Best IT Security Software for Active Directory - Page 3

Compare the Top IT Security Software that integrates with Active Directory as of November 2025 - Page 3

This a list of IT Security software that integrates with Active Directory. Use the filters on the left to add additional filters for products that have integrations with Active Directory. View the products that work with Active Directory in the table below.

  • 1
    Varonis Data Security Platform
    The most powerful way to find, monitor, and protect sensitive data at scale. Rapidly reduce risk, detect abnormal behavior, and prove compliance with the all-in-one data security platform that won’t slow you down. A platform, a team, and a plan that give you every possible advantage. Classification, access governance and behavioral analytics combine to lock down data, stop threats, and take the pain out of compliance. We bring you a proven methodology to monitor, protect, and manage your data informed by thousands of successful rollouts. Hundreds of elite security pros build advanced threat models, update policies, and assist with incidents, freeing you to focus on other priorities.
  • 2
    CYREBRO

    CYREBRO

    CYREBRO

    CYREBRO is a Managed Detection and Response (MDR) solution providing the core foundation and capabilities of a Security Operations Center delivered through its cloud-based, interactive SOC Platform. CYREBRO rapidly detects, analyzes, investigates and responds to cyber threats. CYREBRO MDR is a true 24/7/365 ML-backed solution that includes a proprietary detection engine for log ingestion, detection and orchestration, a SOAR for correlations, automations and investigations, SOC Platform for real-time investigation data and visibility, and top tier analyst and DFIR teams. Backed with 1,500+ proprietary detection algorithms that are constantly optimized, CYREBRO monitors companies facing different types of risks and attacks, shortening mean time to detect (MTTD). CYREBRO is vendor-neutral and easily connects to hundreds of different tools and systems, delivering TTV within mere hours.
  • 3
    Datto SIRIS

    Datto SIRIS

    Datto, a Kaseya company

    From servers to virtual machines, SIRIS is the secure data protection solution built for MSPs to protect their client data. Security comes first with two-factor authentication and the immutable Datto Cloud to deliver the all-in-one solution for backup and recovery in a ransomware world. Born for the MSP with a cloud first architecture that delivers an all-in-one solution that spans backup to DRaaS, all administered from a secure, multi-tenant cloud portal. Immutable backups and the secure Datto Cloud make SIRIS your best line of defense against ransomware. Patented Inverse Chain Technology™ fundamentally changes the way backup and recovery is done allowing for every incremental snapshot to be a fully constructed recovery point. Does deleting backups either accidentally or maliciously mean you can’t recover? Think again with Cloud Deletion Defense™ that undeletes the unthinkable.
  • 4
    Imperva Application Security Platform
    Imperva's Application Security Platform offers comprehensive protection for applications and APIs, addressing modern threats without compromising performance. The platform integrates Web Application Firewall (WAF), Advanced Bot Protection, API Security, DDoS Protection, Client-Side Protection, and Runtime Protection to safeguard against vulnerabilities and attacks. By leveraging advanced analytics and automated threat mitigation, Imperva ensures that applications remain secure across cloud, on-premises, and hybrid environments.
  • 5
    DSRAZOR for Windows

    DSRAZOR for Windows

    Visual Click Software

    Quickly document user and/or group NTFS effective and share permissions. Discover file ownership throughout your shared disk space. Report on users, groups, computers, permissions. Make sure your Active Directory object attributes match your enterprise standard. Find accounts that are locked, disabled, expired or unused for x days. Automate common Active Directory management tasks. Automatically synchronize your Student Information System (SIS) to Active Directory. Create/Import/Update users, groups and computers including bulk management. Effectively manage Active Directory - no scripting required! Delete/Move unused users, groups and computers. Reset passwords in bulk. Perform mass object imports from a CSV file. Modify trustee permissions for desired Folders. Document and manage Office 365 accounts. Allow non-admins to perform Active Directory management functions. Delegate the small stuff, focus on the big stuff.
    Starting Price: $500/year
  • 6
    MailArchiva

    MailArchiva

    Stimulus Software

    MailArchiva is a professional enterprise grade email archiving, e-discovery, forensics and compliance solution. Since 2006, MailArchiva has been deployed in some of the most demanding IT environments on the planet. The server designed to make the storage and retrieval of long-term email data as convenient as possible and is ideal for companies needing to satisfy e-Discovery records requests in a timely and accurate manner. MailArchiva offer tight integration (includfing full calendar, contact & folder synchronization) with a wide variety of mail services, including MS Exchange, Office 365 (Microsoft 365) and Google Suite. Among its many benefits, MailArchiva reduces the time needed to find info and satisfy discovery record requests, ensures that emails remain intact over the long term, reduces legal exposure, ensures employees are collaborating effectively, assists in compliance with archiving legislation (e.g. Sarbanes Oxley Act), reduces storage costs by up to 60%.
    Starting Price: $34.56 / user
  • 7
    Xink

    Xink

    Xink

    Manage Microsoft 365 or Google Workspace email signatures in one place with Xink's powerful web portal - built on a decade of experience with email signature management. Get consistent, branded and up-to-date signatures for all employees across devices, departments, and geography. Create customized and targeted email signature marketing banners below the contact details to share updates, achievements, values, promote content and much more! All with clickable call-to-actions to help you drive traffic and interest. With role-based login, the marketing or communications department can easily manage it. After the initial setup (45 min), IT has no workload. Safely hosted at ISO 27001-certified data centers (Microsoft Azure). This ensures the best, most secure data storage available – under all laws and regulations, including GDPR.
    Starting Price: $1/user/month
  • 8
    OpenOTP Security Suite
    OpenOTP Security Suite is a European Enterprise-grade Security all-in-one Solution for Identity & Access Management (IAM), including : - Multi-Factor Authentication (MFA/2FA) with U2F / OTP, applicable even for Legacy Applications - Federation Services (SSO with OpenID & SAML / ADFS) - Network Access Control (protecting Wifi & Ethernet Swiches) - VPN security (via an included Radius Bridge), designed specifically for remote work - Windows logins & Remote Desktop Services (RDS) OpenOTP Security Suite combines mobile technology with proven security standards to offer professionals and non-professionals the best alternative, bringing modularity and flexibility to suit any infrastructure's needs. OpenOTP Security Suite is an enterprise-class European security solution designed for installation on-premises or in a private cloud. ++ Free Token App (and compatible with most existing hardware and software tokens) ++ Free 30-day Trial ++ Freeware (<25 users)
    Starting Price: €1.85/User/M
  • 9
    Enzoic for Active Directory
    Say goodbye to weak and compromised passwords with Enzoic for Active Directory—a simple, automated solution that keeps your organization secure without the hassle. Designed to work quietly in the background, Enzoic makes password protection effortless. - Effortless Security: Automatically screens and protects passwords 24/7. - Real-Time Breach Protection: Continuously updates to block passwords exposed in breaches. - Comprehensive Coverage: Secures entire credential sets, not just passwords. - User-Friendly Guidance: Blocks weak passwords like "123456" and helps users create safer ones. - Easy Compliance: Achieve NIST 800-63B compliance effortlessly. - Simple UX: Optional Windows client provides feedback without overwhelming IT teams. Backed by a cutting-edge database of billions of compromised passwords and updated daily, Enzoic ensures your organization stays ahead of security threats. Simplify security, protect your business, and empower your IT team with Enzoic.
    Starting Price: $0
  • 10
    Hideez

    Hideez

    Hideez

    Hideez Authentication Service is a comprehensive security solution designed to meet the needs of businesses of all sizes. The service includes a range of features designed to enhance security and streamline access control, including secure password management, multi-factor authentication, passwordless SSO and a range of other security tools. With Hideez Service, businesses can manage all of their passwords, securely storing them in an encrypted hardware tokens (Hideez Keys), or try passwordless authentication and contactless desktop logins with a mobile app (Hideez Authenticator). Hideez Server manages authentication tokens, centralizes endpoints associated with them, and stores digital identity information, such as roles, permissions, and other settings. This helps to reduce the risk of password-related cyber threats, such as phishing and credential stuffing.
    Starting Price: $3
  • 11
    Dasera

    Dasera

    Dasera

    Dasera is a Data Security Posture Management (DSPM) platform providing automated security and governance controls for structured and unstructured data across cloud and on-prem environments. Uniquely, Dasera monitors data in use while offering continuous visibility and automated remediation, preventing data breaches across the entire data lifecycle. Dasera provides continuous visibility, risk detection, and mitigation to align with business goals while ensuring seamless integration, unmatched security, and regulatory compliance. Through its deep understanding of the four data variables - data infrastructure, data attributes, data users, and data usage - Dasera promotes a secure data-driven growth strategy that minimizes risk and maximizes value, giving businesses a competitive edge in today's rapidly evolving digital landscape.
    Starting Price: 3 data stores at $20,000
  • 12
    tenfold

    tenfold

    tenfold

    tenfold is a no-code solution for Identity Governance & Administration (IGA), ensuring that the right people have access to the right resources at the right time. Thanks to its off-the-shelf plugins and streamlined setup, tenfold is fully operational in weeks - helping you avoid long & costly setup phases. Go from access risks to full control over IT privileges with tenfold's comprehensive IGA toolset: - User Lifecycle Management - Role-based Access - End User Self-Service - Approval Workflows - Data Access Governance - User Access Reviews - Separation of Duties
    Starting Price: $.09/managed identity/month
  • 13
    Hire2Retire
    RoboMQ’s Hire2Retire is a comprehensive workforce lifecycle management solution that manages the entire JML lifecycle events, such as hiring, department transfers, terminations, and long-term leaves. It is an Identity and Access Management platform that synchronizes HR with IT infrastructure, including Active Directory (AD), Okta, and Google Workspace. Hire2Retire enables organisations to effectively manage employee access and privileges throughout their work cycle. 
 Hire2Retire integrates with 27 HR and ATS systems, identity providers (IdP) like Active Directory, Entra ID, Okta, and Google Workspace, along with 10+ leading Service Management platforms like ServiceNow, Salesforce, SolarWinds, and FreshService.
    Starting Price: $5/month/employee
  • 14
    SecureAuth

    SecureAuth

    SecureAuth

    With SecureAuth, every digital journey is simple, seamless, and secure to support your Zero Trust initiatives. Protect employees, partners, and contractors with frictionless user experience while reducing business risk and increasing productivity. Enable your evolving digital business initiatives with simple, secure, unified customer experience. SecureAuth leverages adaptive risk analytics, using hundreds of variables like human patterns, device and browser fingerprinting, and geolocation to create each user’s unique digital DNA. This enables real-time continuous authentication, providing the highest level of security throughout the digital journey. Enable employees, contractors and partners with a powerful approach to identity security that simplifies adoption of new applications, accelerates efficiency, increases security and helps drive your digital initiatives. Use insights and analytics to drive digital initiatives and speed up the decision making process.
    Starting Price: $1 per month
  • 15
    Adaxes

    Adaxes

    Softerra

    Adaxes is a management and automation solution that provides enhanced administration experience to Active Directory, Exchange and Microsoft 365 environments. Adaxes features a rule-based platform for Active Directory, Exchange and Microsoft 365 automation, provides an enhanced web-based management environment, gives you a role-based access control model for delegating privileges, adds security with approval-based workflow, allows enforcing corporate data standards and much more. With Adaxes all user lifecycle management procedures can be fully automated, including provisioning, re-provisioning and deprovisioning in Active Directory and connected systems, such as Exchange, Microsoft 365 and Skype for Business. Adaxes Web Interface allows managing Active Directory from any device via a standard web browser. It provides a clean and intuitive UI for admins, help desk and other staff to execute their AD administration tasks and a self-service portal for regular users.
    Starting Price: $1,600 one-time payment
  • 16
    Axonius

    Axonius

    Axonius

    Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action.
  • 17
    EncryptRIGHT

    EncryptRIGHT

    Prime Factors

    EncryptRIGHT simplifies application-level data protection, delivering robust encryption, tokenization, dynamic data masking, and key management functionality, along with role-based data access controls and a data-centric security architecture, to secure sensitive data and enforce data privacy. EncryptRIGHT is architected to deploy quickly with very little integration effort and scale from a single application to thousands of applications and servers on premises or in the cloud. Our unique Data-Centric Security Architecture allows information security teams to comprehensively define an EncryptRIGHT Data Protection Policy (DPP) and to bind the policy to data itself, protecting it regardless of where the data is used, moved or stored. Programmers do not need to have cryptography expertise to protect data at the application layer – they simply configure authorized applications to call EncryptRIGHT and ask for data to be appropriately secured or unsecured in accordance with its policy.
    Starting Price: $0
  • 18
    JupiterOne

    JupiterOne

    JupiterOne

    JupiterOne is a cyber asset analysis platform every modern security team needs to collect and transform asset data into actionable insights to secure their attack surface. JupiterOne was created to make security as simple as asking a question and getting the right answer back, with context, to make the right decision. With JupiterOne, organizations are able to see all asset data in a single place, improve confidence in choosing their priorities and optimize the deployment of their existing security infrastructure.
    Starting Price: $2000 per month
  • 19
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 20
    GateKeeper Password Manager

    GateKeeper Password Manager

    Untethered Labs, Inc.

    Proximity-based passwordless login to PCs, Macs, websites, and desktop applications. Hands-free, wireless 2FA and password manager through active proximity-detection. IT admins can dynamically allow users to log in to their computers and websites with a physical key either automatically, by touch, by pressing Enter, or with a PIN. Seamlessly login, switch users, switch computers, and logout without passwords, touch, or trouble - just a key. Once a user walks away, the computer will lock, blocking access to the computer and web passwords. With continuous authentication, users are always being checked to ensure that they require access. No more typing passwords. Admins and compliance can now automate password security from a central admin console: enforce stronger passwords, enforce 2FA, and give employees the power of password-free login without interrupting workflow. Reduce helpdesk tickets related to forgotten passwords/password resets. Login and auto-lock with presence-detection.
    Starting Price: $3/user/month
  • 21
    IRONSCALES

    IRONSCALES

    IRONSCALES

    IRONSCALES Fights Phishing For You Our self-learning, AI-driven email security platform continuously detects and remediates advanced threats like BEC, credential harvesting, account takeover and more in your company’s mailboxes. FAST! Not All Email Security Solutions are Equal Defending against today’s advanced threats requires a new approach to email security. IRONSCALES’ best-in-class email security platform is powered by AI, enhanced by thousands of customer security teams and is built to detect and remove threats in the inbox. We offer a service that is fast to deploy, easy to operate and is unparalleled in the ability to stop all types of email threats, including advanced attacks like BEC, ATO and more.
    Starting Price: $4.50 per user per month
  • 22
    Microsoft Defender for IoT
    Accelerate digital transformation with comprehensive security across your IoT/OT infrastructure. Microsoft Defender for IoT offers agentless network detection and response (NDR) that is rapidly deployed, works with diverse IoT, OT, and industrial control system (ICS) devices, and interoperates with Microsoft 365 Defender, Microsoft Sentinel, and external security operations center (SOC) tools. Deploy on-premises or via cloud. For IoT device builders, Defender for IoT offers lightweight agents for stronger device-layer security. Use passive, agentless network monitoring to safely gain a complete inventory of all your IoT/OT assets, with zero impact on IoT/OT performance. Analyze diverse and proprietary industrial protocols to visualize your IoT/OT network topology and see communication paths, and then use that information to accelerate network segmentation and zero trust initiatives.
    Starting Price: $0.001 per device per month
  • 23
    LogMeOnce

    LogMeOnce

    LogMeOnce

    A formidable cyber security defense should be mindful to thwart internal and external threats. External and internal threats have one common denominator. The end user’s adherence to security, policy, and best practices. External elements exploit an unsuspecting internal user’s adherence to sound security policies to find their way in. Granted, external threats can be addressed with various mechanisms such as firewalls, but, inherently it has its roots and seeds in weak internal shortcomings. However, you can easily curb internal threats by simply establishing “automatic & enforceable” security policies, advising end-users to adhere to secure access protocols with trusted credentials. Thankfully, LogMeOnce Patented Technology offers plenty of ways to protect your team members, credentials, and agency with advanced automated authentication. LogmeOnce dashboard creates powerful and unified access to a user’s entire disparate/numerous set of applications.
    Starting Price: $3 per user per month
  • 24
    ManageEngine AD360
    AD360 is an integrated identity and access management (IAM) solution for managing user identities, governing access to resources, enforcing security, and ensuring compliance. From user provisioning, self-service password management, and Active Directory change monitoring, to single sign-on (SSO) for enterprise applications, AD360 helps you perform all your IAM tasks with a simple, easy-to-use interface. AD360 provides all these functionalities for Windows Active Directory, Exchange Servers, and Office 365. With AD360, you can just choose the modules you need and start addressing IAM challenges across on-premises, cloud, and hybrid environments from within a single console. Easily provision, modify, and deprovision accounts and mailboxes for multiple users at once across AD, Exchange servers, Office 365 services, and G Suite from a single console. Use customizable user creation templates and import data from CSV to bulk provision user accounts.
    Starting Price: $595.00 / year
  • 25
    Easy365Manager
    Remove all pain from Office 365 management. Manage everything from AD Users & Computers. Eliminate Exchange on-premises. Easy365Manager integrates Office 365 with AD management, eliminating the need to constantly log in to web consoles and run PowerShell. Easy365Manager extends the functionality of AD Users & Computers by adding two new tabs to user properties. This allows you to manage EXO mailboxes directly from AD user properties - even complex settings like calendar delegation that otherwise require complex PowerShell scripting. Easy365Manager will allow your first-level supporter to work lightning-fast and reduce the number of tickets that are escalated to senior admins. Easy365Manager installs to any PC or server that has AD Users & Computers. There is no server component, service, AD extension, or custom security layer. You can install and configure Easy365Manager in less than two minutes and instantly eliminate all pain from hybrid Office 365 Management.
    Starting Price: $84 per year
  • 26
    GateKeeper Client

    GateKeeper Client

    Untethered Labs, Inc.

    The Client application automatically authenticates, authorizes, and logs users on to their computer and websites when they are present, and automatically locks the computer when they walk away. The GateKeeper proximity-based access control system provides unparalleled convenience and security for IT administrators. Wireless proximity authentication for your users and computers. Machine-learning algorithm determines presence of the tokens. Synchronization of users, passwords, keys, and access rules. Works with the GateKeeper Vault and on-demand OTPs. Secure cybersecurity blind spots with auto-locking. Advanced proximity-based authentication for computers and websites. Using real-time presence detection, the application determines when a user has walked away and automatically locks the computer. This eliminates the need for clumsy timeout policies. Using 2-FA (a secret PIN and the token's proximity), GateKeeper increases security while reducing the friction and time it takes to log in.
    Starting Price: $3 per user per month
  • 27
    Trend Micro Apex Central
    Centralized security management helps you bridge the IT and SOC silos that often separate layers of protection and deployment models. This type of connected, centralized approach improves visibility and protection, reduces complexity, and eliminates redundant and repetitive tasks in security administration–all of which make your organization more secure and your life easier. Visual timelines allow you to see patterns of threat activities for users across all their devices and within organizational groups, eliminating security gaps. Lower security management costs by saving time and reducing IT workload. No more console hopping, configure policies, manage threat and data protection, and perform detailed investigations from a central console for multiple layers of security. Gain a holistic view of your security posture with continuous monitoring and centralized visibility. Enjoy easy integration with your SOC.
    Starting Price: $37.75 per user
  • 28
    Banyan Security

    Banyan Security

    Banyan Security

    Secure app & infrastructure access, purpose-built for enterprises. Banyan replaces your traditional network access boxes, VPNs, bastion hosts, and gateways, with a cloud-based zero trust access solution. One-click infra access, never expose private networks. Dead simple setup, high-performance connectivity. Automate access to critical services, without exposing private networks. One-click access to SSH/RDP, Kubernetes, and database environments, including hosted applications like GitLab, Jenkins, and Jira. CLI, too! Collaborate across on-premises and cloud environments, without complex IP whitelisting. Automate deployment, onboarding, and management with tag-based resource discovery & publishing. Simple cloud-delivered user-to-application (not network) segmentation, optimized for availability, scale, and ease of management. Superior user experience supports agentless, BYOD, and passwordless scenarios with one-click access via service catalog.
    Starting Price: $5 per user per month
  • 29
    27k1 ISMS
    The 27k1 ISMS is a total, ISO 27001 compliance solution, wrapped into an intuitive, easy to use, low cost system. The software moves away from spreadsheet-based processes, making compliance and certification easy for both implementers and end customers. The software leverages the end customers Document Management System, pointing to policies, supporting documents, evidence etc through the use of URL's/Hyperlinks, thereby saving massive duplication and cost. Version 7 of the software, launched in April, 2022 includes the new, ISO 27002:2022 controls, allowing users to choose the control set on which they want to base their ISMS. They system delivers a single, "go-to" solution for ISO 27001 compliance, certification and continuous improvement.
    Starting Price: $2,500/annum - 5 user system
  • 30
    Zercurity

    Zercurity

    Zercurity

    Bootstrap and build out your cybersecurity posture with Zercurity. Reduce the time and resources spent monitoring, managing, integrating, and navigating your organization through the different cybersecurity disciplines. Get clear data points you can actually use. Get an instant understanding of what your current IT infrastructure looks like. Assets, applications, packages, and devices are examined automatically. Let our sophisticated algorithms find and run queries across your assets. Automatically highlighting anomalies and vulnerabilities in real-time. Expose threats to your organization. Eliminate the risks. Automatic reporting and auditing cuts remediation time and supports handling. Unified security monitoring for your entire organization. Query your infrastructure like a database. Instant answers to your toughest questions. Measure your risk in real-time. Stop guessing where your cybersecurity risks lie. Get deep insights into every facet of your organization.
    Starting Price: $15.01 per month