Proofpoint Nexus People Risk Explorer Reviews
Proofpoint Nexus People Risk Explorer

Proofpoint Nexus People Risk ExplorerPricing

We don't have enough ratings and reviews to provide an overall score.

Proofpoint Nexus People Risk Explorer Pricing Overview

N/A
Unavailable

What is Proofpoint Nexus People Risk Explorer?

Proofpoint Nexus is the security company's threat intelligence platform, now available to customers, which provides real-time data that spans email, social media, mobile devices and SaaS applications, supporting correlative study of attack behaviors and preemptive or forensic exploration and…

Offerings

  • Does not haveFree Trial
  • Does not haveFree/Freemium Version
  • Does not havePremium Consulting/Integration Services

Entry-level set up fee?

  • No setup fee

Would you like us to let the vendor know that you want pricing?

1 person want pricing too

Proofpoint Nexus People Risk Explorer Alternatives Pricing

The following is a quick overview of editions offered by other software in similar categories

AlienVault USM

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments,…

CrowdStrike Falcon

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no performance…

Egnyte

What is Egnyte?

Egnyte provides a unified content security and governance solution for collaboration, data security, compliance, and threat detection for multicloud businesses. More than 16,000 organizations trust Egnyte to reduce risks and IT complexity, prevent ransomware and IP theft, and boost employee…