Vicarius

Company Type:

Vendors

Country: United Kingdom

Overview:

Vicarius helps security and IT teams protect their most critical apps and assets against software exploitation through vRx, a consolidated end-to-end vulnerability remediation platform. Headquartered in New York and backed by tier-one Silicon Valley investors, Vicarius was founded by security experts on a mission to provide problem-solving remediation solutions that proactively reduce risk wherever assets reside. Effortlessly find and eliminate threats while reducing the strain on internal security resources, freeing up personnel to focus on other mission-critical tasks without sacrificing security. Get started for free today or learn more at https://vicarius.io

Partner Program Description:

Healthy Margins: Enjoy industry-leading margins on Vicarius solutions, ensuring maximum earning potential for your distribution network.

Demand Generation Support: We invest heavily in co-marketing initiatives, joint lead generation programs, and channel incentives to drive demand for your distributors.

Technical Expertise: Access comprehensive training programs and dedicated technical support for your sales and engineering teams to seamlessly integrate our solutions into your offerings.

Dedicated Partner Manager: Receive personalised support from a dedicated partner manager who will guide you through every step of your partnership.

Early Access to Innovation: Be the first to know about new products and technologies, giving your customers cutting-edge cybersecurity solutions.

Integrations

Microsoft Microsoft TeamsPower Bi
LogRhythm
SIEM

Industries:

Software

Market Specialization:

Small & mid-sized businesses (B2B)
Enterprise (B2B)

Contact Details:

462 Broadway, USA

+ 44 - 7885476681

Similar Vendors you might also be interest in:

United Kingdom

SmilePass enables organisations to create trusted communities with their customers, suppliers and employees. Our SaaS biometrics as a service platform enables our clients' customers to register their unique biometric profile in the client backend. This unique biometric profile is then used to verify any transactions in the customer journey to reduce fraud, improve security and build customer insight. Customers register and verify using our mobile app. We are most accurately described as B2B2C. Our focus sectors currently are logistics, ticketing and event management as well as insurance. We also support Know Your Customer (KYC) requirements and have the ability to support remote KYC to improve efficiency.We are a well funded start-up based in London and channels are a big part of our go - to - market strategy. Our MVP will be live end January 2018 and we are now actively looking for good quality sector specific as well as geographic specific resellers or VAR's as well as to p ...

United Kingdom

Web application security is on every online business' agenda. The constant increase in hacking incidents is helping the web application security market to really grow and companies are investing in security software to secure their websites and web applications. With such a huge demand for web application security products, selling Netsparker, the only false positive free web application security scanner to businesses is not difficult.

United Kingdom

Heimdal is an industry-leading unified and AI-powered cybersecurity solutions provider established in Copenhagen in 2014.With an integrated approach to cybersecurity, Heimdal has dramatically boosted operational efficiency and security effectiveness for over 15k+ customers globally.Heimdal empowers CISOs, Security Teams, and IT admins to enhance their SecOps, reduce alert fatigue, and be proactive using one seamless XDR security platform.Our award-winning line-up of 10+ fully integrated cybersecurity solutions span the entire IT estate, allowing organizations to be proactive, whether remote or onsite.That's why our XDR suite and managed services offer solutions for every attack surface, whether at the Endpoint or Network, in Vulnerability Management, Privileged Access, implementing Zero Trust, thwarting Ransomware, preventing Business Email Compromises, and much more.Find out more by visiting: www.heimdalsecurity.com

United Kingdom

ManageEngine is a leading provider of IT management solutions, empowering businesses to efficiently manage their IT infrastructure, applications, and services. With a diverse portfolio of easy-to-use and comprehensive products, we enable organisations to optimise their operations, enhance productivity, and deliver exceptional user experiences.Our solutions cover a wide range of areas, including network management, server and application monitoring, service desk, endpoint management, cybersecurity, and more. We cater to businesses of all sizes, from small enterprises to large corporations, across various industries.Our goal is to help businesses of all sizes achieve operational excellence and stay ahead in an ever-changing technology landscape. Backed by a team of experienced professionals, ManageEngine is committed to delivering top-notch customer support and innovative solutions that meet the evolving needs of modern businesses.

Managed Detection and Response backed by a round the clock SOC.

United Kingdom

When it comes to Cybersecurity, there are no prizes for second place. You need a provider who can both see the big picture and deal with the finer details. When it’s all or nothing, you need Trustify.Global brands use our Cyber Risk Audit & Assessment Framework to assess the state of their cybersecurity systems and processes. They turn to us because they know that we provide first-class, end-to-end Cybersecurity coverage.The main product of our three-year Service Development Program has been the delivery of a Managed Certificate Service Platform for large Enterprise organisations facing the challenges of DX and IoT. It combines PKI Automation for Enterprise Identity & Trust requirements, with a strong Chain of Trust solution to address the challenges of Discovery, Authentication, Enrolment, Encryption, Monitoring, and Updating of Devices in all IoT environs. Automating proven, and standards-based Crypto technologies to plug the gap between legacy PKI services and the emergence ...

Cyber Security Associates (CSA) provides expert cyber and information security services to UK FTSE 100 companies and SMEs globally. CSA personnel have years of experience working both in the public and private sectors for organisations such as the Ministry of Defence, the Foreign and Commonwealth Office and the Bank of England. However, CSA pride themselves in offering advanced cyber solutions normally only within the reach of large companies, to the SME market.

Datplan Cyber Security offers solutions for small to medium-sized businesses in the protection against cybersecurity threats. Used alongside existing Anti Virus and Firewalls Cyber Control give 3 main modules to help companies protect against cyber risk:Fraud Detection: Detecting both internal and external Fraud is a smart way to detect a cyber breach. Running over data sets in multiple formats cyber control will flag high risk transactions for review.System Overview: Checking on Data and file protection ensuring all essential files are protected along with system update checksCyber Risk Management: Cybersecurity project plan and template along and 8 key learning modules covering all the fundamentals of cyber security

United Kingdom

Datplan is passionate about protecting business assets and reputation from online threats. In response, Datplan introduced the Cyber Control software solution giving organisations the best chance to manage it's cyber security risk. Datplan's inside out approach focuses on 8 key risk areas of a full cybersecurity framework. These are detailed within the Cyber Control software, along with the associated risk and the risk management processes to implement. The framework is accompanied by a pre-populated and editable project plan which allows for an intimidate start while being flexible enough to customize to suit your business sector and other needs.With GDPR and data privacy compliance a must, Cyber Control offers a system sweep of folders to ensure all files contained are password protected. Protected files can also be strength tested to ensure any passwords used are not in the common usage database.Fraud detection is also a key area that is focused on within Cyber Con ...

We have worked diligently over the past several years to be able to offer a backup product to secure digital data. We aimed to make our technology understandable to the general user without compromising on security or control.We are in a strategic partnership with award-winning Infra Scale from Silicon Valley. Together with Infra Scale, we have developed highly complex and ultra-reliable solutions for backup of sensitive data. We are therefore able to offer more than a simple backup for private use - we can offer highly secure backup solutions for companies and organizations (such as hospitals, courts, municipalities, etc.)

FastPassCorp is listed on Nasdaq Copenhagen FirstNorth exchange. We specialize in Enterprise Password Management with focus on Self-service of password reset (SSPR) for large companies, and a secure and compliant process for the assisted or facilitated password reset process in the service desk. We have customers and partners world-wide, but want to add more quality partners who can expand their business and services with our product.The FastPass Enterprise password management product is considered the leading product for large companies. Customer size is typically from 2000 users and up without any upper limit.The service is offered as on-premise software, as FastPass Cloud or as a private cloud for the partners or customers.

BugBounter is a blockchain-based platform that brings corporations together with hundreds of registered freelance security researchers in order to discover, verify and report impactful cyber security vulnerabilities. With over 800 registered security researchers on our platform, we are capable of structuring a managed bug bounty project within 48 hours and often report first series of bugs within the same day. Our success based business model rewards only the valid reports, thus eliminates the burden of false reports and the cost for ineffective efforts.

Miradore specializes in providing cloud-based MDM, EMM & RMM solutions for managing Android, iOS, Windows, Mac & Linux devices efficiently. Currently used by over 10,000 organizations in 160+ countries, our goal is to help Managed Service Providers (MSP) and IT departments to secure and control devices, while dramatically cutting costs. Our products are easy to use, cost effective and they work.Now, our products are used to manage over 1,000,000 devices. This is not only due to our ingenious solutions, but our aim to provide the best customer service available. In fact, our entire culture is built on understanding the needs of our customers. It’s for this reason, we include them in the product and the software development processes itself. Our customer focused philosophy has gained us both a 93% customer support satisfaction rating and helped forge a unique team spirit.

BeyondTrust is the worldwide leader in Privileged Access Management, offering the most seamless approach to preventing data breaches related to stolen credentials, misused privileges, and compromised remote access.Our extensible platform empowers organizations to easily scale privilege security as threats evolve across endpoint, server, cloud, DevOps, and network device environments. BeyondTrust unifies the industry’s broadest set of privileged access capabilities with centralized management, reporting, and analytics, enabling leaders to take decisive and informed actions to defeat attackers. Our holistic platform stands out for its flexible design that simplifies integrations, enhances user productivity, and maximizes IT and security investments.BeyondTrust gives organizations the visibility and control they need to reduce risk, achieve compliance objectives, and boost operational performance. We are trusted by 20,000 customers, including half of the Fortune 100, and a global ...

The web will be a safer place.We automate Drupal updates for websites 24/7.Our platform centralizes the update process - tailored to the workflows and integrated with DevOp tools.

Ireland

Adguard is the best way to get rid of annoying ads, online tracking and to protect your computer from malware. Considering the wishes of our customers, we are constantly engaged in improving our products, and therefore developed a whole range of software, which includes a multifunctional Adguard ad blocking program and a number of extensions to the popular browsers. We have expanded the range of possibilities of our main program using separate modules: adblocker, antiphishing and parental control. This comprehensive approach provides a high-quality blocking of ads, obscene materials and hazardous sites.Our mission is to make Internet surfing of our users most comfortable and safe.

ePaper Ltd is the developer of Sentinel Print Management Software and Controllers - embedded software and external hardware with various options for users secure authentification. Sentinel is secure print management solution for enterprises, government & military institutions, education & healthcare facilities, insurance companies, managed print services etc.Sentinels main aims are to improve security surrounding printing, scanning, and copying; decrease costs through the reduction of wastage and optimization of toner usage, improve usability and enable analysis, reporting, and administration of all printing and related activities in an organization.ePaper Ltd. products have been developed to offer fully integrated solutions for all print-related activities, from data collection, resource mapping, user and device management and monitoring, application of rules for secure pull printing, data leak prevention, connectivity between systems and sites within the organization and ...

Established in 2001, CalCom has today positioned itself as the leading provider of unique security management tools that addresses both the needs of IT and security teams. We recognize that today organizations are constantly dealing with the changes in the security landscape. Threats and regulations are changing on a daily basis. Our products and services are designed to help companies easily deal with this rapidly changing landscape. CalCom Hardening Solution (CHS) for Microsoft System Center is a security baseline-hardening solution designed to address the needs of IT operations and security teams. CHS eliminates outages and reduces operational costs by indicating  the impact of a security baseline change on the production services. CHS ensures a resilient, constantly hardened and monitored server environment.

CyberHat is a leading Cybersecurity solutions company, specializing in cyber defense, Security Operations Centers, security assessment, advance penetration simulations, intelligence and a wide range of professional solutions. CyberHat’s elite team of hackers, crackers, and operational experienced individuals, combined with their out of the box “startup” mentality, allow them to provide innovative cyber security solutions that empower the organizations in the most cost-effective manner. CyberHat’s experts bring a wide range of experience from all areas of the cybersecurity domains, including; Cyber Intelligence, Hacking, Penetration Testing, Cyber Law Enforcement, Cybercrime, Financial and Technical Audits, Risk Management and Business Continuity.