您的浏览器禁用了JavaScript(一种计算机语言,用以实现您与网页的交互),请解除该禁用,或者联系我们。[斯元商业咨询]:网安新兴赛道厂商速查指南 - 发现报告
当前位置:首页/其他报告/报告详情/

网安新兴赛道厂商速查指南

2022-08-15-斯元商业咨询李***
网安新兴赛道厂商速查指南

4thEdition2022.08 本报告属于斯元商业咨询CyberSecurityBillboard系列报告之一。为助力企业安全负责人、渠道合作伙伴和安全从业者及时了解网安行业的新兴赛道及前沿产品,在项目产品选型时,高效检索细分赛道和代表性厂商,斯元商业咨询推出了「EmergingTechnologyVendorIndex·网安新兴赛道厂商速查指南」,并将持续更新发布。出品机构:斯元商业咨询斯元商业咨询,是国内首家专业网安行业加速器机构,辅助网安初创企业提升营销能力,助力业务加速成长。斯元的服务内容包括业务战略梳理、品牌宣传与曝光、GTM策略规划、销售体系与人才梯队搭建、国际国内竞品分析等。此外,斯元还为安全企业的战略协同合作与并购、国内企业业务出海探索、投资机构投后管理与服务及其他安全行业生态拓展提供咨询与服务。n定位:网安新兴赛道及厂商速查n内容:赛道中英文名称,国内、国际厂商索引,代表性厂商n受众:企业安全负责人、渠道合作伙伴、安全营销人群、投资机构、行业咨询分析机构,及其他网络安全行业从业者发布媒体:安全营销喵喵站安全营销喵喵站,是斯元商业咨询旗下专注于网络安全行业的媒体平台,服务关注安全行业发展与市场营销态势的人群,致力于提供全面的营销服务,为业务拓展、渠道建设、品牌触达添砖加瓦。 目录索引赛道名称Segment Name/5G安全5G Network SecurityAAD安全Active Directory SecurityA安全办公空间Secure WorkspaceA安全编排自动化与响应Security Orchestration, Automation and ResponseA安全的即时通信Secure Instant CommunicationsA安全多方计算Secure Multi-Party ComputationA安全访问服务边缘Secure Access Service EdgeA安全服务边缘Security Service EdgeA安全开发生命周期Security Development LifecycleA安全开发与运维DevSecOpsA安全浏览器Secure BrowserA安全评级服务Security Rating ServiceA安全托管服务商Managed Security Service ProviderA安全网络网关Secure Web GatewayA安全信息和事件管理Security Information and Event ManagementA安全意识培训Security Awareness TrainingA安全运营中心Security Operations CenterA安全众测平台Crowdsourced Software Security Testing PlatformsAAPI安全API SecurityB靶场/攻防实训Cyber RangeBBot防护/反爬虫Bot ManagementC侧信道分析Side-Channel AnalysisC车联网安全Automotive SecurityD第三方风险管理Third-party Risk Management 目录索引赛道名称Segment NameDDNS安全DNS SecurityD动态数据脱敏Dynamic Data MaskingD动态应用安全测试/黑盒Dynamic Application Security TestingF反钓鱼/钓鱼监测Anti-PhishingF防范技术窃密Technical Surveillance Counter MeasuresF防务科技Defense TechG高级持续性威胁防护Advanced Persistent Threat ProtectionG格式保留加密Format-Preserving EncryptionG攻击面评估Attack Surface AssessmentG工控安全ICS/OT SecurityG工业互联网态势感知ICS/OT Situation AwarenessG固件安全Firmware SecurityG关键业务应用安全Business-Critical Application SecurityH后量子密码学Post-Quantum CryptographyIIP情报IP IntelligenceIIT供应商风险管理IT Vendor Risk ManagementJ机密计算Confidential ComputingJ基于风险的漏洞管理Risk-Based Vulnerability ManagementJ基于风险的身份验证Risk-Based AuthenticationJ基于身份的隔离/微隔离Identity-Based Segmentation/MicrosegmentationJ基于硬件的安全Hardware-Based SecurityJ加密流量分析Encrypted Traffic AnalysisJ交互式应用安全测试/灰盒Interactive Application Security TestingJ静态数据脱敏Static Data MaskingJ静态应用安全测试/白盒Static Application Security Testing 目录索引赛道名称Segment NameK客户身份和访问管理Customer Identity and Access ManagementK可信执行环境Trusted Execution EnvironmentKKubernetes安全配置管理Kubernetes Security Posture ManagementK扩展检测与响应Extended Detection and ResponseL零信任Zero TrustL零信任网络访问Zero-Trust Network AccessL漏洞评估Vulnerability AssessmentL漏洞情报Vulnerability IntelligenceM蜜罐/欺骗诱捕Honeypot/DeceptionM密钥管理即服务Key Management as a ServiceM模糊测试Fuzz TestingN内部(人员)风险管理Insider Risk ManagementN内部(人员)威胁检测Insider Threat DetectionN内存安全Memory FirewallN内容拆解与重建Content Disarm and ReconstructionQ企业密钥管理Enterprise Key ManagementQ区块链安全Blockchain SecurityR人工智能安全AI SecurityR容器安全Container SecurityR软件成分分析Software Composition AnalysisR软件定义边界Software Defined PerimeterR弱点/漏洞优先级技术Vulnerability Prioritization TechnologySSaaS安全配置管理SaaS Security Posture ManagementSSDK安全Software Development Kit Security 目录索引赛道名称Segment NameS沙箱SandboxS商用密码CryptographyS身份即服务Identity as a ServiceS身份目录即服务Directory as a ServiceS身份威胁检测和响应Identity Threat Detection and ResponseS身份与访问管理Identity and Access ManagementS身份治理与管理Identity Governance and AdministrationS视频专网安全Video Surveillance Network SecurityS数据安全即服务Data Security as a ServiceS数据安全配置管理Data Security Posture ManagementS数据安全平台Data Security PlatformsS数据安全治理Data Security GovernanceS数据库审计与防护Database Audit and ProtectionS数据清理/净化Data SanitizationS数据脱敏Data MaskingS数据泄漏防护Data Loss PreventionS数据隐私Data PrivacyS数据运营安全DataSecOpsS数字风险防护Digital Risk ProtectionS数字取证Digital ForensicsS数字证书Certificate AuthorityT态势感知Situation AwarenessT特权账户管理Privileged Access ManagementT同态加密Homomorphic Encryption 目录索引赛道名称Segment NameT统一终端安全Unified Endpoint SecurityT托管的威胁检测与响应服务Managed Detection and ResponseW外部攻击面管理External Attack Surface ManagementW网络安全保险Cyber InsuranceW网络安全策略管理Network Security Policy Management W网络安全测试与保障Cybersecurity Test & AssuranceW网络安全网格架构Cybersecurity Mesh ArchitectureW网络安全硬件平台Whitelabel Hardware for Network SecurityW网络安全资产管理Cybersecurity Asset ManagementW网络检测与响应/网络流量分析Network Detection and Response/Network Traffic AnalysisW网络空间资产测绘Cyberspace Surveying and MappingW网络资产攻击面管理Cyber Asset Attack Surface ManagementWWeb应用和API保护Web Application and API ProtectionW威胁情报查询Threat Intelligence LookupW威胁情报明文Threat Intelligence FeedW威胁情报平台Threat Intelligence PlatformW威胁情报网关Threat Intelligence GatewayW威胁狩猎Threat HuntingW物联网安全IOT SecurityX信息物理系统安全Cyber-Physical Systems SecurityY移动目标防御Moving Target DefenseY移动威胁防御Mobile Threat DefenseY隐私管理工具Privacy Management ToolsY隐私计算Privacy Computing 目录索引赛道名称Segment NameY隐私影响评估Privacy Impact AssessmentsY硬件安全模块Hardware Security ModuleY应用防护/加固Application ShieldingY应用运行时自我保护Runtime Application Self-protectionY用户实体行为分析User & Entity Behavior AnalyticsY用户验证User AuthenticationY邮件安全网关Secure Email GatewayY远程浏览器隔离Remote Browser IsolationY员工身份和访问管理Employee Identity and Access ManagementY云安全配置管理Cloud Secur