Alternatives to Abbey

Compare Abbey alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Abbey in 2024. Compare features, ratings, user reviews, pricing, and more from Abbey competitors and alternatives in order to make an informed decision for your business.

  • 1
    Uniqkey

    Uniqkey

    Uniqkey

    Uniqkey is Europe’s leading password and access manager. It simplifies employee security while empowering companies with enhanced control over their cloud infrastructure, access security, and employee management. Recognized as the easiest tool to use, Uniqkey removes friction from employees’ daily workflows by automating time-consuming authentication and security tasks, thereby increasing productivity. Its intuitive and user-friendly interface makes Uniqkey the perfect choice for employees. Uniqkey combats the most significant threats to company infrastructure by safeguarding critical systems and company credentials with state-of-the-art encryption. It also offers unique insights and a comprehensive view of IT infrastructure, employee access, and security scores, making it a valuable tool for IT teams to monitor security policies and assess the impact of awareness campaigns with confidence.
    Compare vs. Abbey View Software
    Visit Website
  • 2
    Cisco Duo

    Cisco Duo

    Cisco

    Protect your workforce with simple, powerful access security. We're Cisco Duo. Our modern access security is designed to safeguard all users, devices, and applications — so you can stay focused on what you do best. Secure access for any user and device, to any environment, from anywhere. Get the peace-of-mind only complete device visibility and trust can bring. Respond faster to threats with an easy‑to‑deploy, scalable SaaS solution that natively protects every application. Duo's access security shields any and every application from compromised credentials and devices, and its comprehensive coverage helps you meet compliance requirements with ease. Duo natively integrates with applications to provide flexible, user-friendly security that's quick to roll out and easy to manage. It's a win, win, win for users, administrators, and IT teams alike. Lay the foundation for your zero-trust journey with multi-factor authentication, dynamic device trust, adaptive authentication and secure SSO.
    Leader badge
    Starting Price: $3 per user per month
  • 3
    SailPoint

    SailPoint

    SailPoint Technologies

    You can’t do business without technology and you can’t securely access technology without identity security. In today’s era of “work from anywhere”, managing and governing access for every digital identity is critical to the protection of your business and the data that it runs on. Only SailPoint Identity Security can help you enable your business and manage the cyber risk associated with the explosion of technology access in the cloud enterprise – ensuring each worker has the right access to do their job – no more, no less. Gain unmatched visibility and intelligence while automating and accelerating the management of all user identities, entitlements, systems, data and cloud services. Automate, manage and govern access in real-time, with AI-enhanced visibility and controls. Enable business to run with speed, security and scale in a cloud-critical, threat-intensive world.
  • 4
    SolarWinds Access Rights Manager
    SolarWinds® Access Rights Manager is designed to assist IT & security administrators in quickly & easily provisioning, deprovisioning, managing, & auditing user access rights to systems, data, & files, so they can help protect their organizations from the potential risks of data loss and breaches. By analyzing user authorizations & access permissions, you get visualization of who has access to what, and when they accessed it. Customized reports can be generated to help demonstrate compliance with many regulatory requirements. Provision & deprovision users via role-specific templates to help assure conformity of access privilege delegation, in alignment with security policies.
  • 5
    Zluri

    Zluri

    Zluri

    Zluri is a cloud-native SaaSOps platform enabling modern enterprises with SaaS Management, Access Management, and Access Review capabilities. Zluri empowers IT and Security teams to gain visibility into their SaaS landscape, unlock recurring savings, & securely manage access with provisioning and de-provisioning of users. Zluri’s technology is powered by an Authknox engine, and assisted by an Automation engine, enabling companies to navigate & control complex SaaS ecosystems easily. Trusted by over 250 global customers, Zluri is committed to delivering innovative, reliable, and scalable solutions that empower organizations to optimize their SaaS usage, ensure compliance, and enhance Access Management practices.
  • 6
    SAP Access Control
    Give employees the applications and services they need without exposing data and processes to unauthorized use. Streamline the process of managing and validating user access with governance software that automates user provisioning and helps you certify access to on-premise applications and data. You can also enforce governance by embedding preventative policy checks and monitoring emergency access. Identify and remediate access risk violations automatically across SAP and third-party systems. Embed compliance checks and mandatory risk mitigation into business processes. Enable users to submit self-service, workflow-driven access requests and approvals. Identify and remediate violations of segregation of duties and critical access accurately with embedded risk analysis. Automate user access assignments across SAP and third-party systems. Define and maintain compliance roles in business-friendly terms and language.
  • 7
    Microsoft Entra ID
    Microsoft Entra ID (formerly known as Azure Active Directory) is a comprehensive identity and access management cloud solution that combines core directory services, application access management, and advanced identity protection. Safeguard your organization with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data. Protect access to resources and data using strong authentication and risk-based adaptive access policies without compromising user experience. Provide a fast, easy sign-in experience across your multicloud environment to keep your users productive, reduce time managing passwords, and increase productivity. Manage all your identities and access to all your applications in a central location, whether they’re in the cloud or on-premises, to improve visibility and control.
  • 8
    Fischer Identity

    Fischer Identity

    Fischer International Identity

    Fischer empowers organizations to build an effective, predictable and secure Global Identity® Architecture. Securing an Identity Program is the #1 priority now. Fischer Identity provides hardware and software solutions as well as Global Identity® Services to secure and control information technology resources. Leverage our plug & play automation to create predictable, secure provisioning to enable your identities with the access they need on day one as well as deprovision access on-demand. Eliminate the reliance on professional services by automating the Fischer way. Our governance model provides you the control you need to enforce compliance throughout your business. Always know who has access to what, how they obtained the access they have, and remediation when something is not right. Accelerate your digital transformation with Fischer Identity lifecycle management.
  • 9
    Vault One

    Vault One

    VaultOne Software

    Have total control and visibility over who accesses your data, systems, applications, infrastructure and any other assets, preventing cyber attacks and data breaches. With VaultOne, protect your company’s resources and achieve compliance. VaultOne is redesigning the concept of privileged access management (PAM). Manage user access, credentials and sessions in a fast, secure and automated way. In a single and powerful solution, we offer multiple features, such as digital vault, password generator, sessions recording, auditing and reporting, customizable policies, disaster recovery and multi-factor authentication. If you’re looking for a solution to protect shared accounts, certificates and user access to applications, websites, servers, databases, cloud services and infrastructure, you’ve just found it. By creating customized access policies and managing users and privileges, you fight cyber attacks and avoid data breaches.4
    Starting Price: $99 per month
  • 10
    Akku

    Akku

    CloudNow Technologies

    The corporate user lifecycle, streamlined. Akku is a robust, flexible identity and access management solution created to help you manage every stage of the user lifecycle more effectively. With its range of versatile features, Akku helps improve data security, standards compliance, efficiency and productivity. Akku delivers a powerful cloud SSO solution that can be integrated easily with almost any cloud or in-house application, and packages a range of security and access control features that make user provisioning, management, access control and deprovisioning seamless. Unlike many other IAM solutions, Akku is built on an agentless architecture, without the need for a user agent to be installed on your infrastructure. So you know exactly what parts of your sensitive user information Akku can access, ensuring transparency and control.
    Starting Price: $5.00/year/user
  • 11
    Entitle

    Entitle

    Entitle

    Entitle fuses a security-first approach to provisioning and governance, with a commitment to business enablement for all teams, from R&D and sales to H&R and finance. Speed up provisioning to unlock security policies that automatically update with changing infrastructure and employee needs. Grant permissions to specific resources, like Google Drive folders, database tables, Git repositories, and more. Keep privileged resources and roles safe by granting access only when needed, and removing them when not. Give peers, managers, and resource owners the power to approve access requests, for authorizations you can trust. With automated access requests and zero-touch provisioning, DevOps, IT, and all teams can save serious time and resources. Users can request access to what they need via Slack, Teams, Jira, or email for a seamless approval process. Grant bulk permissions for fast onboarding and offboarding to keep up with organizational changes.
  • 12
    Delinea Cloud Access Controller
    Gain granular control over web applications and web-based cloud management platforms. Delinea's Cloud Access Controller provides a comprehensive PAM solution that operates at cloud speed and is quick to deploy and secure access to any web application. With Cloud Access Controller, you can easily integrate your existing authentication solutions with any web application without having to write any additional code. Apply granular RBAC policies that enforce least privilege and zero trust initiatives, even to custom and legacy web applications. Specify what an individual employee is allowed to read or modify within any web application. Grant, manage and revoke access to cloud applications. Specify who gets access to what, at a granular level. Track usage of each and every cloud application. Clientless session recording without agents. Secure access to all web applications, including social media, custom, and legacy web applications.
  • 13
    ConductorOne

    ConductorOne

    ConductorOne

    ConductorOne is a user-friendly, cloud-loving identity security platform that makes access requests, access reviews, and deprovisioning fast, secure, and compliant. The explosion of cloud apps and infrastructure is great for productivity and collaboration. But for security and GRC teams, managing those SaaS identities and permissions is clunky and error-prone. This results in painful audits, over-permissioned users, and increased risk for breaches. ConductorOne’s identity security platform provides seamless automation, a deep bench of integrations, and best-in-class user experience to help you manage the full lifecycle of cloud permissions and access. No more spreadsheets. No more manually pulling data from apps. No more pinging managers and resource owners for access reviews. Quickly and easily automate access reviews.
  • 14
    Juniper Identity Management Service
    Protecting access to corporate data is one of your top security priorities. Insiders with direct access to corporate data can circumvent weak user controls. To keep your corporate resources safe, user access must be governed and enforced across the enterprise, mobile, and the cloud. Juniper Identity Management Service strengthens enterprise security that authenticates and restricts user access. It’s the first line of defense in preventing corporate breaches and safeguarding corporate assets. Employees are identified and assigned corporate roles that determine what applications and data they are permitted to access. Juniper Identity Management Service seamlessly integrates with SRX Series next-generation firewalls, enabling security teams to match application activity and security policies to user roles. It can then generate detailed user-metrics and audit reports for detailed reporting.
  • 15
    Indent

    Indent

    Indent

    Good security is necessary, but it doesn't need to be slow or painful, faster access unlocks more revenue. Give on-demand access that’s faster and easier, without frustrating your team. Users request access to apps, managers approve or deny them from Slack, and it's all auditable. End the process of manually cat herding approvals. Every time access is granted, it's a potential security risk. Indent helps teams scale security and least privilege by shifting users to temporary access without slowing down. Automate spreadsheet-based workflows needed for SOC 2, SOX, ISO, and HITRUST with controls and policies baked directly into access request workflows. Only provide access when it's needed instead of issuing permanent access, reducing your license footprint. Indent delivers cost savings without adding friction for end users. When you’re leading a fast-growing company toward success, your team needs to take big risks to deliver big returns.
    Starting Price: $8 per month
  • 16
    Sentri

    Sentri

    Sentri

    Sentri is a robust security platform, which is a perfect blend of information, technology and infrastructure. You dreamt of a product that’s intuitive, smart & applicable at all levels of users? Implementation of an identity solution in an organization, to thwart cyber-attacks involves shelling out for licensing, hardware & resources. Here’s where SENTRI brings a cost effective and an efficient suite of access governance & control solutions. Sentri is an one-stop solution for all of your access governance needs, to enable organizations to manage their access rights while , keeping their data secure, both of Cloud and On Premise. We are here to empower you with speedy response seamless self-service and streamlined support, to your satisfaction. Sentri is a one-stop solution to all your IAG (Identity Access Governance), IRM (Integrated Risk Management) and GRC (Governance Risk Compliance) requirements.
  • 17
    RapidScale Identity as a Service
    RapidScale’s Identity as a Service (IDaaS) is ideal for organizations wrestling with making network access easy for staff, without compromising security. Built on the backbone of Azure Active Directory, our IDaaS solution provides potent security out of the box. Protect your critical data and applications no matter where they’re located – in cloud, hosted or on-premises environments. We have options supporting single sign-on (SSO), multi-factor authentication (MFA), password synchronization, and much more. It’s easy to make your login security even stronger with our options for identity services. Employ advanced password sync functions like user password reset and changing, writeback and more, along with a wealth of other services so you can control access more finitely. It’s easy to manage your IDaaS services through our full-service portal, along with your other RapidScale solutions. Alternately, let us manage your IDaaS deployment for you.
  • 18
    PlainID

    PlainID

    PlainID

    PlainID is The Authorization Company. PlainID provides both Business AND Admin teams with a simple and intuitive means to control their organization’s entire authorization process, all based on your own business logic. The platform allows you to implement literally any kind of rules you could imagine, all without coding, and all in fine grained detail. PlainID simplifies Authorization so that thousands of Roles, Attributes and even Environmental Factors can be converted into a few logical SmartAuthorization policies using our Graph Database Decision Engine. In-depth Analytics and Insights: PlainID provides unobstructed visibility with a full audit trail. Compliance, regulation and audit requirements, they’re easy to manage on a simple graph-based UI. Access is determined dynamically and in real time, based on user attributes, environmental attributes (time, location, etc.) as well as event based authorizations. PlainID combines ABAC & RABC to a united policy.
  • 19
    Core Security Access Assurance Suite
    As part of the Core Security Identity Governance and Administration portfolio of solutions, previously known as Courion, Access Assurance Suite is an intelligent identity and access management (IAM) software solution that enables organizations to deliver informed provisioning, meet ongoing regulatory compliance, and leverage actionable analytics for improved identity governance. Comprised of four industry-leading modules, our identity management software offers the most intelligent and efficient path to mitigating identity risk, and provides a complete solution for streamlining the provisioning process, reviewing access requests, managing compliance, and enforcing robust password management. A convenient web portal where end users can request access and managers can review, approve, or deny access. Using a shopping cart approach, Core Access delivers an efficient and user-friendly experience, replacing paper forms, emails, and tickets used to manage access.
  • 20
    IBM Security Verify Governance
    IBM Security Verify Governance allows organizations to provision, audit and report on user access and activity through lifecycle, compliance and analytics capabilities. Within your organization, you need to be able to understand who has access to what and how that access is being used. Is your identity governance working intelligently? IBM is focused on collecting and analyzing identity data to support enterprise IT and regulatory compliance. With IBM Security Verify Governance, you’ll improve visibility into how access is being utilized, prioritize compliance actions with risk-based insights, and make better decisions with clear actionable intelligence. All of this is driven by a business-activity based approach to risk modeling, a major differentiator for IBM that makes life easier for auditors and risk compliance managers. Enable and streamline full provisioning and self-service requests to quickly onboard, offboard, or manage employees.
  • 21
    OpenText NetIQ Identity Manager
    Manage the complete identity lifecycle of entities across your diverse, hybrid infrastructure. Deliver efficient, consistent, and secure access to corporate assets within and beyond the firewall. Collect and curate identity information and relationships across complex, hybrid environments. Leverage a centralized framework to provision identities and access to applications and data. Save time and decrease risk by automating tasks required to make access decisions. Continuously adapt security controls based on real-time information and insights. Develop a consistent, overarching view of identities inside and outside your organization. Identity Manager collects and curates identity governance data so you know who has access, why it was granted, and whether it is still needed. With features such as attribute-level authority and continuous reconciliation, you have a single source of truth for identity and access.
  • 22
    Vyapin Microsoft 365 Manager

    Vyapin Microsoft 365 Manager

    Vyapin Software Systems

    Vyapin Microsoft 365 Manager is a one-stop O365 solution that bridges the gaps in native Office 365 Portal to manage Users, Groups, Licenses, Permissions & More. The software provides automated features for Office 365 License Management, User provisioning and deprovisioning in bulk, administration of Users, Groups, including Security groups and Distribution groups, and mailbox permissions management without using Powershell scripts. With complete audit trails for all administrative tasks, you can manage Office 365 straight from the Desktop in just a few clicks ensuring that the health and security of your Office 365 is never compromised. When it comes to automation and administrative tasks that can be done in bulk, the native Office 365 Management portal falls short in several areas. When provisioning users, administrators must perform a series of tasks that allows users to get going with their work from day one without wait.
  • 23
    Quest Active Administrator
    Without effective Active Directory management tools, administrators will struggle to manage critical Microsoft AD environments efficiently. Doing more with less increases the likelihood of accidental changes to AD objects, configurations and Group Policy data that can raise your risk of errors and downtime. The need to enforce internal policies and address compliance regulations only adds to the challenge. Active Administrator is a complete and integrated Microsoft AD management software solution that helps you move faster and more nimbly than with native tools. With a single consolidated view into the management of your AD, you can address Active Directory administration gaps left by native tools and quickly meet auditing requirements and security needs. With integrated AD administration and seamless permissions management, you will maintain business continuity, increase IT efficiency and minimize security risks.
  • 24
    Clear Skye IGA

    Clear Skye IGA

    Clear Skye

    Clear Skye IGA is an identity security solution built on the ServiceNow Platform. It provides identity governance through access request, access certification, employee lifecycle automation, and workflow management. With identity data on ServiceNow, Clear Skye plugs directly into your business processes, provides deep identity control and insights, and builds the bridge between the business and IT.
  • 25
    SAASPASS

    SAASPASS

    SAASPASS

    Move Beyond Passwords with The Only Full-Stack Identity & Access Management Solution. SAASPASS is Your Key to the World. Say Goodbye to Passwords EVERYWHERE. Secure Authentication Made Magical. Personal Use. Protect Yourself. Company Admins. Protect Your Employees. Developers. Protect Your End Users. Control and instantaneously manage network access by employees and partners. Eliminate the manual typing of passwords and the resources involved with password complexity rules and resets. Replace ID cards, single sign-on products, and password managers with a single, easy-to-use solution. Secure every access point to your corporate network, personal data, physical door, or IoT device using out-of-band MFA with dynamic passcodes. Login to your Mac or PC instantly, with full MFA, even when offline. Authenticate to cloud-based and on-premise apps securely and seamlessly. Eliminate password & data breaches and their impact on you or your organization. Eliminate the costs and risks
    Starting Price: $10 per month
  • 26
    Netwrix GroupID
    The user accounts and groups in your Active Directory and Microsoft Entra ID (formerly Azure AD) provide access to your sensitive data and systems. But trying to manage groups and users manually is a huge burden on your precious IT resources and often leads to errors that create security vulnerabilities. Netwrix GroupID automates and delegates group and user management to ensure your directories remain current, empowering you to enhance security while increasing IT productivity. Create queries that dynamically determine group membership based on users’ current attributes. In addition, ensure any attribute change to a parent group is automatically reflected in its child groups. Automatically provision and deprovision user accounts by syncing data from an authoritative source such as your HRIS platform. Sync changes to groups and users across identity stores in near real time — without any third-party connector.
  • 27
    Bravura Identity

    Bravura Identity

    Bravura Security

    Bravura Identity is an integrated solution for managing identities, groups and security entitlements across systems and applications. It ensures that users are granted access quickly, that entitlements are appropriate to business need and that access is revoked once no longer needed. Users have too many login IDs. A typical user in a large organization may sign into 10 to 20 internal systems. This complexity creates real business problems. Bravura Identity manages the lifecycles of identities, accounts, groups and entitlements. It includes automation to grant and revoke access, after detecting changes on systems of record. A web portal for access requests, profile updates and certification. Full lifecycle management for groups and roles on target systems. A workflow manager to invite people to approve requests, review access or complete tasks. Policy enforcement related to SoD, RBAC, risk scores, privacy protection and more. Reports, dashboards and analytics.
  • 28
    BAAR-IGA

    BAAR-IGA

    BAAR Technologies Inc.

    BAARIGA automates identity, governance, and administration for your environment. Legacy applications, mainframes, and new-age applications. BAARIGA will action new users, terminated users as well as a change to a user (e.g. designation change) in a fully automated way. This extends to the creation of an ID, and email ID as well as buying licenses. Access provisioning to applications that use the Active Directory for authentication and authorization, as well as applications that self-authenticate users. Legacy as well as new age apps. Automated user access review. BAARIGA has data collection nodes that collect access info directly from applications. Access is revoked automatically if needed. Single sign-on for legacy as well as single sign-on compliant applications. The SSO component of BAARIGA provides a secure way to ensure a user needs to have access to just one password. BAARIGA will check to see if there are users who have conflicting roles in applications.
  • 29
    OneLogin

    OneLogin

    OneLogin

    Secure critical company information and empower employees with OneLogin, a trusted identity and access management (IAM) solution for the modern enterprise. Designed to strengthen enterprise security while simplifying business logins, OneLogin is an excellent solution for companies looking to enforce security policies with ease. OneLogin includes top-rated features such as single sign-on (SS), unified directory, user provisioning, adaptive authentication, mobile identitiy, compliance reporting, and more.
  • 30
    Security Weaver

    Security Weaver

    Security Weaver

    With the frequency of software license audits increasing, enterprises must ensure software license allocations are in compliance to safeguard against unbudgeted license fees come audit time. Our License Management module is the only solution that offers compliant SAP license management automation integrated with automated user provisioning, giving your organization the ability to optimize SAP and other complex licenses. We reduce the work and worry of choosing a governance, risk, and compliance (GRC) solution. Our simple process helps any organization of any size quickly move towards their GRC goals. Security Weaver is a leading provider of governance, risk and compliance management (GRCM) software. Our flagship software suite, Security Weaver is engineered to give customers a unified view of their enterprise-wide application environment so they can reduce the risk of fraud, accelerate the efficiency of operations and ease the burden of ongoing compliance requirements.
  • 31
    ActivID

    ActivID

    HID Global

    A versatile, flexible and highly scalable platform for securing access to government and corporate systems and online consumer services. Multi-factor authentication for securing employee remote access to corporate VPNs and other enterprise resources. Multi-factor authentication for securing employee remote access to corporate VPNs and other enterprise resources. Rapidly build and deliver authentication solutions for trusted identity and compliance. Smart card solution for strong authentication to protect workstations, mobile devices and networks. Solution for issuing and managing PIV and PIV-I cards, enterprise access cards and mobile credentials. HID PIV IDMS performs identity proofing, while securely issuing credentials - even to remote users. Leverage service bureau card issuance efficiently and securely.
  • 32
    Zilla Security

    Zilla Security

    Zilla Security

    Zilla gives security teams the visibility and automation required to ensure that your cloud applications are secure and compliant. With Zilla, you can be sure that all your application security settings are correct, permissions are appropriate and onboarded API-based integrations are not leaking critical data. A growing cloud footprint creates an ever-expanding web of data interactions. Automated access reviews are now critical to ensuring that users and API based integrations have the right access. Labor intensive spreadsheets or complex identity governance products with expensive professional services engagements are no longer the only way to achieve access compliance. Automated collectors make it a snap to bring in permission data from all your cloud services and on-premises systems as required.
  • 33
    RSA SecurID

    RSA SecurID

    RSA Security

    RSA SecurID enables organizations of all sizes to mitigate identity risk and maintain compliance without impeding user productivity. It ensures users have appropriate access and confirms they are who they say they are with a modern, convenient user experience. In addition, RSA SecurID provides unified visibility and control across organizations’ many islands of identity. RSA SecurID marries multi-factor authentication with identity governance and lifecycle controls to address the security challenges associated with delivering convenient access to dynamic user populations across complex environments. It evaluates risk and business context to provide identity and access assurance. Digital transformation creates unprecedented authentication, access management and identity governance challenges for organizations. After all, more users need access to more systems from more devices than ever. RSA SecurID helps organizations address these challenges—and the identity.
  • 34
    Tools4ever IAM

    Tools4ever IAM

    Tools4ever

    Streamline your operational efficiency and control compliance efforts for HIPPA, SOX, and other requirements. IAM provides user provisioning, centralized account management, and role-based access control by integrating personnel and directory systems. Automated onboarding and offboarding ensure that only the right people have the right access at the right time. Want to get a better understanding of how IAM can operate in your environment? Attempting to manually create, manage, and disable user accounts in today’s complex corporate environment is its own full-time job. Tools4ever’s IAM User Provisioning software creates a connection between HR systems, directory services (e.g., Active Directory, LDAP, GSuite), and downstream services. The entire process is automated, recovering substantial bandwidth for IT staff.
  • 35
    CyberArk Workforce Identity
    Empower your workforce with simple and secure access to business resources with CyberArk Workforce Identity (formerly Idaptive). Your users need quick access to a variety of business resources. You need confidence it’s them knocking – not an attacker. With CyberArk Workforce Identity, you can empower your workforce while keeping threats out. Clear the path for your team to propel your business to new heights. Validate identities with strong AI-powered, risk aware and password-free authentication. Streamline management of application access requests, creation of app accounts, and termination of access. Keep workers working, not logging in and out. Make intelligent access decisions based on AI-powered analytics. Enable access across any device, anywhere at just the right time.
  • 36
    SysKit Point
    Empower your end-users to take part in Office 365 governance. Request your Microsoft Teams, Microsoft 365 Groups, and site owners to regularly manage their inactive resources to cut tenant clutter. Schedule periodical access reviews to resource owners and make sure that the right people have the right access. Get a full overview of your Office 365 environment and ownership across Microsoft Teams, SharePoint Online, Microsoft 365 Groups, and OneDrive in a central web interface. Create easy-to-read security reports and proactively manage users and access. Being in a highly regulated industry, Coripharma needed a central point where they can track who has access to what in their large environment filled with intellectual properties. Coripharma has saved a half-person worth of work with SysKit Point and gained a fast central point for access overview and management that keeps them compliant with laws and regulations.
  • 37
    Jamf Connect
    In an increasingly mobile workforce, with employees working from different locations on different devices, organizations need to be able to manage and secure those devices and their company information without the challenges of binding to on-premises Active Directory. With Jamf Connect, a user can unbox their Mac, power it on and access all of their corporate applications after signing on with a single set of cloud-identity credentials. See how cloud identity is changing Mac security and discover the vital role of Jamf Connect to facilitate the process. Download this overview to learn how Jamf Connect allows for simple provisioning of users from a cloud identity service during an Apple provisioning workflow, complete with multi-factor authentication. See the cost, time and resource savings of an identity management solution. As security and deployment needs evolve, businesses must adopt a new approach to identity as part of their enterprise strategy.
    Starting Price: $2 per user per month
  • 38
    IBM Security Verify
    Infuse cloud IAM with deep context for risk-based authentication to enable frictionless, secure access for your consumers and workforce. As organizations modernize hybrid multi cloud environments using a zero-trust strategy, identity and access management can no longer remain siloed. In a cloud environment, you need to develop cloud IAM strategies that use deep context to automate risk protection and continuously authenticate any user to any resource. Your journey should match your business requirements. Maintain existing investments and protect on-premises applications as you design and customize the right cloud IAM architecture to either replace or complement your infrastructure. Your users want one-click access from any device to any application. Onboard new federated applications to single sign-on (SSO), embed modern multi-factor authentication (MFA) methods, simplify logistics and give developers consumable APIs.
  • 39
    MyLenio

    MyLenio

    MyLenio

    We believe in SaaS and work remote world where be compliant is key. SaaS management is becoming an issue. The engagement level of remote companies is a challenge and less than 20% of SMB SOC2, PCI or HIPAA compliance. Due to this situation, MyLenio wants to provide the best solution for SMB to afford this context. Organize your company in teams, connect your SaaS and automate permissions. Manage and control your SaaS users and resources from a single place. MyLenio makes it simpler to grow and scale up your business by helping you on your daily use of SaaS. Don’t waste money and time with your SaaS configuration and management.
    Starting Price: $99 per month
  • 40
    SPHEREboard

    SPHEREboard

    SPHERE Technology Solutions

    SPHEREboard is an end-to-end workflow to understand the state of your environment, automate collection, identify immediate risks and seamlessly remediate. Our proprietary methodology is embedded into SPHEREboard architecture and workflows. Know your inventory, showcase all your vulnerabilities and build custom Control Scorecards. Holistically gain these insights across your unstructured data both on-premise and in the cloud. Proactively assign owners and run campaigns to enforce Zero Trust. Resolve access control violations with Virtual Workers at scale with proper tracking and reporting. There is no one size-fits-all approach in accurately identifying ownership. SPHEREboard provides a simple interface to lock in our business logic across your unstructured data but also allows you to proactively build your own rules. This will allow you to resolve incorrect ownership within your books of record and ensure there are never ownership gaps moving forward.
  • 41
    Tuebora

    Tuebora

    Tuebora

    Natural language user interface eliminates UI adoption risks. Complete deployment in just a few weeks. Augment or replace with only the microservices you need. Fast-build SCIM compliant connectors. Design new IAM processes that fit your organization. Machine learning pinpoints errors and finds efficiencies. Support your “Cloud-first” strategy. Built for the cloud to control identity everywhere. Smart Businesses Rely on Tuebora’s platform of identity solutions to unlock business value and reduce risk. Use our Natural Language User Interface to communicate hundreds of IAM scenarios to your business applications. Suddenly, your IAM processes are natural, fast and agile. Our implementation of machine learning identifies unused account access and provisioning activities performed outside established processes. Rapid adoption of cloud applications requires managing identity everywhere. Traditional vendor solutions don’t natively support cloud identity needs.
  • 42
    Peig

    Peig

    Peig

    Peig is a passwordless access service that automates identity access management workflows for mid-size organizations. Businesses centrally manage employee and partner access to their cloud or self-hosted collaboration tools with little administration friction. Admins or managers use Peig to manage who in their organization has access to what data without having to deal with password management, VPNs or other forms of heavy-duty access security. Peig supports integration with various third-party applications such as Salesforce, AWS, Office 365, Slack and more. The access services are offered on a monthly subscription basis.
    Starting Price: $5 per user per month
  • 43
    Symantec IGA

    Symantec IGA

    Broadcom

    While user experience and instantaneous access to data and services have become the norm, the IT infrastructure that supports these efforts has grown exponentially larger and more complex. In addition, IT organizations are facing ongoing pressures to reduce operational expenses while also maintaining compliance with a growing list of industry and governmental regulations. The end result is an IT organization that must give more people more access to disparate applications in less time, all the while, remaining accountable to a flood of parties governing said access. Today's identity governance and administration technologies must be able to provide broad provisioning support for on-premises and cloud apps, as well as entitlements certification to certify that privileges are appropriate, all while scaling to store millions of user identities.
  • 44
    Clearswift Information Governance Server
    Clearswift Information Governance Server (IGS) provides additional data loss prevention (DLP) features to protect your organization’s valuable intellectual property or classified data from accidental or malicious data breaches. It acts as a secure central repository for document owners to register classified and sensitive information, e.g., M&A projects, payroll information, intellectual property, and product designs, to protect it from accidental, unauthorized sharing, or malicious breaches both internally and externally. Files are registered using a web browser or through a client application where text is extracted and registered in a hashed form. If registered files or fragments of these files are emailed to unauthorized recipients internally or externally, or shared over the web to unsanctioned sites, action is taken according to the policy set for that data. The Clearswift IGS integrates seamlessly with all Clearswift Secure Gateways and ARgon for Email.
  • 45
    Pathlock

    Pathlock

    Pathlock

    Pathlock brings simplicity to customers who are facing the security, risk, and compliance complexities of a digitally transformed organization. New applications, new threats, and new compliance requirements have outpaced disparate, legacy solutions. Pathlock provides a single platform to unify access governance, automate audit and compliance processes, and fortify application security. With Pathlock, some of the largest and most complex organizations in the world can confidently handle the security and compliance requirements in their core ERP and beyond. Whether it’s minimizing risk exposure and improving threat detection, handling SoD with ease, or unlocking IAM process efficiencies – Pathlock provides the fastest path towards strengthening your ERP security & compliance posture.
  • 46
    Fastpath

    Fastpath

    Fastpath

    Fastpath’s cloud-based access orchestration platform allows organizations to manage and automate identity, access governance, and data and configuration changes – efficiently and cost effectively. Our intuitive cloud-based platform seamlessly integrates identity governance and GRC into one sophisticated yet easy-to-use solution. Effortlessly automate, control, and monitor access - from applications down to individual data records to dramatically reduce risk and compliance costs. Fastpath’s platform was designed by auditors who understand the complexity of securing business application access. That’s why we created a solution that reduces the time, cost and complexity associated with audit processes and reporting to prove compliance.
  • 47
    Access Auditor

    Access Auditor

    Security Compliance Corp

    Access Auditor automates user entitlement reviews and user access reviews. Access Auditor also alerts on changes in user access rights, and watches for separation of duties violations, and shows who has access to what. Users can be imported from any AD/LDAP, Database, or any REST API. Enterprise roles (RBAC) can be modeled and defined, allowing full RBAC reviews and provisioning. Access Manager leverages the same ease-of-use to automate the provisioning and management of user access rights. Any system with a database, LDAP, or REST API can be automatically managed via role based access controls. SCC’s powerful and simple approach to Identity Management enables a very rapid success at a low overall cost. With a 100% customer success rate, Access Auditor is the fastest and simplest solution available and can automate your user access reviews in under a week.
  • 48
    ShareGate

    ShareGate

    Workleap

    Skip sifting through multiple admin centers to get visibility on your teams and Microsoft 365 groups. Connect your tenant to ShareGate and within a few minutes you’ll be able to see who created teams, why they were created, whether they’re currently in use and, if so, how. ShareGate crawls your tenant daily and looks for unused teams and groups. Delete or archive them in a click to reduce sprawl and make it easier for your users to find what they’re looking for in Microsoft 365. ShareGate Teams chatbot helps you collect valuable information from owners so you can understand each team’s purpose and level of sensitivity. That way you can assess the degree of risk involved for your business and make the right decisions about their teams. Right-size your level of security to the needs of each team. With ShareGate, all the PowerShell scripts you’d write yourself are just a click away. Give users more freedom to use their tools. Easily set up guardrails and enjoy more peace of mind.
    Starting Price: $4,495 per year
  • 49
    One Identity

    One Identity

    Quest Software

    Take the risk out of enterprise identity and access management. Mitigate risk, secure data, meet uptime requirements, and satisfy compliance by giving your users access to data and applications they need and nothing more. Now, identity and access management (IAM) can be driven by business needs, not IT capabilities. With Identity Manager, you can unify information security policies and meet governance needs, today and in the future. Finally! Identity management software that is driven by business needs, not IT capabilities. Identity Manager governs and secures your organization’s data and users, meets uptime requirements, reduces risk, and satisfies compliance by giving users access to data and applications they need - and only what they need - whether on-premises, hybrid or in the cloud. Satisfy compliance and audit requirements.
  • 50
    Opal

    Opal

    Opal

    Opal is a security platform that enables organizations to scale least privilege, creating new ways for teams to work smarter. We believe access should be decentralized, self-service, and integrated with the technologies your team already uses. Remove bottlenecks. Delegate access requests to those who have the most context. More context = faster and better decisions. Intelligent automation. Let Opal handle it all, giving access when it matters most, sending automatic reminders, and removing access when no longer needed. Transparency matters. Be on the same page about who approves access, who has access to what, the status of requests, and more. Skip the game of telephone! Companies give out far too much access. Access is granted in a way that is overly coarse and often for an indefinite amount of time. Most companies have painfully manual and inconsistent ways of granting just-in-time access.