Best IT Security Software for Active Directory - Page 9

Compare the Top IT Security Software that integrates with Active Directory as of November 2025 - Page 9

This a list of IT Security software that integrates with Active Directory. Use the filters on the left to add additional filters for products that have integrations with Active Directory. View the products that work with Active Directory in the table below.

  • 1
    IBM Verify Privilege
    You trust your privileged users with elevated access to critical systems, data, and functions. However, their advanced entitlements need to be vetted, monitored, and analyzed to protect your resources from cybersecurity threats and credential abuse. Research has found as much as 40% of insider cyberattacks involved privileged users. IBM Verify Privilege products, powered by Delinea, enable zero trust strategies to help minimize risk to the enterprise. Discover, control, manage, and protect privileged accounts across endpoints and hybrid multi-cloud environments. Discover unknown accounts. Reset passwords automatically. Monitor anomalous activity. Manage, protect, and audit privileged accounts across their lifecycles. Identify devices, servers, and other endpoints with administrative privileges to enforce least-privilege security, control application rights, and reduce impact on support teams.
  • 2
    pwncheck

    pwncheck

    pwncheck

    Pwncheck is an efficient, offline Active Directory password auditing tool designed to identify compromised, weak, or shared passwords within an organization's network. Utilizing a comprehensive collection of breached passwords, including data from the HaveIBeenPwned (HIBP) database by Troy Hunt, Pwncheck enables administrators to quickly detect users employing compromised credentials. The tool operates without installation, requiring only a machine with connectivity to a domain controller, and delivers comprehensive results in under three minutes. Key features include the detection of blank passwords, identification of shared passwords among users, and the ability to generate detailed reports suitable for presentation to senior management and auditors. By operating entirely offline, Pwncheck mitigates legal and security concerns associated with storing breached database data on corporate networks, ensuring user hashes and passwords remain secure.
  • 3
    Quest Security Guardian
    Quest Security Guardian is an Active Directory (AD) security tool designed to enhance identity threat detection and response and improve your AD security posture. Operating from a streamlined, unified workspace, it alleviates alert fatigue by prioritizing vulnerabilities and configurations, making it easier to maximize hybrid AD security. Powered by Azure AI and deep machine learning, and seamlessly integrated with Microsoft Security Copilot, Security Guardian quickly identifies what happened, if you're exposed, and how to remediate. It allows you to benchmark your AD and Entra ID configurations against industry best practices, lock down critical objects such as Group Policy Objects (GPOs) from misconfiguration and compromise, and continuously monitor for anomalous user activities and emerging hacker tactics. By leveraging cross-product AI insights from Microsoft Security Copilot, it simplifies and accelerates threat detection and response.
  • 4
    Akitra Andromeda
    ​Akitra Andromeda is a next-generation, AI-enabled compliance automation platform designed to streamline and simplify regulatory adherence for businesses of all sizes. It supports a wide range of compliance frameworks, including SOC 2, ISO 27001, HIPAA, PCI DSS, SOC 1, GDPR, NIST 800-53, and custom frameworks, enabling organizations to achieve continuous compliance efficiently. The platform offers over 240 integrations with major cloud platforms and SaaS services, facilitating seamless incorporation into existing workflows. Akitra's automation capabilities reduce the time and cost associated with manual compliance management by automating monitoring and evidence-gathering processes. The platform provides a comprehensive template library for policies and controls, assisting organizations in establishing a complete compliance program. Continuous monitoring ensures that assets remain secure and compliant around the clock.
  • 5
    Mammoth Enterprise Browser
    ​Mammoth Cyber's Enterprise Browser is a Chromium-based solution designed to enhance secure remote access by integrating a policy engine directly within the browser. It offers organizations visibility and control over user interactions with internal applications, public cloud services, and SaaS platforms. By enforcing conditional access and implementing least privilege principles, the browser ensures that users access only the resources necessary for their roles, thereby reducing the risk of data breaches. Detailed audit logs of user activities support compliance and security monitoring. The Enterprise Browser integrates seamlessly with identity providers like Okta and Azure AD, automating role-based permissions and streamlining user onboarding. Its familiar interface minimizes the learning curve, promoting user adoption. Additionally, the browser facilitates secure developer access by supporting SSH, RDP, Git, Kubernetes, and database connections directly.
  • 6
    AWS IAM Identity Center
    AWS IAM Identity Center simplifies centralized access management across multiple AWS accounts and business applications. It enables users to access assigned accounts and applications from a unified portal. Administrators can manage user permissions centrally, assigning them based on job functions and customizing as needed. IAM Identity Center integrates with various identity sources, including Microsoft Active Directory, Okta, Ping Identity, JumpCloud, and Microsoft Entra ID, and supports standards like SAML 2.0 and SCIM for user provisioning. It facilitates attribute-based access control by allowing selection of user attributes such as cost center, title, or locale from the identity source. It supports multi-factor authentication (MFA) using methods like FIDO-enabled security keys, biometric authenticators, and time-based one-time passwords.
  • 7
    Endian

    Endian

    Endian

    Endian UTM is a comprehensive Unified Threat Management (UTM) solution designed to provide robust network security for businesses of all sizes. It offers a suite of advanced features, including stateful firewall, intrusion detection and prevention systems (IDS/IPS), antivirus and antispam protection, VPN support (SSL and IPsec), web and email content filtering, and quality of service (QoS) controls. Endian UTM is available as both hardware appliances and software installations, allowing flexibility in deployment to suit various network environments. It supports multiple network zones (Red, Green, Orange, Blue) to segment and secure different parts of the network effectively. With its intuitive web-based interface, administrators can easily configure and monitor network security settings, access real-time traffic statistics, and generate detailed reports. Endian UTM also includes features like multi-WAN support with failover, VLAN support, and integrations.
  • 8
    Microsoft AccountGuard
    Microsoft AccountGuard is a free cybersecurity service designed to bolster the defenses of high-risk organizations that play a critical role in democratic processes. Launched in 2018, it offers enhanced threat monitoring and protection for eligible Microsoft 365 customers, including political campaigns, election officials, journalists, human rights organizations, nonprofits, and certain government entities. Key features include real-time notifications of nation-state cyber threats, security best practices guidance, access to exclusive workshops and webinars, and a direct support line to Microsoft's Democracy Forward team. Additionally, AccountGuard provides enhanced identity protection through Azure Active Directory P2 trial licenses and discounted Yubico security keys. Organizations can enroll at no additional cost, benefiting from Microsoft's world-class security expertise to detect and defend against advanced adversaries targeting the foundation of democracy.
  • 9
    Altered Security

    Altered Security

    Altered Security

    Altered Security offers a hands-on cybersecurity education platform featuring Red Team labs, cyber ranges, bootcamps, and certifications designed for Active Directory, Azure, and enterprise security. Through self-paced on-demand labs and in-person sessions, participants gain access to realistic, fully patched environments along with preconfigured VMs, detailed video courses (11–14+ hours), lab manuals, walk-through videos, and instructor support. Courses such as Certified Red Team Professional (CRTP), Certified Red Team Expert (CRTE), and AD CS Attacks cover topics including enumeration, privilege escalation, Kerberos, certificate-based attacks, lateral movement, hybrid Azure-PHF, and cloud persistence. Labs simulate enterprise networks with multiple domains and forests, guiding learners from non‑admin starts to enterprise admin compromise, and include exam attempts for industry-recognized certifications.
  • 10
    Cyberly

    Cyberly

    Cyberly

    Cyberly is a human-risk management platform designed to protect organizations by focusing on the people side of cybercrime. It offers realistic phishing and deep-fake simulations to train employees to spot suspicious behavior, such as verifying recruiter identities, challenging unsolicited software requests, and recognizing social-engineering triggers. The platform also includes an “AI teaching co-pilot” to engage teams through modern awareness training, replacing outdated, passive methods with interactive, scenario-based exercises. Through its simulations and insights, Cyberly helps organizations build a stronger security culture, reduce human-error risk, and elevate employee vigilance across phishing, identity fraud, and insider-threat vectors.
  • 11
    Defakto

    Defakto

    Defakto

    Defakto secures every automated interaction by issuing short-lived, verifiable identities to non-human actors such as services, pipelines, AI agents, and machines, eliminating static credentials, API keys, and standing privileges. Their unified non-human identity and access management solution enables discovery of unmanaged identities across cloud, on-premises, and hybrid environments, issu­ance of dynamic identities at runtime tied to policy, enforcement of least-privilege access, and full audit-ready logging. The product consists of modules; Ledger for continuous discovery and governance of non-human identities; Mint for automated issuance of purpose-bound, ephemeral identities; Ship for secretless CI/CD workflows where hard-coded credentials are removed; Trim for automatic right-sizing of access and removal of over-privileged service accounts; and Mind for securing AI agents and large-language models with the same identity model used for workloads.
  • 12
    Deep Identity

    Deep Identity

    Deep Identity

    Deep Identity enables you to protect your organization with a complete range of Deep Identity integration and data governance products. Built on light-weight flexible and open architecture. Trusted Identity Audit & Compliance Manager (Trusted IACM) is the industry’s most comprehensive solution that provides a ‘layered approach’ to identity governance and administration. Trusted Identity Manager (Trusted IM) is the industry’s most lightweight solution that provides a “layered” approach to identity administration. Privilege Identity Manager (Trusted PIM) is the industry’s most practical and non-intrusive solution to address privilege identity related challenges in any organization. Data Governance Manager (Trusted DGM) provides complete automation for identity, data access governance and lifecycle management with integration across modules and systems. Handle Full time, Contractors profile management, Access review, N Level approval workflow, Self Service, Bulk provisioning etc
  • 13
    Specops Password Sync

    Specops Password Sync

    Specops Software

    Streamline passwords for users with just one password across multiple business systems. Specops Password Sync instantly synchronizes Active Directory passwords to domains, or other systems. This includes domains in the same forest/other forests, on-premises systems (e.g. Kerberos), and SaaS targets (e.g. O365). The tool enhances security by ensuring that password complexity applies to all systems consistently. Specops Password Sync effectively extends Active Directory password security to other business systems, including external SaaS resources. When combined with a strong password policy, the product ensures that the same level of password complexity applies to all connected systems. Built on Active Directory, the tool captures and synchronizes all changes to a user’s password in accordance with the synchronization rules defined in Group Policy. The solution can be setup in just a few hours by configuring the local Active Directory.
  • 14
    IDSync

    IDSync

    IDSync

    Active Directory To Active Directory Identity Synchronizer Software. Solves Password Sharing Problems, Overly Broad “rights” for IT staff and supports user enablement/disablement for Customer’s Active Directory. The Identity Syncronizer Active Directory to Active Directory platform enables an MSP to connect its on-premise Active Directory to its customers’ Active Directories for purposes of provisioning and synchronizing user metadata and passwords for its technicians, those who will be accessing the customers’ Active Directory and networks. IDSync provides an interface through which the MSP can identify those technicians for provisioning, identify target Active Directories into which the technicians will be provisioned or de-provisioned. Provisioning and synchronization can be maintained at the individual user level or can be accomplished in bulk via security groups.
  • 15
    Forcepoint CASB
    Give your company the full potential of the cloud. But don't let it cost you the control of your data. Now a Cloud Access Security Broker solution can support any cloud app, managed or unmanaged, securely. Forcepoint CASB works with IdP like Ping and Okta. Segments you’ve already built can be re-used with CASB. Don’t have IdP yet? CASB works like an IdP allowing your team to easily add apps and control individual access to apps. The simple interface is easy for employees to use too. Shadow IT puts data outside of your control. Quickly identify managed and unmanaged cloud apps in real-time using your web proxy and firewall logs. Detect stolen credentials sooner with a patent-pending Zero Trust Impossible Travel which shows individual device method, location, and time of day. Data moves up to the cloud, down from it, and from cloud to cloud. Protect data in motion or at rest. Block data in transit, encrypt or mask it, redact it, or watermark it to track sensitive data.
  • 16
    One Identity

    One Identity

    Quest Software

    Take the risk out of enterprise identity and access management. Mitigate risk, secure data, meet uptime requirements, and satisfy compliance by giving your users access to data and applications they need and nothing more. Now, identity and access management (IAM) can be driven by business needs, not IT capabilities. With Identity Manager, you can unify information security policies and meet governance needs, today and in the future. Finally! Identity management software that is driven by business needs, not IT capabilities. Identity Manager governs and secures your organization’s data and users, meets uptime requirements, reduces risk, and satisfies compliance by giving users access to data and applications they need - and only what they need - whether on-premises, hybrid or in the cloud. Satisfy compliance and audit requirements.
  • 17
    Semperis

    Semperis

    Semperis

    In today’s cloud-first, mobile-first world, dependency on Active Directory is rapidly growing—and so is the attack surface. Expose blind spots. Paralyze attackers. Minimize downtime. Identity-driven cyber resilience for the hybrid enterprise. With the ever-expanding ecosystem of mobile workers, cloud services, and devices, identity is the only remaining control plane for keeping the bad guys out. And identity-centric security relies on the integrity of Active Directory to be effective. Semperis protects the heart of your identity infrastructure so you can go forth boldly into the digital future. For 90% of enterprises, Active Directory is the primary source of trust for identity and access. But it’s also the cyber kill chain’s weakest link – exploited in virtually every modern attack. And since Active Directory extends to the cloud, any tampering of it will cause a ripple effect across the entire identity infrastructure.
  • 18
    Lepide Data Security Platform
    Intelligent Threat Detection. Faster Response. 98% of all threats start with Active Directory and nearly always involve the compromise of data stored on enterprise data stores. Our unique combination of detailed auditing, anomaly detection, real time alerting, and real time data discovery and classification allows you to identify, prioritize and investigate threats - fast. Protect Sensitive Data from Rogue Users and Compromised User Accounts. We enable you to detect and investigate threats to your most sensitive data in ways no other vendor can. Bringing together data discovery and classification with threat detection enables you to investigate all events, changes, actions and anomalies with context. End to end visibility of Active Directory, Group Policy, File Servers, Office 365, NetApp, SharePoint, Box, Dropbox and more. Detect and Respond to Security Threats 10x Faster. Investigate threats as they emerge in Active Directory and track movement
  • 19
    Cyware

    Cyware

    Cyware

    Cyware is the only company building Virtual Cyber Fusion Centers enabling end-to-end threat intelligence automation, sharing, and unprecedented threat response for organizations globally. Cyware offers a full-stack of innovative cyber fusion solutions for all-source strategic, tactical, technical and operational threat intelligence sharing & threat response automation. Cyware’s Enterprise Solutions are designed to promote secure collaboration, inculcate cyber resilience, enhance threat visibility and deliver needed control by providing organizations with automated context-rich analysis of threats for proactive response without losing the element of human judgment. Cyware solutions are pushing the boundaries of current security paradigms by utilizing advances in Machine Learning, Artificial Intelligence, Security Automation & Orchestration technologies to empower enterprises in adapting to the evolving threat landscape.
  • 20
    SecureIdentity MFA
    The simple ‘username and password’ approach alone is not strong enough to protect your business’ critical data. Log-ins can be compromised within minutes, making your private data vulnerable to threat. Our SecureIdentity platform provides the identity of the user, the device and the data they are working on, so you can prove exactly who is doing what at any time. MFA is best practice for layered data and privacy security. Our MFA solution integrates seamlessly with Microsoft’s Active Directory and other LDAP solutions, allowing you to reutilize your existing authentication database infrastructure, avoiding the need to re-architect, deploy, backup and manage a secondary user database. We believe users should be able to choose any personal device to be their authentication token, whether it is their mobile phone, tablet, laptop or even their desk phone.
  • 21
    Core Security Access Assurance Suite
    As part of the Core Security Identity Governance and Administration portfolio of solutions, previously known as Courion, Access Assurance Suite is an intelligent identity and access management (IAM) software solution that enables organizations to deliver informed provisioning, meet ongoing regulatory compliance, and leverage actionable analytics for improved identity governance. Comprised of four industry-leading modules, our identity management software offers the most intelligent and efficient path to mitigating identity risk, and provides a complete solution for streamlining the provisioning process, reviewing access requests, managing compliance, and enforcing robust password management. A convenient web portal where end users can request access and managers can review, approve, or deny access. Using a shopping cart approach, Core Access delivers an efficient and user-friendly experience, replacing paper forms, emails, and tickets used to manage access.
  • 22
    Cynerio

    Cynerio

    Cynerio

    We cover every threat vector with automated security and risk reduction for every Healthcare IoT device--from medical/IoMT devices to Enterprise IoT and OT systems to ensure patient safety, data confidentiality, and operational continuity. The Cynerio platform promotes proactive and preemptive cybersecurity with automated risk reduction, threat mitigation, attack prevention tools, and step-by-step remediation programs built on a zero trust framework infused with clinical context to get hospitals secure--fast. Healthcare IoT devices make hospital networks extremely vulnerable. Insecure devices increase the cyber attack surface and pose a major risk to patient safety and the operational continuity of hospitals. MarinHealth wanted to effectively segment medical and other IoT devices on their network without disrupting care. Enter Cynerio, who helped them realize they could protect devices from active malware too.
  • 23
    Censornet MFA

    Censornet MFA

    Censornet

    Secure access to a wide range of systems, services and applications using an adaptive, cloud-based multi-factor authentication solution. Protect user accounts with more than just a password and reduce the impact of password reuse when the next large scale data breach happens. 100% cloud-based back end, simplifies implementation and accelerates time to value for organisations of all sizes. Adaptive multi-factor authentication delivers a friction-less user experience, intelligently challenging users only when risk is high. Out-of-the-box support for a wide range of systems, services and applications including all major VPN vendors and cloud applications. Passwords are not enough. Multi-Factor Authentication adds an additional layer of protection to user and privileged accounts, eliminating account compromise and identity related threats. Some OTPs sent by legacy solutions are susceptible to interception and vulnerable to phishing and MITM attacks.
  • 24
    CionSystems

    CionSystems

    CionSystems

    Over 74% of all breaches involve access to a privileged account. The mass migration to remote workforce enterprise operations has created more security gaps and risks than ever before. Enterprise identity manager is an “out of the box” solution to dramatically harden, simplify, and secure enterprise Active Directory deployments, no scripts or code required. EIM enables swift transition of Active Directory to handle large remote workforces, with real-time tracking of all changes with defined notifications. Over 90% of enterprises, worldwide, run Active Directory. Cloud migration and synchronization is complex, resulting in major security gaps. Cloud Office 365 streamlines the arduous task of Internet user account management, dramatically reducing the time required for provisioning and de-provisioning users, providing real-time tracking of all changes, and dramatically reducing unused and untracked license costs.
  • 25
    odix

    odix

    odix

    odix’s patented technology disarms malicious code from files. Our concept is simple, instead of trying to detect the malware, odix generates a malware free copy of the file to the user. Total protection from known and unknown threats delivered to corporate network by incoming files. odix’s malware prevention solutions are based on its Deep File Inspection and TrueCDR™ patented technology. The algorithms provide new detection-less approach against File-Based attacks. The core CDR (Content Disarm and Reconstructions) process focuses on verifying the validity of the file structure on the binary level and disarms both known and unknown threats. This is very different from anti-virus and sandbox methods that scan for threats, detect a subset of malware and block files. With CDR, all malware, including zero-days, are prevented and the user gets a safe copy of the originally infected file.
  • 26
    Cayosoft Guardian
    Your Active Directory (AD) or Azure Active Directory (Azure AD) contain vital user identities that are crucial to ensuring your business operates without interruption. Whether from malicious actions, like cyberattacks and malware, or mistakes, like accidental deletions and misconfigurations, corruption of your Active Directory can stop your business in its tracks and cause costly outages that can last hours, days, or even weeks. Cayosoft Guardian was designed to reduce the complexity of hybrid Active Directory security, by combining threat detection, monitoring, and recovery into one comprehensive solution. Cayosoft Guardian continuously monitors directories and services, allowing you to isolate suspect changes and immediately recover unwanted changes made to both objects and settings. This is done across on-premises AD, hybrid AD, Azure AD, Office 365, Microsoft Teams, and Exchange Online, all from Cayosoft Guardian’s single, unified console.
  • 27
    Calamu Protect

    Calamu Protect

    Calamu Protect

    Calamu Protect automatically fragments data across multiple separate storage locations while at rest, in an environment called a data harbor, which instantly nullifies the impact of a data breach or ransomware attack. Protects against data theft and extortion. Fragmented data is worthless to cyber attackers. Automatically self-heals from cyber attacks. Data remains available as if nothing happened. Meets data privacy regulations. Geo-fragmented storage enables compliance with international laws and standards. Calamu Drive works seamlessly with existing employee data and document workflows using Windows File Explorer or macOS Finder. It’s transparent to users that files are being protected in a virtual data harbor, safe from ransomware and evolving threats. Calamu Connectors provide nearly unlimited access to a data harbor, whether you’re protecting data in an Amazon S3 bucket, on local servers, or database snapshots.
  • 28
    Catapult Spyglass
    We are a managed IT security services provider that can help assess and optimize your environment constantly. Our security experts become an extension of your team and take a proactive, continuous approach for optimizing your security environment and keeping your devices and data protected. Using the best-in-class technology, we create a centralized view of your entire security landscape, combined with a dedicated security coach who proactively manages your environment and helps you continuously improve your security and compliance. Catapult helps supplement your existing team with a wide range of security expertise. Spyglass works with your existing security investments while providing opportunities to further decrease your security costs. With Spyglass’s easy-to-use dashboard, administrators can quickly track and manage compliance goals to ensure the appropriate policies and controls are in place.
  • 29
    Chronicle SOAR
    Employ playbooks for fast time-to-value and ease of scaling as you grow. Address common day-to-day challenges (phishing or ransomware) with ready to run use cases, complete with playbooks, simulated alerts and tutorials. Create playbooks that orchestrate hundreds of the tools you rely on with simple drag and drop. Plus, automate repetitive tasks to respond faster and free up time for higher value work. Maintain, optimize, troubleshoot, and iterate playbooks with lifecycle management capabilities including run analytics, reusable playbook blocks, version control, and rollback. Integrate threat intelligence at every step and visualize the most important contextual data for each threat – who did what, and when – and the relationships between all involved entities attached to an event, product, or source. Patented technology automatically groups contextually related alerts into a single threat-centric case, enabling a single analyst to efficiently investigate and respond to a threat.
  • 30
    Cynomi

    Cynomi

    Cynomi

    MSSPs, MSPs, and consulting firms leverage Cynomi's AI-powered, automated vCISO platform to continuously assess client cybersecurity posture, build strategic remediation plans, and execute them to reduce risk. SMBs and mid-market companies increasingly need proactive cyber resilience, and ongoing vCISO services to assess their security posture, enhance compliance readiness, and reduce cyber risk. Yet managed service providers and consulting firms have limited resources and expertise to handle the work involved in providing virtual CISO services. Cynomi enables its partners to offer ongoing vCISO services at scale, without scaling their existing resources. With Cynomi’s AI-driven platform, modeled after the expertise of the world’s best CISOs, you get automated risk and compliance assessments, auto-generated tailored policies, and actionable remediation plans with prioritized detailed tasks, task management tools, progress tracking, and customer-facing reports.