solutions do not provide the visibility or business continuity that security and IT teams need. Protecting intellectual property, customer and employee information requires more than preventative measures. With a prevention heavy approach, you’ve got many blindspots even after spending months of data discovery, classification and policy creation. Invariably, you cannot respond to data loss in real-time and need days or weeks to correlate DLP, application and forensic logs. Your users are the new security perimeter. For security teams, piecing together context around suspicious user and data activity from disparate logs is time-intensive and often impossible.
  • 17
    Exabeam Security Management Platform
    The modular Exabeam platform allows analysts to collect unlimited log data, use behavioral analytics to detect attacks, and automate incident response. Organizations can choose from two deployment paths. The Exabeam Security Management Platform is a modern SIEM that helps security teams work smarter. Organizations can take advantage of its big data architecture, advanced analytics, and automation capabilities. The Exabeam security data lake combines a modern big data infrastructure and predictable user-based pricing so you can collect and quickly search all of your data sources in a central repository without making compromises due to lack of scalability or budget. Exabeam’s user and entity behavior analytics (UEBA) solution detects anomalous behavior and suspect lateral movements within your organization while machine-built timelines further reduce the time and specialization required to detect attacker tactics, techniques, and procedures.
  • 18
    RSA NetWitness

    RSA NetWitness

    RSA Security

    NetWitness Platform brings together evolved SIEM and threat defense solutions that deliver unsurpassed visibility, analytics and automated response capabilities. These combined capabilities help security teams work more efficiently and effectively, up-leveling their threat hunting skills and enabling them to investigate and respond to threats faster, across their organization’s entire infrastructure—whether in the cloud, on premises or virtual. Gives security teams the visibility they need to detect sophisticated threats hiding in today’s complex, hybrid IT infrastructures. Analytics, machine learning, and orchestration and automation capabilities make it easier for analysts to prioritize and investigate threats faster. Detects attacks in a fraction of the time of other platforms and connects incidents to expose the full attack scope. NetWitness Platform accelerates threat detection and response by collecting and analyzing data across more capture points.
  • 19
    Safetica

    Safetica

    Safetica

    Safetica is a cost-effective, easy-to-use Data Loss Prevention (DLP) solution. It performs security audits, prevents sensitive data from leaving your company and sheds light on what is going on in your organization. Safetica can be deployed in a matter of hours – it secures your information quickly and easily. Your company runs on information. If your information gets leaked, it is almost inevitable that you will suffer financial loss, damage to your reputation or an increase in your competition. Does the activity of your users threaten your business environment? What percentage of your IT and HR costs are spent effectively? How much time do your employees waste when they should be working? Safetica specifies the kinds of portable devices that can be used and restricts unauthorized media connections. Minimize BYOD risks (Bring Your Own Device) and reduce the risk of a malware attack.
  • 20
    Securonix Security Operations and Analytics
    The Securonix Security Operations and Analytics Platform combines log management; user and entity behavior analytics (UEBA); next-generation security information and event management (SIEM); network detection and response (NDR); and security orchestration, automation and response (SOAR) into a complete, end-to-end security operations platform. The Securonix platform delivers unlimited scale, powered by advanced analytics, behavior detection, threat modeling, and machine learning. It increases your security through improved visibility, actionability, and security posture, while reducing management and analyst burden. With native support for thousands of third-party vendors and technology solutions, the Securonix platform simplifies security operations, events, escalations, and remediations. It easily scales from startups to global enterprises while providing the same fast security ROI and ongoing transparent and predictable cost.
  • 21
    ArcSight Intelligence
    ArcSight Intelligence empowers your security team to preempt elusive attacks. With contextually relevant insights from behavioral analytics, analysts can quickly zoom in on what truly matters in their battles against complex threats such as insider threats and advanced persistent threats (APT). With unsupervised machine learning, ArcSight Intelligence measures “unique normal�?—a digital fingerprint of each user or entity in your organization, which can be continuously compared to itself or peers. This approach to behavioral analytics enables your security teams to detect traditionally difficult-to-find threats, such as insider threats and APTs. The more context your team has, the faster they can mitigate a security incident. ArcSight Intelligence provides a contextualized view of the riskiest behaviors in your enterprise with supercharged UEBA and gives your SOC team the right tools to visualize and investigate threats before it’s too late.
  • 22
    SecureIdentity IRAD
    The SecureIdentity Platform allows organizations to provide verifiable trust in every activity they perform. By providing the identity of the user, the device and the data they are working on you can prove exactly who is doing what at any time. SecurEnvoy partners with leading technology platforms and companies to deliver the highest level of security and peace of mind. We have numerous pre-built integrations with many popular business applications and solutions. Read more about specific integrations or contact our technical team to discuss your specific needs. Built upon artificial intelligence, SecureIdentity IRAD evaluates the user as an ongoing process and will detect any unusual activity or interaction in the user’s actions. This provides real time detailed analysis of the user interaction and allows risks.
  • 23
    Ava Reveal

    Ava Reveal

    Ava Security

    Strengthen your defense against all insider risks–whether it’s malicious, negligent, or accidental to protect your employees and data. Companies tend to focus on the mitigation of malicious outsiders when their own employees pose the greatest financial threat. There are various ways employees unintentionally put their organization at risk, including browsing risky websites, downloading malicious files, accessing confidential data through unsecured Wi-Fi networks, or inserting USB sticks containing malware. Reveal understands human and device behavior regardless of intent and motive to secure your people and data. The Reveal Agent is deployed to Windows, macOS, and Linux computers and servers, where it records granular user data from your employees and reports it back to the Reveal Infrastructure for security threat analysis.
  • 24
    Box Security Events
    Put Box data access in context with AD logins, on-prem data access, and network activity to quickly and conclusively investigate threats to your data. A user creating a shared link to a file in Box may not be concerning on its own. But a watchlist user sharing Box links from a new geolocation after accessing sensitive customer data for the first time is. Varonis gives you the ability to quickly correlate alerts in your cloud and on-prem environments to user behavior in Box. Search a complete forensics audit trail of Box activity to quickly see the who, what, when, where details. View Box events in context with activity from other platforms, so you can quickly and conclusively investigate an incident. How would you know if a security incident in O365 also affected your Box instance? Pivot from 365 to on-prem storage to Box in seconds, without hopping between disparate tools and logs.
  • 25
    Cyber Hawk

    Cyber Hawk

    RapidFire Tool

    Security is top of mind for just about everyone today. But offering sophisticated security solutions usually requires a substantial investment in additional technologies and headcount. So most MSPs settle for the same basic security offerings — firewall, anti-virus, spam filter. What if you could offer a security service that lets you stand out from the pack, is easy to deploy, and makes you money too? Cyber Hawk is your enabling technology for offering high value cybersecurity services. A Cyber Hawk subscription gets you an unlimited-use license to deploy Cyber Hawk at all of your client sites for one, low, fixed cost per year (see license terms for details). Once deployed, Cyber Hawk scans a network, detects security threats, and alerts various stakeholders. Cyber Hawk will help you identify new security projects, differentiate your services from the competition, and create “stickiness�?.
  • Previous
  • You're on page 1
  • 2
  • Next