Best IT Security Software for Active Directory - Page 4

Compare the Top IT Security Software that integrates with Active Directory as of November 2025 - Page 4

This a list of IT Security software that integrates with Active Directory. Use the filters on the left to add additional filters for products that have integrations with Active Directory. View the products that work with Active Directory in the table below.

  • 1
    NirvaShare

    NirvaShare

    Nirvato Software

    At times, when external identities such as customers, partners, etc who are not part of your organization's identity store do bring up a challenge in sharing and collaborating files securely. This is where NirvaShare can take care of dealing with access, security and compliance while sharing cloud storage files with external users. Besides cloud platform deployments, NirvaShare can also be deployable to your on-premise environment pointing to your existing S3 compatible or other supported file storage systems making it easy to share files with internal and external users. While sharing file or folders, set access rights to your users such as who can download, upload, delete, etc. Easily associate groups and users from your ActiveDirectory or from any other identity providers. NirvaShare is designed to handle large files with size ranging in several tens of gigabytes for upload and download with unbelievably minimal resource consumption.
    Starting Price: $4 per user per month
  • 2
    Timly

    Timly

    Timly Software

    Whether it’s IT assets, furniture, tools, equipment, or machinery, Timly is fully modular and allows you to manage any type of inventory, whether on desktop or on the go with mobile devices. By automating maintenance processes, Timly optimizes productivity and efficiency, resulting in reduced downtime, improved asset reliability, and enhanced operational effectiveness. Track and optimize the consumption of your consumables such as safety equipment, parts, or office supplies. Timly keeps you informed about incoming and outgoing inventory, as well as low stock levels. With the 360° overview in Timly, you conduct your annual inventory in a time-optimized manner. Innovative features provide a comprehensive view of your company’s assets, including home office inventory. Through advanced IoT live tracking technology, you can effortlessly monitor real-time data such as location, consumption, fill levels, and more.
    Starting Price: €185 per month
  • 3
    Dropzone AI

    Dropzone AI

    Dropzone AI

    Dropzone AI replicates the techniques of elite analysts and autonomously investigates every alert. Our specialized AI agent autonomously performs end-to-end investigations and will cover 100% of your alerts. ‍ Trained to replicate the investigation techniques of best-in-class SOC analysts, its reports are fast, detailed and accurate. You can also go deeper with its chatbot. Dropzone’s cybersecurity reasoning system, purpose-built on top of advanced LLMs, runs a full end-to-end investigation tailored for each alert. Its security pre-training, organizational context understanding and guardrails make it highly accurate. Dropzone then generates a full report, with the conclusion, executive summary, and full insights in plain English. You can also converse with its chatbot for ad-hoc inquiries.
    Starting Price: $36,000/year
  • 4
    runZero

    runZero

    runZero

    Active scanning, passive discovery, and API integrations unite in one powerful platform to deliver complete visibility into managed and unmanaged assets across IT, OT, IoT, cloud, mobile, and remote environments. Some CAASM solutions rely solely on integrations to inventory your network, but those other tools are notoriously incomplete because they rely on existing sources. runZero combines our own active scanning and passive discovery with integrations so you see absolutely everything. Our unique, safe scanning technology creatively gathers data points just like an attacker would, extracting asset details to deliver mind-blowing, in-depth fingerprinting and insights into OSs, services, hardware, and more. runZero surfaces all sorts of things you had no idea were on your network, like unmanaged and unpatched assets, misconfigured and abandoned cloud resources, rogue OT devices, and unknown subnets.
    Starting Price: $5,000 for 500 assets
  • 5
    Resmo

    Resmo

    Resmo

    All-in-one platform for SaaS app and access management for modern IT teams. Streamline app discovery, identity security, user offboarding, access reviews, and cost tracking. Actively scan and notify for vulnerabilities with 100+ native integrations with your favorite tools. Review identity access permissions, OAuth risks, and SSO logins. Uncover shared accounts, weak passwords, excessive permissions, externally shared files, and more. Let them use the SaaS they need to get their job done quickly. Lift the burden of security checks on your IT and security teams with automation. Offboard employees securely with no dormant accounts left behind. We empower your team to take ownership of security without any roadblocks, ensuring a seamless and secure workflow. Get accurate visibility over the apps your employees login with their business accounts. Empower your workforce with SaaS adoption while maintaining control over your SaaS security posture.
    Starting Price: $2 per month
  • 6
    Kontra

    Kontra

    Security Compass

    Kontra + Courses helps organizations build application security skills across development teams through a combination of 50+ video courses and 300+ hands-on vulnerability labs. Developers learn to identify, exploit, and remediate real vulnerabilities across 25+ technology stacks using practical code examples in their actual frameworks. Each Kontra lab walks through a real-world vulnerability scenario—like the 2021 Log4Shell exploit—then guides users through hands-on remediation with stack-specific code. This practical approach leads to 3x higher completion rates than traditional security training and helps AppSec teams scale secure coding practices without pulling developers out of their workflow. Most labs take under 10 minutes to complete. The platform is SCORM-compliant and integrates with existing LMS systems or can be delivered via hosted environment. Role-based curriculum aligns with NIST, ISO 27001, and PCI-DSS, and supports ISC2 co-branded certification.
    Starting Price: $400 per year
  • 7
    Everykey Echo
    Everykey Echo is security software that enables touch-free multi-factor authentication across devices. The Bluetooth-enabled software integrates with identity providers to enable passwordless login, replacing SMS codes, email codes, and hardware keys. It uses FIDO passkey technology for instant, secure access on desktop and mobile. Designed to reduce login time and account lockouts, Everykey can be quickly deployed to secure remote and in-office workforces.
    Starting Price: $1.99 per user
  • 8
    PropelAuth

    PropelAuth

    PropelAuth

    Easy integration and straightforward APIs for developers. Built-in user management for customer-facing teams. Data and insights for PMs and executives. PropelAuth was founded on the idea that a great auth product gets out of your way. We provide you with the right tools out of the box, so you can quickly make your users' experiences as secure and smooth as possible. As soon as you start onboarding users, your team will have a laundry list of things they need to do or see. Organizations are a first-class concept in PropelAuth. You can use our UIs to get started quickly or build your own with our APIs. Start with our default roles, or create your own. We even handle updating existing users when you make changes. The easiest way to integrate with identity providers, like Okta and Azure AD. We provide guides for your users to set up and test their configuration. Set custom session durations per organization, enforce MFA, and more. We handle the complexity so you don't have to.
    Starting Price: $150 per month
  • 9
    F5 NGINXaaS for Azure
    NGINX as a Service (NGINXaaS) for Azure is a fully managed offering that integrates the Microsoft Azure ecosystem with advanced NGINX traffic services. Lift and shift, migrate, or extend existing NGINX workloads to the cloud with minimal effort, helping your organization save money, increase flexibility, and achieve consistency in performance and security across its estate of on-prem and Azure cloud apps. Enables application developers to deliver consistent apps in the cloud, deployed straight from the Azure Marketplace with just a few clicks on the console. Deploy and manage NGINXaaS via the Azure Portal with built-in integrations, including Azure Monitor and Azure Key Vault for SSL/TLS certificate management. Seamless lift-and-shift experience of your existing NGINX configuration, so you can migrate or extend your workloads to the cloud faster and with minimal effort.
    Starting Price: $0.015 per ncu per hour
  • 10
    12Port Horizon
    Our agentless platform allows you to quickly segment network workloads and restrict unauthorized traffic to prevent lateral movement and stop breaches. Protecting IT assets across physical, virtual, and cloud environments is increasingly complex. Traditional security can't counter sophisticated threats. Microsegmentation isolates workloads, monitors east-west traffic, and prevents lateral movement, ensuring attackers can't spread to critical areas and enhancing overall network security. Build and enforce security policies based on asset classification using hierarchical taxonomies and tagging. Enforce strict access controls and routinely monitor service traffic, aligning with zero trust principles to provide a comprehensive and flexible security strategy. 12Port Horizon features an agentless architecture, simplifying deployment and maintenance across physical, virtual, and cloud environments without adding complexity.
    Starting Price: $15 per month
  • 11
    Zoho Directory
    Zoho Directory is a cloud-based identity and access management platform designed to streamline authentication, authorization, and user management for organizations. It offers Single Sign-On (SSO) capabilities, allowing employees to access multiple applications with a single set of credentials, thereby enhancing security and user convenience. The platform supports Multi-Factor Authentication (MFA), adding an extra layer of protection against unauthorized access. Device authentication ensures secure access to both applications and devices, enabling employees to use the same credentials across platforms. Zoho Directory also provides robust provisioning features, allowing IT administrators to create and manage user profiles across various applications directly from the platform, reducing the time spent on repetitive tasks. Integration with existing directories, such as Microsoft Active Directory and Azure AD, is facilitated through directory stores.
    Starting Price: $1.70/user/month
  • 12
    Netwrix PingCastle
    Netwrix Active Directory Risk Assessment is a free tool that identifies security gaps in your Active Directory and Group Policy. It provides visibility into account permissions and configurations, helping to detect and mitigate potential risks. The tool offers a comprehensive report detailing vulnerabilities, such as accounts with passwords set to never expire, disabled accounts that are not securely managed, and accounts with high privileges. By highlighting these issues, it enables organizations to take corrective actions to enhance their security posture. The assessment is straightforward to use, requiring no installation; it runs as a portable executable, making it convenient for IT administrators to evaluate their Active Directory environments quickly. Regular use of this tool can assist in maintaining a secure and compliant IT infrastructure by proactively identifying and addressing potential security weaknesses.
    Starting Price: Free
  • 13
    authentik

    authentik

    authentik

    authentik is an open source identity provider that unifies your identity needs into a single platform, replacing Okta, Active Directory, and Auth0. Authentik Security is a public benefit company that is building on top of the open-source project. Using a self-hosted, open-source identity provider means prioritizing security and taking control of your most sensitive data. With authentik, you no longer need to continually place your trust in a third-party service. Adopt authentik to your environment, regardless of your requirements. Use our APIs and fully customizable policies to automate any workflow. Simplify deployment and scaling with prebuilt templates and support for Kubernetes, Terraform, and Docker Compose. No need to rely on a third-party service for critical infrastructure or expose your sensitive data to the public internet. Use our pre-built workflows, or customize every step of authentication through configurable templates, infrastructure as code, and comprehensive APIs.
    Starting Price: $0.02 per month
  • 14
    NIM

    NIM

    Tools4ever

    NIM simplifies user provisioning and lifecycle management, offering both power and ease of use. It quickly manages any volume of users or systems for commercial and educational institutions. NIM aggregates data from multiple sources, streamlining provisioning, rostering, and exports for accuracy and efficiency. The Role Mining tool simplifies role modeling, while real-time impact analysis aids in audits. Its customizable apps and automated processes reduce manual tasks, improving accuracy and efficiency. NIM’s flexible design simplifies complex tasks, ensuring organizations achieve high efficiency effortlessly.
    Starting Price: $1.55/month/user
  • 15
    Keepnet Labs

    Keepnet Labs

    Keepnet Labs

    Keepnet’s extended human risk management platform empowers organizations to build a security culture with AI-driven phishing simulations, adaptive training, and automated phishing response, helping you eliminate employee-driven threats, insider risks, and social engineering across your organization and beyond. Keepnet continuously assesses human behaviors through AI-driven phishing simulations across email, SMS, voice, QR codes, MFA, and callback phishing to reduce human-driven cyber risks. Keepnet's adaptive training paths are tailored to individual risk levels, roles, and cognitive behaviors, ensuring that secure behaviors are embedded to continuously reduce human cyber risk. Keepnet empowers employees to report threats instantly. Using AI-driven analysis and automated phishing responses, security admins respond 168x faster. Detects employees who frequently click phishing links, mishandle data, or ignore security policies.
    Starting Price: $1
  • 16
    SurePassID

    SurePassID

    SurePassID

    SurePassID is an advanced, deploy-anywhere multi-factor authentication platform built to secure both IT and OT (operational technology) environments, including critical infrastructure, legacy systems, on-premise, air-gapped, hybrid cloud, or fully cloud-based operations. It supports a wide variety of authentication methods; passwordless, phishing-resistant approaches like FIDO2/WebAuthn (with FIDO2 PIN, biometric, or push), as well as one-time passwords (OTP via OATH HOTP/TOTP), mobile push, SMS, voice, and traditional methods. SurePassID integrates with common operating systems, including domain and local logins, RDP/SSH remote access, and even legacy or embedded Windows systems often found in OT/ICS/SCADA environments, enabling offline 2FA when needed. It also supports securing VPNs, network devices, appliances, legacy applications, web apps (via SAML 2.0 or OIDC identity provider functionality), and network-device access protocols.
    Starting Price: $48 per year
  • 17
    Netwrix Auditor
    Netwrix Auditor is a visibility platform that enables control over changes, configurations and access in hybrid IT environments and eliminates the stress of your next compliance audit. Monitor all changes across your on-prem and cloud systems, including AD, Windows Server, file storage, databases, Exchange, VMware and more. Simplify your reporting and inventory routines. Regularly review your identity and access configurations, and easily verify that they match a known good state.
  • 18
    PortalGuard

    PortalGuard

    BIO-key International

    BIO-key PortalGuard IDaaS is a single, flexible cloud-based IAM platform that offers the widest range of options for multi-factor authentication, biometrics, single sign-on, and self-service password reset to support a customer’s security initiatives and deliver an optimized user experience – all at an affordable price point. For over 20 years, industries such as education, including over 200 institutions, healthcare, finance, and government have chosen PortalGuard as their preferred solution.Whether you’re looking for passwordless workflows, support for your Zero Trust architecture, or just implementing MFA for the first time, PortalGuard can easily secure access for both the workforce and customers whether they are remote or on-premises. PortalGuard’s MFA stands out above others as it is the only solution to offer Identity-Bound Biometrics that offer the highest levels of integrity, security, accuracy, availability and are easier to use than traditional authentication methods.
  • 19
    ManageEngine Key Manager Plus
    ManageEngine Key Manager Plus is a web-based key management solution that helps you consolidate, control, manage, monitor, and audit the entire life cycle of SSH (Secure Shell) keys and SSL (Secure Sockets Layer) certificates. It provides visibility into the SSH and SSL environments and helps administrators take total control of the keys to preempt breaches and compliance issues. Similarly, managing a Secure Socket Layer (SSL) environment can be daunting when organizations use a large number of SSL certificates issued by different vendors with varying validity periods. On the other hand, SSL certificates left unmonitored and unmanaged could expire, or rogue/invalid certificates could be used. Both scenarios could lead to service downtime or display of error messages that would destroy customer trust in data security and, in extreme cases, even result in security breaches.
    Starting Price: $595 per year
  • 20
    Active Login Manager
    The login process is fully automated by ALM. In addition, the solution improves the usability of your Cisco IP Phone Extension Mobility by controlling the log on and log off process. ALM will automatically log off the connected phone at selected events, e.g. when the PC is locked or when the screensavers starts. The user or its administrator has the option to customize the ALM behavior. ALM Pro is a client-only application so there is no need to add or invest in new (server) hardware. Deployment of ALM to your existing network is fully scriptable. Configuration of the software is therefore an easy task. To even further simplify the management of large-scale installations, the RSconnect Application Manager is available.
  • 21
    Syteca

    Syteca

    Syteca

    Syteca — Transforming human risk into human assets! The Syteca platform is a comprehensive cybersecurity solution designed to meet the diverse needs of modern organizations. The platform features a customizable security toolkit enabling customers to employ granular privileged access management (PAM), advanced user activity monitoring (UAM), or a powerful combination of both. Syteca is specifically designed to secure organizations against threats caused by insiders. It provides full visibility and control over internal risks. We help leading companies to protect their sensitive data from numerous industries like Financial, Healthcare, Energy, Manufacturing, Telecommunication and IT, Education, Government, etc. Over 2,500 organizations across the world rely on Syteca! Key solutions and capabilities: - Insider threats management - Privileged Access Management - User activity monitoring - User and entity behavior
  • 22
    ManageEngine Password Manager Pro
    Password Manager Pro is a secure vault for storing and managing shared sensitive information such as passwords, documents and digital identities of enterprises. The benefits of deploying Password Manager Pro include: Eliminating password fatigue and security lapses by deploying a secure, centralized vault for password storage and access. Improving IT productivity many times by automating frequent password changes required in critical systems. Providing preventive & detective security controls through approval workflows & real-time alerts on password access. Meeting security audits and regulatory compliance such as SOX, HIPAA and PCI. Video record & audit all privileged access, and get a complete record of all actions. Control access to IT resources and applications based on roles and job responsibilities. Launch direct connection to remote IT resources, websites and applications.
    Starting Price: $495 per year
  • 23
    Activate

    Activate

    Activate

    Activate is an enterprise management and automation solution that manages a user's Identity, Access and Digital Workspace. It's fully integrated with Microsoft Suite offerings such as Active Directory, Office 365 and Azure AD. Activate enables users to request, approve and manage common IT systems like Active Directory, Exchange, Office 365 and Azure for themselves and other users in the organization. Activate's integration of Identity Management and Service Management into a single product enables stream-lined management of a User's Lifecycle from On-boarding to Off-boarding. Activate's virtual LDAP technology allows Azure AD to be managed in the same way as Active Directory. This means that services can be transitioned from on-premise to the cloud in a seamless manner without user service interruptions.
    Starting Price: $5.00/one-time/user
  • 24
    emPower

    emPower

    emPower Solutions Inc.

    emPower Solutions works with organizations to meet their compliance, trainings needs and help prepare employees against social engineering. emPower has 100s of customers in several industries - financial, healthcare, utilities, services and higher-ed. emPower's platform provides learning management for your internal trainings, provides a course catalog for security trainings, HIPAA, OSHA etc. We also help manage internal policies. The platform provides simulated phishing to prepare employees against attack and train them on relevant security skills. Safety and compliance solutions exclusively for higher education. Cyber attackers are getting smarter, your team can out-smart them. Information security awareness training. We are experts in HIPAA and we can make HIPAA training and compliance easy and cost-effective. Everything you need to emPower your eLearning. Review performance, track progress and gain insight into training impact with reports, to-do lists and dashboards.
  • 25
    RadiantOne

    RadiantOne

    Radiant Logic

    Make identity a business enabler with a unified platform that transforms your existing infrastructure into a resource for the entire organization. RadiantOne is the cornerstone of complex identity infrastructures. Harness your identity data with intelligent integration to drive better business outcomes, improve security and compliance posture, increase speed-to-market, and more. Without RadiantOne, companies must rely on custom coding, rework, and ongoing maintenance to make new initiatives work with existing environments. Expensive solutions can’t be deployed on time or on budget, negatively impacting ROI and causing employee frustration. Identity frameworks that can’t scale waste time and resources, with employees struggling to deploy new solutions for users. Rigid, static systems can’t meet changing requirements, leading to duplicate efforts and repeated processes.
  • 26
    Cyral

    Cyral

    Cyral

    Granular visibility and policy enforcement across all your data endpoints. Designed to support your infrastructure-as-code workflows and orchestration. Dynamically scales to your workloads, with sub millisecond latency. Easily clicks with all your tools with no changes to your applications. Enhance cloud security with granular data access policies. Extend Zero Trust to the data cloud. Protect your organization from data breaches. Increase trust with your customers and provide assurance. Cyral is built to handle the unique performance, deployment and availability challenges of the data cloud. With Cyral you see the full picture. Cyral’s data cloud sidecar is a featherweight and stateless interception service that enables real time observability into all data cloud activity, and granular access controls. Highly performant and scalable interception. Prevention of threats and malicious access to your data that would go otherwise undetected.
    Starting Price: $50 per month
  • 27
    Netwrix Threat Prevention
    Audit and block any ad changes, authentications, or requests. Monitor and prevent unwanted and unauthorized activities in real-time for Active Directory security and compliance. For years, organizations have struggled to obtain contextual, actionable intelligence from their critical Microsoft infrastructure to address security, compliance, and operational requirements. Even after filling SIEM and other log aggregation technologies with every event possible, critical details get lost in the noise or are missing altogether. As attackers continue to leverage more sophisticated methods to elude detection, the need for a better way to detect and control changes and activities that violate policy is vital to security and compliance. Without any reliance on native logging, Netwrix Threat Prevention is able to detect and optionally prevent any change, authentication, or request against Active Directory in real-time and with surgical accuracy.
  • 28
    Netwrix Threat Manager
    Threat detection software from Netwrix to detect and respond to abnormal behavior and advanced attacks with high accuracy and speed. IT infrastructures are getting more complex and the volume of sensitive information stored there is skyrocketing. At the same time, the threat landscape is evolving rapidly, with attacks becoming more sophisticated and more costly. Improve your threat management processes and know about anything suspicious happening in your network, whether it’s an external attack or an insider threat, with real-time alerts delivered via email or mobile notifications. Maximize the value of your investments and enhance security across the IT ecosystem by sharing data between Netwrix Threat Manager and your SIEM and other security solutions. Respond immediately upon threat detection by taking advantage of the extensive catalog of preconfigured response actions, or by integrating Netwrix Threat Manager with your own business processes using PowerShell or webhook facilities.
  • 29
    CyberArk Workforce Identity
    Empower your workforce with simple and secure access to business resources with CyberArk Workforce Identity. Your users need quick access to a variety of business resources. You need confidence it’s them knocking – not an attacker. With CyberArk Workforce Identity, you can empower your workforce while keeping threats out. Clear the path for your team to propel your business to new heights. Validate identities with strong AI-powered, risk aware and password-free authentication. Streamline management of application access requests, creation of app accounts, and termination of access. Keep workers working, not logging in and out. Make intelligent access decisions based on AI-powered analytics. Enable access across any device, anywhere at just the right time.
  • 30
    Valimail

    Valimail

    Valimail

    Protect your company from phishing and BEC with industry-leading DMARC technology. Valimail is a pioneering, identity-based, anti-phishing company that has been ensuring the global trustworthiness of digital communications since 2015. Valimail delivers the only complete, cloud-native platform for validating and authenticating sender identity to stop phishing, protect and amplify brands, and ensure compliance. Building trust in your email means cutting off phishing at its root. And you also get the benefits of brand protection, compliance, increased email deliverability, and the ability to leverage cutting-edge email standards like BIMI, AMP, and Schema.org. Automatic detection of outbound sending services. Access to the largest database of named sending services. Detailed views into the authentication status (SPF, DKIM, and DMARC) of all sending domains and services. Automated DKIM key detection and configuration.